Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5970

Published: 14 February 2017

The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.

From the Ubuntu Security Team

Andrey Konovalov discovered that the IPv4 implementation in the Linux kernel did not properly handle invalid IP options in some situations. An attacker could use this to cause a denial of service or possibly execute arbitrary code.

Notes

AuthorNote
sbeattie
upstream commit references d826eb14ecef as
the break point, but Nicholas Leudkte's cve references
f84af32cbca70a3c6d30463dc08c7984af11c277. The latter predates the
former, and there is early dropping of the dst added there. even
before the conversion in d826eb14ecef.
tyhicks
In upstream 4.14, 61a1030 reverts the fix because 91ed1e6 removes the
the usage of the SKB dst from __ip_options_echo(). So, an alternative fix
for this CVE is 91ed1e6.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-19.21)
bionic Not vulnerable
(4.13.0-16.19)
precise Ignored
(end of life)
trusty
Released (3.13.0-132.181)
upstream
Released (4.10~rc8)
xenial
Released (4.4.0-75.96)
yakkety Ignored
(end of life)
zesty Not vulnerable
(4.10.0-8.10)
Patches:
Introduced by

f84af32cbca70a3c6d30463dc08c7984af11c277

Fixed by 34b2cef20f19c87999fff3da4071e66937db9644|91ed1e666a4ea2e260452a7d7d311ac5ae852cba
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.10~rc8)
xenial
Released (4.4.0-1016.25)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.10~rc8)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial
Released (4.4.0-1012.12)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Ignored
(end of life, was needed)
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty
Released (4.4.0-75.96~14.04.1)
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1004.6)
bionic Not vulnerable
(4.13.0-1005.5)
precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial
Released (4.4.0-1054.61)
yakkety Ignored
(end of life)
zesty Not vulnerable
(4.10.0-1001.3)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1057.61)
bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (4.10~rc8)
xenial
Released (4.4.0-1057.61)
yakkety
Released (4.4.0-1057.61)
zesty
Released (4.4.0-1057.61)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.10~rc8)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H