Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-0038

Published: 30 January 2014

The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.

From the Ubuntu Security Team

Pageexec reported a bug in the Linux kernel's recvmmsg syscall when called from code using the x32 ABI. An unprivileged local user could exploit this flaw to cause a denial of service (system crash) or gain administrator privileges.

Notes

AuthorNote
jj
x32 abi enabled kernels only: CONFIG_X86_X32 && ld can build x32

Priority

Critical

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

quantal Not vulnerable
(CONFIG_X86_X32 is not set)
saucy
Released (3.11.0-15.25)
upstream
Released (3.14~rc1)
Patches:
Introduced by

ee4fa23c4bfcc635d077a9633d405610de45bc70

Fixed by 2def2ef2ae5f3990aabdbe8a755911902707d268
linux-armadaxp
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(x32 only)
quantal Not vulnerable
(x32 only)
saucy Does not exist

upstream Not vulnerable
(x32 only)
This package is not directly supported by the Ubuntu Security Team
linux-ec2
Launchpad, Ubuntu, Debian
lucid Not vulnerable
(x32 only)
precise Does not exist

quantal Does not exist

saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-goldfish
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)
linux-grouper
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)
linux-linaro-omap
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-linaro-shared
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-lts-quantal
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(CONFIG_X86_X32 is not set)
quantal Does not exist

saucy Does not exist

upstream
Released (3.14~rc1)
linux-lts-raring
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.8.0-35.52~precise1)
quantal Does not exist

saucy Does not exist

upstream
Released (3.14~rc1)
linux-lts-saucy
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (3.11.0-15.25~precise1)
quantal Does not exist

saucy Does not exist

upstream
Released (3.14~rc1)
linux-maguro
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)
linux-mako
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)
linux-manta
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)
linux-mvl-dove
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

saucy Does not exist

upstream Not vulnerable
(x32 only)
linux-qcm-msm
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
saucy Does not exist

upstream
Released (3.14~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(x32 only)
quantal Not vulnerable
(x32 only)
saucy Not vulnerable
(x32 only)
upstream Not vulnerable
(x32 only)