Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4312

Publication date 7 February 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.2 · Medium

Score breakdown

The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.

From the Ubuntu Security Team

It was discovered that the Linux kernel did not properly enforce rlimits for file descriptors sent over UNIX domain sockets. A local attacker could use this to cause a denial of service.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Fixed 4.2.0-30.35
15.04 vivid Ignored
14.04 LTS trusty
Fixed 3.13.0-83.127
12.04 LTS precise
Fixed 3.2.0-102.142
linux-armadaxp 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 3.2.0-1665.90
linux-aws 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise Not in release
linux-flo 17.04 zesty Not in release
16.10 yakkety Ignored
16.04 LTS xenial Ignored
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-fsl-imx51 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-gke 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-goldfish 17.04 zesty Ignored
16.10 yakkety Ignored
16.04 LTS xenial Ignored
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-grouper 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe-edge 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-linaro-omap 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-shared 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-vexpress 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-quantal 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-raring 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-saucy 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-trusty 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 3.13.0-83.127~precise1
linux-lts-utopic 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty
Fixed 3.16.0-67.87~14.04.1
12.04 LTS precise Not in release
linux-lts-vivid 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty
Fixed 3.19.0-56.62~14.04.1
12.04 LTS precise Not in release
linux-lts-wily 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty
Fixed 4.2.0-30.35~14.04.1
12.04 LTS precise Not in release
linux-lts-xenial 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty
Not affected
12.04 LTS precise Not in release
linux-maguro 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-mako 17.04 zesty Not in release
16.10 yakkety Ignored
16.04 LTS xenial Ignored
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-manta 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Ignored
15.04 vivid Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-qcm-msm 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-raspi2 17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Fixed 4.2.0-1025.32
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-snapdragon 17.04 zesty
Not affected
16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-ti-omap4 17.04 zesty Not in release
16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 3.2.0-1480.106

Notes


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 6.2 · Medium
Attack vector Local
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2931-1
    • Linux kernel (Utopic HWE) vulnerabilities
    • 14 March 2016
    • USN-2929-1
    • Linux kernel vulnerabilities
    • 14 March 2016
    • USN-2929-2
    • Linux kernel (Trusty HWE) vulnerabilities
    • 14 March 2016
    • USN-2967-2
    • Linux kernel (OMAP4) vulnerabilities
    • 9 May 2016
    • USN-2967-1
    • Linux kernel vulnerabilities
    • 9 May 2016
    • USN-2908-2
    • Linux kernel (Wily HWE) vulnerabilities
    • 22 February 2016
    • USN-2932-1
    • Linux kernel (Vivid HWE) vulnerabilities
    • 14 March 2016
    • USN-2908-3
    • Linux kernel (Raspberry Pi 2) vulnerabilities
    • 22 February 2016
    • USN-2908-1
    • Linux kernel vulnerabilities
    • 22 February 2016

Other references