Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5546

Published: 6 February 2017

The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x and 4.9.x before 4.9.5 allows local users to cause a denial of service (duplicate freelist entries and system crash) or possibly have unspecified other impact in opportunistic circumstances by leveraging the selection of a large value for a random number.

From the Ubuntu Security Team

It was discovered that the freelist-randomization in the SLAB memory allocator allowed duplicate freelist entries. A local attacker could use this to cause a denial of service (system crash).

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Low

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Not vulnerable

upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Ignored
(end of life)
zesty Not vulnerable
(4.9.0-15.16)
Patches:
Introduced by

c7ce4f60ac199fb3521c5fcd64da21cee801ec2b

Fixed by c4e490cf148e85ead0d1b1c2caaba833f1d5b29f
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable

upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.10~rc4)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable

zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Not vulnerable

zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable

zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Not vulnerable

zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Ignored
(end of life)
zesty Not vulnerable
(4.10.0-1001.3)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H