Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-6074

Published: 23 February 2017

The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.

From the Ubuntu Security Team

Andrey Konovalov discovered a use-after-free vulnerability in the DCCP implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.

Mitigation

Blacklist the dccp ipv[46] autoloading aliases by
adding the following lines to /etc/modprobe.d/blacklist-dccp.conf:
  alias net-pf-2-proto-0-type-6 off
  alias net-pf-2-proto-33-type-6 off
  alias net-pf-10-proto-0-type-6 off
  alias net-pf-10-proto-33-type-6 off

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-19.21)
cosmic Not vulnerable
(4.15.0-20.21)
precise
Released (3.2.0-123.166)
trusty
Released (3.13.0-110.157)
xenial
Released (4.4.0-64.85)
yakkety
Released (4.8.0-39.42)
zesty Not vulnerable
(4.10.0-9.11)
bionic Not vulnerable
(4.13.0-16.19)
upstream
Released (4.10)
Patches:
Introduced by

7c657876b63cb1d8a2ec06f8fc6c37bb8412e66c

Fixed by 5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.10)
precise Ignored
(end of life)
linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.10)
precise Ignored
(end of life)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.10)
precise
Released (3.2.0-1501.128)
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.10)
precise
Released (3.2.0-1684.111)
This package is not directly supported by the Ubuntu Security Team
linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

yakkety Ignored
(end of life)
zesty Does not exist

linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

cosmic Not vulnerable
(4.15.0-1007.7)
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial
Released (4.4.0-1004.13)
yakkety Does not exist

zesty Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.10)
linux-azure
Launchpad, Ubuntu, Debian
cosmic Not vulnerable
(4.15.0-1009.9)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.10)
xenial Not vulnerable
(4.11.0-1009.9)
linux-euclid
Launchpad, Ubuntu, Debian
cosmic Does not exist

trusty Does not exist

xenial
Released (4.4.0-9029.31)
bionic Does not exist

upstream
Released (4.10)
linux-kvm
Launchpad, Ubuntu, Debian
cosmic Not vulnerable
(4.15.0-1008.8)
trusty Does not exist

xenial Not vulnerable
(4.4.0-1004.9)
bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.10)
linux-oem
Launchpad, Ubuntu, Debian
cosmic Not vulnerable
(4.15.0-1004.5)
trusty Does not exist

xenial Ignored
(end of standard support, was needs-triage)
bionic Not vulnerable
(4.15.0-1002.3)
upstream
Released (4.10)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-lts-quantal
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-lts-saucy
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise
Released (3.13.0-110.157~precise1)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty
Released (4.4.0-64.85~14.04.1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

precise Ignored
(end of life)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
artful Not vulnerable
(4.10.0-1004.6)
cosmic Not vulnerable
(4.15.0-1010.11)
precise Does not exist

trusty Does not exist

upstream
Released (4.10)
xenial
Released (4.4.0-1044.51)
yakkety
Released (4.8.0-1026.29)
zesty Not vulnerable
(4.8.0-1026.29)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.4~18.04.1)
upstream
Released (4.10)
cosmic Does not exist

trusty Does not exist

xenial Not vulnerable
(4.15.0-1002.2)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.10)
cosmic Not vulnerable
(4.15.0-1006.6)
trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable

upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.8.0-39.42~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-11.12~18.04.1)
upstream
Released (4.10)
artful Does not exist

cosmic Does not exist

precise Does not exist

trusty Does not exist

xenial
Released (4.8.0-39.42~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1050.54)
bionic Not vulnerable

cosmic Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.10)
xenial
Released (4.4.0-1048.52)
yakkety
Released (4.4.0-1048.52)
zesty Not vulnerable
(4.4.0-1048.52)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H