Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-11089

Published: 16 November 2017

In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, a buffer overread is observed in nl80211_set_station when user space application sends attribute NL80211_ATTR_LOCAL_MESH_POWER_MODE with data of size less than 4 bytes

From the Ubuntu Security Team

It was discovered that the netlink 802.11 configuration interface in the Linux kernel did not properly validate some attributes passed from userspace. A local attacker with the CAP_NET_ADMIN privilege could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.11.0-13.19)
trusty
Released (3.13.0-144.193)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-93.116)
zesty Ignored
(end of life)
Patches:
Introduced by

3b1c5a5307fb5277f395efdcf330c064d79df07d

Fixed by 8feb69c7bd89513be80eb19198d48f154b254021
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1032.41)
zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1002.5)
zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1028.28)
zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Not vulnerable

zesty Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1007.12)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Ignored
(end of life, was needs-triage)
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

trusty
Released (4.4.0-93.116~14.04.1)
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-1004.4)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1071.79)
zesty Ignored
(end of life)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1073.78)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1073.78)
zesty
Released (4.4.0-1073.78)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N