Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17053

Published: 1 October 2019

ieee802154_create in net/ieee802154/socket.c in the AF_IEEE802154 network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-e69dbd4619e7.

From the Ubuntu Security Team

Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket.

Priority

Medium

Cvss 3 Severity Score

3.3

Score breakdown

Status

Package Release Status
linux-oem
Launchpad, Ubuntu, Debian
trusty Does not exist

bionic
Released (4.15.0-1063.72)
disco Ignored
(end of life)
eoan
Released (4.15.0-1063.72)
focal Does not exist

upstream
Released (5.4~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

xenial Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-69.78)
disco
Released (5.0.0-35.38)
eoan Not vulnerable
(5.3.0-17.18)
focal Not vulnerable
(5.4.0-9.12)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.4~rc1)
xenial
Released (4.4.0-168.197)
Patches:
Introduced by

9ec7671603573ede31207eb5b0b3e1aa211b2854

Fixed by e69dbd4619e7674c1679cba49afd9dd9ac347eef
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1054.56)
disco
Released (5.0.0-1021.24)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1058.62)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc1)
xenial
Released (4.4.0-1098.109)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1054.56~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.27~18.04.1)
disco
Released (5.0.0-1025.27)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1063.68~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1063.68)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1063.68)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.26~18.04.1)
disco
Released (5.0.0-1025.26)
eoan Not vulnerable
(5.3.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1049.52)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1048.51)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.26~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-35.38~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-69.78~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-69.78~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.50)
disco
Released (5.0.0-1022.24)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.4.0-1062.69)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-168.197~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.31)
disco Ignored
(end of life)
eoan
Released (5.0.0-1027.31)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1029.32)
disco
Released (5.0.0-1007.12)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.15.0-1029.32~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.54)
disco
Released (5.0.0-1022.23)
eoan Not vulnerable
(5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.4.0-1125.134)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1067.74)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc1)
xenial
Released (4.4.0-1129.137)

Severity score breakdown

Parameter Value
Base score 3.3
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N