Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000251

Published: 12 September 2017

The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.

From the Ubuntu Security Team

It was discovered that a buffer overflow existed in the Bluetooth stack of the Linux kernel when handling L2CAP configuration responses. A physically proximate attacker could use this to cause a denial of service (system crash).

Notes

AuthorNote
sbeattie
stack-based buffer overflow; stack-protector kernel
configuration should result in this being limited to a remote
denial of service.
initial report claimed introduced in 0e8b207e8a44, but
possible vuln code path introduced in f2fcfcd67
cloudy kernels are much lower priority, since they typically
don't have bluetooth as a threat.

Priority

High

Cvss 3 Severity Score

8.0

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-11.12)
trusty
Released (3.13.0-132.181)
upstream
Released (4.14~rc1)
xenial
Released (4.4.0-96.119)
zesty
Released (4.10.0-35.39)
bionic Not vulnerable
(4.13.0-16.19)
Patches:
Introduced by

f2fcfcd670257236ebf2088bbdf26f6a8ef459fe

Fixed by e860d2c904d1a9f38a24eb44c9f34b8f915a6ea3
This vulnerability is mitigated in part by the use of gcc's stack protector in Ubuntu.
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial
Released (4.4.0-1035.44)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.14~rc1)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial
Released (4.13.0-1005.7)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.14~rc1)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-9019.20)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-1006.6)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
upstream
Released (4.14~rc1)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1031.31)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(end of life, was needed)
zesty Ignored
(end of life)
bionic Does not exist

upstream
Released (4.14~rc1)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-35.39~16.04.1)
zesty Does not exist

bionic Not vulnerable

upstream
Released (4.14~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-35.39~16.04.1)
zesty Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
upstream
Released (4.14~rc1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1007.12)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
upstream
Released (4.14~rc1)
linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Ignored
(end of life, was needs-triage)
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

trusty
Released (4.4.0-96.119~14.04.1)
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc1)
bionic Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
upstream
Released (4.14~rc1)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1018.21)
trusty Does not exist

xenial
Released (4.4.0-1074.82)
zesty
Released (4.10.0-1018.21)
bionic Not vulnerable
(4.13.0-1005.5)
upstream
Released (4.14~rc1)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1076.81)
trusty Does not exist

xenial
Released (4.4.0-1076.81)
zesty
Released (4.4.0-1076.81)
bionic Not vulnerable

upstream
Released (4.14~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

bionic Does not exist

upstream
Released (4.14~rc1)

Severity score breakdown

Parameter Value
Base score 8.0
Attack vector Adjacent
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H