Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-3375

Published: 4 July 2012

The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1083.

From the Ubuntu Security Team

A flaw was discovered in the Linux kernel's epoll system call. An unprivileged local user could use this flaw to crash the system.

Notes

AuthorNote
jdstrand
linux-armadaxp is maintained by OEM

Priority

Medium

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
hardy Not vulnerable

lucid Not vulnerable
(2.6.32-45.99)
natty Not vulnerable

oneiric
Released (3.0.0-24.40)
precise
Released (3.2.0-29.46)
quantal Not vulnerable
(3.4.0-1.1)
saucy Not vulnerable
(3.9.0-0.2)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (3.4~rc5)
utopic Not vulnerable
(3.13.0-24.46)
vivid Not vulnerable
(3.16.0-23.31)
wily Not vulnerable
(3.19.0-15.15)
xenial Not vulnerable
(4.2.0-16.19)
yakkety Not vulnerable
(4.4.0-21.37)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

28d82dc1c4edbc352129f97f4ca22624d1fe61de

Fixed by 13d518074a952d33d47c428419693f63389547e9
linux-armadaxp
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Does not exist

oneiric Does not exist

precise
Released (3.2.0-1606.9)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (3.4~rc5)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

linux-ec2
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable
(2.6.32-350.56)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist
(trusty was not-affected [3.4.0-1.3])
upstream
Released (3.4~rc5)
utopic Not vulnerable
(3.4.0-3.10)
vivid Not vulnerable
(3.4.0-3.15)
wily Not vulnerable
(3.4.0-4.18)
xenial Not vulnerable
(3.4.0-5.22)
yakkety Not vulnerable
(3.4.0-3.15)
zesty Does not exist

linux-fsl-imx51
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-1.9])
upstream
Released (3.4~rc5)
utopic Not vulnerable
(3.4.0-3.14)
vivid Not vulnerable
(3.4.0-4.23)
wily Not vulnerable
(3.4.0-4.24)
xenial Not vulnerable
(3.4.0-4.27)
yakkety Not vulnerable
(3.4.0-4.27)
zesty Not vulnerable
(3.4.0-4.27)
linux-grouper
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.4~rc5)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Does not exist

oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable

natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-backport-oneiric
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid
Released (3.0.0-24.40~lucid1)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.13.0-24.46~precise1)
saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.16.0-25.33~14.04.2])
upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [4.2.0-18.22~14.04.1])
upstream
Released (3.4~rc5)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (3.4~rc5)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-3.21])
upstream
Released (3.4~rc5)
utopic Not vulnerable
(3.4.0-5.28)
vivid Not vulnerable
(3.4.0-5.34)
wily Not vulnerable
(3.4.0-6.37)
xenial Not vulnerable
(3.4.0-7.40)
yakkety Not vulnerable
(3.4.0-5.34)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

saucy Ignored

trusty Does not exist
(trusty was not-affected [3.4.0-4.19])
upstream
Released (3.4~rc5)
utopic Not vulnerable
(3.4.0-6.25)
vivid Not vulnerable
(3.4.0-6.29)
wily Not vulnerable
(3.4.0-7.32)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mvl-dove
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Not vulnerable

saucy Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
xenial Not vulnerable
(4.2.0-1013.19)
yakkety Not vulnerable
(4.4.0-1009.10)
zesty Not vulnerable
(4.8.0-1013.15)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.4~rc5)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
zesty Not vulnerable
(4.4.0-1029.32)
linux-ti-omap4
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Does not exist

natty Not vulnerable

oneiric
Released (3.0.0-1214.26)
precise
Released (3.2.0-1417.23)
quantal Not vulnerable

saucy Not vulnerable
(3.5.0-223.34)
trusty Does not exist

upstream
Released (3.4~rc5)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist