Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-1060

Published: 30 July 2013

A certain Ubuntu build procedure for perf, as distributed in the Linux kernel packages in Ubuntu 10.04 LTS, 12.04 LTS, 12.10, 13.04, and 13.10, sets the HOME environment variable to the ~buildd directory and consequently reads the system configuration file from the ~buildd directory, which allows local users to gain privileges by leveraging control over the buildd account.

From the Ubuntu Security Team

Vasily Kulikov discovered a flaw in the Linux Kernel's perf tool that allows for privilege escalation. A local user could exploit this flaw to run commands as root when using the perf tool.

Priority

Medium

Status

Package Release Status
linux-gcp
Launchpad, Ubuntu, Debian
trusty Does not exist

artful Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.10.0-1004.4)
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-11.12)
lucid
Released (2.6.32-51.113)
precise
Released (3.2.0-53.81)
quantal
Released (3.5.0-40.62)
raring
Released (3.8.0-30.44)
saucy Not vulnerable
(3.11.0-1.4)
trusty Not vulnerable
(3.11.0-12.19)
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Not vulnerable
(3.13.0-24.46)
vivid Not vulnerable
(3.16.0-23.31)
wily Not vulnerable
(3.19.0-15.15)
xenial Not vulnerable
(4.2.0-16.19)
yakkety Not vulnerable
(4.4.0-21.37)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by local-2013-1060
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise
Released (3.2.0-1624.36)
quantal
Released (3.5.0-1621.29)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.11.0-1009.9)
linux-ec2
Launchpad, Ubuntu, Debian
artful Does not exist

lucid
Released (2.6.32-356.69)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.4.0-9019.20)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Ignored
(end of life, was needed)
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-fsl-imx51
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.4.0-1004.9)
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise
Released (3.5.0-40.62~precise1)
quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise
Released (3.8.0-30.44~precise1)
quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Not vulnerable
(3.13.0-24.46~precise1)
saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.16.0-25.33~14.04.2])
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [4.2.0-18.22~14.04.1])
upstream Not vulnerable
(Ubuntu specific CVE)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream Not vulnerable
(Ubuntu specific CVE)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Ignored
(end of life, was needed)
upstream Not vulnerable
(Ubuntu specific CVE)
utopic Ignored
(end of life)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mvl-dove
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
xenial Not vulnerable
(4.13.0-1008.9)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

saucy Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
precise Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
xenial Not vulnerable
(4.2.0-1013.19)
yakkety Not vulnerable
(4.4.0-1009.10)
zesty Not vulnerable
(4.8.0-1013.15)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1050.54)
precise Does not exist

trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
zesty Not vulnerable
(4.4.0-1029.32)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

lucid Does not exist

precise
Released (3.2.0-1437.56)
quantal
Released (3.5.0-232.48)
raring
Released (3.5.0-232.48)
saucy Not vulnerable
(3.5.0-232.48)
trusty Does not exist

upstream Not vulnerable
(Ubuntu specific CVE)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist