Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-17972

Publication date 3 October 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel through 4.18.11. It does not ensure that only root may inspect the kernel stack of an arbitrary task, allowing a local attacker to exploit racy stack unwinding and leak kernel task stack contents.

From the Ubuntu Security Team

Jann Horn discovered that the procfs file system implementation in the Linux kernel did not properly restrict the ability to inspect the kernel stack of an arbitrary task. A local attacker could use this to expose sensitive information.

Status

Package Ubuntu Release Status
linux 18.10 cosmic
Fixed 4.18.0-12.13
18.04 LTS bionic
Fixed 4.15.0-44.47
16.04 LTS xenial
Fixed 4.4.0-139.165
14.04 LTS trusty
Fixed 3.13.0-165.215
linux-aws 18.10 cosmic
Fixed 4.18.0-1006.7
18.04 LTS bionic
Fixed 4.15.0-1032.34
16.04 LTS xenial
Fixed 4.4.0-1072.82
14.04 LTS trusty
Fixed 4.4.0-1034.37
linux-aws-hwe 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1032.34~16.04.1
14.04 LTS trusty Not in release
linux-azure 18.10 cosmic
Fixed 4.18.0-1006.6
18.04 LTS bionic
Fixed 4.15.0-1037.39
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty
Fixed 4.15.0-1037.39~14.04.2
linux-azure-edge 18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1037.39
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty Not in release
linux-euclid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.10 cosmic
Fixed 4.18.0-1004.5
18.04 LTS bionic
Fixed 4.15.0-1027.28
16.04 LTS xenial
Fixed 4.15.0-1027.28~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.10 cosmic
Fixed 4.18.0-1005.5
18.04 LTS bionic
Fixed 4.15.0-1029.29
16.04 LTS xenial
Fixed 4.4.0-1037.43
14.04 LTS trusty Not in release
linux-lts-trusty 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-wily 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-139.165~14.04.1
linux-maguro 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.10 cosmic
Fixed 4.15.0-1033.38
18.04 LTS bionic
Fixed 4.15.0-1033.38
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1008.10
16.04 LTS xenial
Fixed 4.15.0-1008.10~16.04.1
14.04 LTS trusty Not in release
linux-raspi2 18.10 cosmic
Fixed 4.18.0-1007.9
18.04 LTS bionic
Fixed 4.15.0-1031.33
16.04 LTS xenial
Fixed 4.4.0-1100.108
14.04 LTS trusty Not in release
linux-snapdragon 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.4.0-1104.109
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-3821-1
    • Linux kernel vulnerabilities
    • 14 November 2018
    • USN-3880-2
    • Linux kernel (Trusty HWE) vulnerabilities
    • 4 February 2019
    • USN-3871-4
    • Linux kernel (HWE) vulnerabilities
    • 4 February 2019
    • USN-3871-1
    • Linux kernel vulnerabilities
    • 29 January 2019
    • USN-3871-5
    • Linux kernel (Azure) vulnerabilities
    • 7 February 2019
    • USN-3835-1
    • Linux kernel vulnerabilities
    • 3 December 2018
    • USN-3832-1
    • Linux kernel (AWS) vulnerabilities
    • 30 November 2018
    • USN-3880-1
    • Linux kernel vulnerabilities
    • 4 February 2019
    • USN-3871-3
    • Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities
    • 4 February 2019
    • USN-3821-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 14 November 2018

Other references