Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-1146

Published: 7 March 2012

The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by registering memory threshold events.

From the Ubuntu Security Team

A flaw was discovered in the Linux kernel's cgroups subset. A local attacker could use this flaw to crash the system.

Notes

AuthorNote
mdeslaur
Upstream commit: 371528c (3.3-rc5)
apw
this functionality appears in the commit below, added break-fix:
2e72b6347c9459e6cff5634ddc815485bae6985f

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
hardy Not vulnerable

lucid Not vulnerable

maverick
Released (2.6.35-32.68)
natty
Released (2.6.38-14.58)
oneiric
Released (3.0.0-18.31)
precise Not vulnerable
(3.2.0-19.30)
quantal Not vulnerable
(3.4.0-1.1)
saucy Not vulnerable
(3.9.0-0.2)
trusty Not vulnerable
(3.11.0-12.19)
utopic Not vulnerable
(3.13.0-24.46)
vivid Not vulnerable
(3.16.0-23.31)
wily Not vulnerable
(3.19.0-15.15)
xenial Not vulnerable
(4.2.0-16.19)
yakkety Not vulnerable
(4.4.0-21.37)
zesty Not vulnerable
(4.8.0-22.24)
upstream
Released (3.3~rc5)
Patches:
Introduced by

2e72b6347c9459e6cff5634ddc815485bae6985f

Fixed by 371528caec553785c37f73fa3926ea0de84f986f
linux-ec2
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

upstream
Released (3.3~rc5)
linux-mvl-dove
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
maverick Not vulnerable

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

utopic Does not exist

upstream
Released (3.3~rc5)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-armadaxp
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Does not exist

oneiric Does not exist

precise Not vulnerable
(3.2.0-1601.4)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (3.3~rc5)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist
(trusty was not-affected [3.4.0-1.3])
upstream
Released (3.3~rc5)
utopic Not vulnerable
(3.4.0-3.10)
vivid Not vulnerable
(3.4.0-3.15)
wily Not vulnerable
(3.4.0-4.18)
xenial Not vulnerable
(3.4.0-5.22)
yakkety Not vulnerable
(3.4.0-3.15)
zesty Does not exist

linux-fsl-imx51
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-1.9])
upstream
Released (3.3~rc5)
utopic Not vulnerable
(3.4.0-3.14)
vivid Not vulnerable
(3.4.0-4.23)
wily Not vulnerable
(3.4.0-4.24)
xenial Not vulnerable
(3.4.0-4.27)
yakkety Not vulnerable
(3.4.0-4.27)
zesty Not vulnerable
(3.4.0-4.27)
linux-grouper
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.3~rc5)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.35-32.68~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (2.6.38-14.58~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-backport-oneiric
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (3.0.0-18.31~lucid1)
maverick Does not exist

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.13.0-24.46~precise1)
saucy Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.16.0-25.33~14.04.2])
upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [4.2.0-18.22~14.04.1])
upstream
Released (3.3~rc5)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (3.3~rc5)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-3.21])
upstream
Released (3.3~rc5)
utopic Not vulnerable
(3.4.0-5.28)
vivid Not vulnerable
(3.4.0-5.34)
wily Not vulnerable
(3.4.0-6.37)
xenial Not vulnerable
(3.4.0-7.40)
yakkety Not vulnerable
(3.4.0-5.34)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-4.19])
upstream
Released (3.3~rc5)
utopic Not vulnerable
(3.4.0-6.25)
vivid Not vulnerable
(3.4.0-6.29)
wily Not vulnerable
(3.4.0-7.32)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
xenial Not vulnerable
(4.2.0-1013.19)
yakkety Not vulnerable
(4.4.0-1009.10)
zesty Not vulnerable
(4.8.0-1013.15)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.3~rc5)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
zesty Not vulnerable
(4.4.0-1029.32)
linux-ti-omap4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

maverick Ignored
(end of life, was pending)
natty
Released (2.6.38-1209.23)
oneiric
Released (3.0.0-1208.19)
precise Not vulnerable
(3.2.0-1412.15)
quantal Not vulnerable

saucy Not vulnerable
(3.5.0-223.34)
trusty Does not exist

upstream
Released (3.3~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H