Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-2128

Published: 29 May 2013

The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel before 2.6.34 does not properly manage skb consumption, which allows local users to cause a denial of service (system crash) via a crafted splice system call for a TCP socket.

From the Ubuntu Security Team

A flaw was discovered in the Linux kernel's splice system call. A local user could use this flaw to cause a denial of service (system crash).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
lucid
Released (2.6.32-26.47)
precise Not vulnerable
(3.1.0-1.1)
quantal Not vulnerable
(3.4.0-1.1)
raring Not vulnerable
(3.7.0-0.5)
upstream
Released (2.6.34~rc4)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by baff42ab1494528907bf4d5870359e31711746ae
linux-2.6
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-armadaxp
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.2.0-1600.1)
quantal Not vulnerable
(3.5.0-1600.1)
raring Does not exist

upstream
Released (2.6.34~rc4)
This package is not directly supported by the Ubuntu Security Team
linux-ec2
Launchpad, Ubuntu, Debian
lucid
Released (2.6.32-310.21)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-linaro-omap
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (2.6.34~rc4)
linux-linaro-shared
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (2.6.34~rc4)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (2.6.34~rc4)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-lts-quantal
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.5.0-18.29~precise1)
quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-lts-raring
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.8.0-19.30~precise1)
quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-mvl-dove
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

quantal Does not exist

raring Does not exist

upstream
Released (2.6.34~rc4)
linux-qcm-msm
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Does not exist

upstream
Released (2.6.34~rc4)
linux-ti-omap4
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable
(3.0.0-1401.2)
quantal Not vulnerable
(3.4.0-201.2)
raring Not vulnerable
(3.5.0-213.20)
upstream
Released (2.6.34~rc4)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H