CVE-2013-1827
Published: 7 March 2013
net/dccp/ccid.h in the Linux kernel before 3.5.4 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for a certain (1) sender or (2) receiver getsockopt call.
From the Ubuntu security team
Mathias Krause discover an error in Linux kernel's Datagram Congestion Control Protocol (DCCP) Congestion Control Identifier (CCID) use. A local attack could exploit this flaw to cause a denial of service (crash) and potentially escalate privileges if the user can mmap page 0.
Priority
Status
Package | Release | Status |
---|---|---|
linux Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
Patches: Introduced by 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||
linux-armadaxp Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
This package is not directly supported by the Ubuntu Security Team | ||
linux-aws Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-ec2 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-flo Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-fsl-imx51 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-gke Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-goldfish Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-grouper Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-hwe Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-hwe-edge Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-linaro-omap Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-linaro-shared Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-linaro-vexpress Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-backport-maverick Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-backport-oneiric Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-quantal Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-raring Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-trusty Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-utopic Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-vivid Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-wily Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-lts-xenial Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-maguro Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-mako Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-manta Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-mvl-dove Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-qcm-msm Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-raspi2 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-snapdragon Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
linux-ti-omap4 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.6~rc3)
|
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1827
- http://www.openwall.com/lists/oss-security/2013/03/07
- https://ubuntu.com/security/notices/USN-1609-1
- https://ubuntu.com/security/notices/USN-1607-1
- https://ubuntu.com/security/notices/USN-1651-1
- https://ubuntu.com/security/notices/USN-1610-1
- https://ubuntu.com/security/notices/USN-1653-1
- https://ubuntu.com/security/notices/USN-1594-1
- https://ubuntu.com/security/notices/USN-1599-1
- NVD
- Launchpad
- Debian