Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000111

Published: 10 August 2017

Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.

From the Ubuntu Security Team

Andrey Konovalov discovered a race condition in AF_PACKET socket option handling code in the Linux kernel. A local unprivileged attacker could use this to cause a denial of service or possibly execute arbitrary code.

Notes

AuthorNote
sbeattie
fix subject "net-packet: fix race in packet_set_ring on
PACKET_RESERVE"
smb
While working on the embargoed CVE we decided that Precise cannot be
exploited due to the missing user namespace support.

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.12.0-11.12)
bionic Not vulnerable
(4.13.0-16.19)
trusty
Released (3.13.0-128.177)
upstream
Released (4.13~rc5)
xenial
Released (4.4.0-91.114)
zesty
Released (4.10.0-32.36)
Patches:
Introduced by

8913336a7e8d56e984109a3137d6c0e3362596a4

Fixed by c27927e372f0785f3303e8fad94b85945e2c97b7
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.13~rc5)
xenial
Released (4.4.0-1030.39)
zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.13~rc5)
xenial Not vulnerable
(4.11.0-1009.9)
zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Not vulnerable
(4.4.0-9019.20)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Ignored
(abandoned)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Does not exist

upstream
Released (4.13~rc5)
xenial Not vulnerable
(4.10.0-1004.4)
zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial
Released (4.4.0-1026.26)
zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Ignored
(end of life, was needed)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.13~rc5)
xenial
Released (4.10.0-32.36~16.04.1)
zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.13~rc5)
xenial
Released (4.10.0-32.36~16.04.1)
zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Does not exist

upstream
Released (4.13~rc5)
xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Ignored
(end of life, was needs-triage)
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (4.4.0-91.114~14.04.1)
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Ignored
(abandoned)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
trusty Does not exist

upstream
Released (4.13~rc5)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1015.18)
bionic Not vulnerable
(4.13.0-1005.5)
trusty Does not exist

upstream
Released (4.13~rc5)
xenial
Released (4.4.0-1069.77)
zesty
Released (4.10.0-1015.18)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1071.76)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.13~rc5)
xenial
Released (4.4.0-1071.76)
zesty
Released (4.4.0-1071.76)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.13~rc5)
xenial Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H