Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3874

Published: 25 March 2019

The SCTP socket buffer used by a userspace application is not accounted by the cgroups subsystem. An attacker can use this flaw to cause a denial of service attack. Kernel 3.10.x and 4.18.x branches are believed to be vulnerable.

From the Ubuntu Security Team

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups subsystem of the Linux kernel did not properly account for SCTP socket buffers. A local attacker could use this to cause a denial of service (system crash).

Notes

AuthorNote
tyhicks
As of 2019-04-01, a patch series that addresses this issue has been
submitted for upstream review but it has not yet been ACK'ed or merged.
As of 2019-04-09, the patch series is still in the same state.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-50.54)
cosmic
Released (4.18.0-20.21)
disco
Released (5.0.0-15.16)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-148.174)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 1033990ac5b2ab6cee93734cb6d301aa3a35bcaa
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 9dde27de3e5efa0d032f3c891a0ca833a0d31911
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1039.41)
cosmic
Released (4.18.0-1016.18)
disco
Released (5.0.0-1006.6)
trusty
Released (4.4.0-1044.47)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1083.93)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1039.41~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1018.18~18.04.1)
cosmic
Released (4.18.0-1018.18)
disco
Released (5.0.0-1006.6)
trusty
Released (4.15.0-1045.49~14.04.1)
upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1045.49)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1018.18~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1045.49)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(was needs-triage ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1032.34)
cosmic
Released (4.18.0-1011.12)
disco
Released (5.0.0-1006.6)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1032.34~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.12~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1032.34)
disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-20.21~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-50.54~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-50.54~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1034.34)
cosmic
Released (4.18.0-1012.12)
disco
Released (5.0.0-1006.6)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1046.52)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-148.174~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.2~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1038.43)
cosmic
Released (4.15.0-1038.43)
disco
Released (4.15.0-1038.43)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1013.15)
cosmic
Released (4.15.0-1013.15)
disco
Released (4.15.0-1013.15)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1013.15~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1036.38)
cosmic
Released (4.18.0-1014.16)
disco
Released (5.0.0-1008.8)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1109.117)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco
Released (5.0.0-1012.12)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1113.118)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H