Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5551

Published: 6 February 2017

The simple_set_acl function in fs/posix_acl.c in the Linux kernel before 4.9.6 preserves the setgid bit during a setxattr call involving a tmpfs filesystem, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-7097.

From the Ubuntu Security Team

It was discovered that the Linux kernel did not clear the setgid bit during a setxattr call on a tmpfs filesystem. A local attacker could use this to gain elevated group privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
linux-armadaxp
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Not vulnerable

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial
Released (4.4.0-1009.18)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.10~rc4)
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
upstream
Released (4.10~rc4)
bionic Not vulnerable
(4.15.0-1001.1)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-8.9~18.04.1)
upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Not vulnerable

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty
Released (4.4.0-67.88~14.04.1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10~rc4)
artful Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.10~rc4)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
upstream
Released (4.10~rc4)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-19.21)
bionic Not vulnerable
(4.13.0-16.19)
precise Not vulnerable

trusty Not vulnerable
(3.13.0-132.181)
upstream
Released (4.10~rc4)
xenial
Released (4.4.0-67.88)
yakkety
Released (4.8.0-59.64)
zesty Not vulnerable
(4.10.0-8.10)
Patches:
Introduced by

073931017b49d9458aa351605b43a7e34598caef

Fixed by 497de07d89c1410d76a15bec2bb41f24a2a89f31
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc4)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
bionic Not vulnerable
(4.13.0-1005.5)
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial
Released (4.4.0-1048.55)
yakkety
Released (4.8.0-1043.47)
zesty Not vulnerable
(4.10.0-1001.3)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1055.59)
bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc4)
xenial
Released (4.4.0-1051.55)
yakkety
Released (4.4.0-1055.59)
zesty
Released (4.4.0-1055.59)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N