CVE-2013-7263
Published: 6 January 2014
The Linux kernel before 3.12.4 updates certain length values before ensuring that associated data structures have been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c.
From the Ubuntu security team
mpd reported an information leak in the recvfrom, recvmmsg, and recvmsg system calls in the Linux kernel. An unprivileged local user could exploit this flaw to obtain sensitive information from kernel stack memory.
Priority
Status
Package | Release | Status |
---|---|---|
linux Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-armadaxp Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-aws Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-ec2 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-flo Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-fsl-imx51 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-gke Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-goldfish Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-grouper Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-hwe Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-hwe-edge Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-linaro-omap Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-linaro-shared Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-linaro-vexpress Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-quantal Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-raring Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-saucy Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-trusty Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-utopic Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-vivid Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-wily Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-lts-xenial Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-maguro Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-mako Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-manta Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-mvl-dove Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-qcm-msm Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-raspi2 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-snapdragon Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
linux-ti-omap4 Launchpad, Ubuntu, Debian |
upstream |
Released
(3.13~rc1)
|
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7263
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- http://www.openwall.com/lists/oss-security/2013/11/28/13
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bceaa90240b6019ed73b49965eac7d167610be69
- https://ubuntu.com/security/notices/USN-2107-1
- https://ubuntu.com/security/notices/USN-2108-1
- https://ubuntu.com/security/notices/USN-2109-1
- https://ubuntu.com/security/notices/USN-2110-1
- https://ubuntu.com/security/notices/USN-2113-1
- https://ubuntu.com/security/notices/USN-2117-1
- https://ubuntu.com/security/notices/USN-2135-1
- https://ubuntu.com/security/notices/USN-2136-1
- https://ubuntu.com/security/notices/USN-2138-1
- https://ubuntu.com/security/notices/USN-2139-1
- https://ubuntu.com/security/notices/USN-2141-1
- NVD
- Launchpad
- Debian