~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2014-9900

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2016-08-06
2
 
Candidate: CVE-2014-9900
3
 
PublicDate: 2016-08-06
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
6
 
 http://source.android.com/security/bulletin/2016-08-01.html
7
 
 https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
8
 
 https://usn.ubuntu.com/usn/usn-3358-1
9
 
 https://usn.ubuntu.com/usn/usn-3359-1
10
 
 https://usn.ubuntu.com/usn/usn-3360-1
11
 
 https://usn.ubuntu.com/usn/usn-3360-2
12
 
 https://usn.ubuntu.com/usn/usn-3364-1
13
 
 https://usn.ubuntu.com/usn/usn-3364-2
14
 
 https://usn.ubuntu.com/usn/usn-3364-3
15
 
 https://usn.ubuntu.com/usn/usn-3371-1
16
 
Description:
17
 
 The ethtool_get_wol function in net/core/ethtool.c in the Linux kernel
18
 
 through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013)
19
 
 devices, does not initialize a certain data structure, which allows local
20
 
 users to obtain sensitive information via a crafted application, aka
21
 
 Android internal bug 28803952 and Qualcomm internal bug CR570754.
22
 
Ubuntu-Description:
23
 
 It was discovered that the Linux kernel did not properly initialize a Wake-
24
 
 on-Lan data structure. A local attacker could use this to expose sensitive
25
 
 information (kernel memory).
26
 
Notes:
27
 
 tyhicks> Fix doesn't appear to have been upstreamed
28
 
 jdstrand> android kernels (flo, goldfish, grouper, maguro, mako and manta) are
29
 
  not supported on the Ubuntu Touch 14.10 and earlier preview kernels
30
 
 jdstrand> linux-lts-saucy no longer receives official support
31
 
 jdstrand> linux-lts-quantal no longer receives official support
32
 
Bugs:
33
 
Priority: medium
34
 
Discovered-by:
35
 
Assigned-to:
36
 
 
37
 
Patches_linux:
38
 
 break-fix: 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 local-2014-9900
39
 
upstream_linux: needed
40
 
precise_linux: ignored (reached end-of-life)
41
 
precise/esm_linux: ignored (was needed ESM criteria)
42
 
trusty_linux: released (3.13.0-125.174)
43
 
vivid/ubuntu-core_linux: ignored (was needed ESM criteria)
44
 
vivid/stable-phone-overlay_linux: DNE
45
 
xenial_linux: released (4.4.0-87.110)
46
 
yakkety_linux: ignored (reached end-of-life)
47
 
zesty_linux: released (4.10.0-28.32)
48
 
artful_linux: not-affected (4.11.0-10.15)
49
 
devel_linux: not-affected (4.13.0-16.19)
50
 
 
51
 
Patches_linux-ti-omap4:
52
 
upstream_linux-ti-omap4: needed
53
 
precise_linux-ti-omap4: ignored (reached end-of-life)
54
 
precise/esm_linux-ti-omap4: DNE (precise was needed)
55
 
trusty_linux-ti-omap4: DNE
56
 
vivid/ubuntu-core_linux-ti-omap4: DNE
57
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
58
 
xenial_linux-ti-omap4: DNE
59
 
yakkety_linux-ti-omap4: DNE
60
 
zesty_linux-ti-omap4: DNE
61
 
artful_linux-ti-omap4: DNE
62
 
devel_linux-ti-omap4: DNE
63
 
 
64
 
Patches_linux-linaro-omap:
65
 
upstream_linux-linaro-omap: needed
66
 
precise_linux-linaro-omap: ignored (abandoned)
67
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
68
 
trusty_linux-linaro-omap: DNE
69
 
vivid/ubuntu-core_linux-linaro-omap: DNE
70
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
71
 
xenial_linux-linaro-omap: DNE
72
 
yakkety_linux-linaro-omap: DNE
73
 
zesty_linux-linaro-omap: DNE
74
 
artful_linux-linaro-omap: DNE
75
 
devel_linux-linaro-omap: DNE
76
 
 
77
 
Patches_linux-linaro-shared:
78
 
upstream_linux-linaro-shared: needed
79
 
precise_linux-linaro-shared: ignored (abandoned)
80
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
81
 
trusty_linux-linaro-shared: DNE
82
 
vivid/ubuntu-core_linux-linaro-shared: DNE
83
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
84
 
xenial_linux-linaro-shared: DNE
85
 
yakkety_linux-linaro-shared: DNE
86
 
zesty_linux-linaro-shared: DNE
87
 
artful_linux-linaro-shared: DNE
88
 
devel_linux-linaro-shared: DNE
89
 
 
90
 
Patches_linux-linaro-vexpress:
91
 
upstream_linux-linaro-vexpress: needed
92
 
precise_linux-linaro-vexpress: ignored (abandoned)
93
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
94
 
trusty_linux-linaro-vexpress: DNE
95
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
96
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
97
 
xenial_linux-linaro-vexpress: DNE
98
 
yakkety_linux-linaro-vexpress: DNE
99
 
zesty_linux-linaro-vexpress: DNE
100
 
artful_linux-linaro-vexpress: DNE
101
 
devel_linux-linaro-vexpress: DNE
102
 
 
103
 
Patches_linux-qcm-msm:
104
 
upstream_linux-qcm-msm: needed
105
 
precise_linux-qcm-msm: ignored (abandoned)
106
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
107
 
trusty_linux-qcm-msm: DNE
108
 
vivid/ubuntu-core_linux-qcm-msm: DNE
109
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
110
 
xenial_linux-qcm-msm: DNE
111
 
yakkety_linux-qcm-msm: DNE
112
 
zesty_linux-qcm-msm: DNE
113
 
artful_linux-qcm-msm: DNE
114
 
devel_linux-qcm-msm: DNE
115
 
 
116
 
Tags_linux-armadaxp: not-ue
117
 
Patches_linux-armadaxp:
118
 
upstream_linux-armadaxp: needed
119
 
precise_linux-armadaxp: ignored (reached end-of-life)
120
 
precise/esm_linux-armadaxp: DNE (precise was needed)
121
 
trusty_linux-armadaxp: DNE
122
 
vivid/ubuntu-core_linux-armadaxp: DNE
123
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
124
 
xenial_linux-armadaxp: DNE
125
 
yakkety_linux-armadaxp: DNE
126
 
zesty_linux-armadaxp: DNE
127
 
artful_linux-armadaxp: DNE
128
 
devel_linux-armadaxp: DNE
129
 
 
130
 
Tags_linux-lts-quantal: not-ue
131
 
Patches_linux-lts-quantal: DNE
132
 
upstream_linux-lts-quantal: needed
133
 
precise_linux-lts-quantal: ignored (end-of-life)
134
 
precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
135
 
trusty_linux-lts-quantal: DNE
136
 
vivid/ubuntu-core_linux-lts-quantal: DNE
137
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
138
 
xenial_linux-lts-quantal: DNE
139
 
yakkety_linux-lts-quantal: DNE
140
 
zesty_linux-lts-quantal: DNE
141
 
artful_linux-lts-quantal: DNE
142
 
devel_linux-lts-quantal: DNE
143
 
 
144
 
Patches_linux-lts-raring:
145
 
upstream_linux-lts-raring: needed
146
 
precise_linux-lts-raring: ignored (end-of-life)
147
 
precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
148
 
trusty_linux-lts-raring: DNE
149
 
vivid/ubuntu-core_linux-lts-raring: DNE
150
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
151
 
xenial_linux-lts-raring: DNE
152
 
yakkety_linux-lts-raring: DNE
153
 
zesty_linux-lts-raring: DNE
154
 
artful_linux-lts-raring: DNE
155
 
devel_linux-lts-raring: DNE
156
 
 
157
 
Tags_linux-lts-saucy: not-ue
158
 
Patches_linux-lts-saucy:
159
 
upstream_linux-lts-saucy: needed
160
 
precise_linux-lts-saucy: ignored (end-of-life)
161
 
precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
162
 
trusty_linux-lts-saucy: DNE
163
 
vivid/ubuntu-core_linux-lts-saucy: DNE
164
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
165
 
xenial_linux-lts-saucy: DNE
166
 
yakkety_linux-lts-saucy: DNE
167
 
zesty_linux-lts-saucy: DNE
168
 
artful_linux-lts-saucy: DNE
169
 
devel_linux-lts-saucy: DNE
170
 
 
171
 
Patches_linux-lts-trusty:
172
 
upstream_linux-lts-trusty: needed
173
 
precise_linux-lts-trusty: ignored (reached end-of-life)
174
 
precise/esm_linux-lts-trusty: released (3.13.0-125.174~precise1)
175
 
trusty_linux-lts-trusty: DNE
176
 
vivid/ubuntu-core_linux-lts-trusty: DNE
177
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
178
 
xenial_linux-lts-trusty: DNE
179
 
yakkety_linux-lts-trusty: DNE
180
 
zesty_linux-lts-trusty: DNE
181
 
artful_linux-lts-trusty: DNE
182
 
devel_linux-lts-trusty: DNE
183
 
 
184
 
Patches_linux-goldfish:
185
 
upstream_linux-goldfish: needed
186
 
precise_linux-goldfish: DNE
187
 
precise/esm_linux-goldfish: DNE
188
 
trusty_linux-goldfish: ignored
189
 
vivid/ubuntu-core_linux-goldfish: DNE
190
 
vivid/stable-phone-overlay_linux-goldfish: DNE
191
 
xenial_linux-goldfish: ignored (abandoned)
192
 
yakkety_linux-goldfish: ignored (abandoned)
193
 
zesty_linux-goldfish: ignored (abandoned)
194
 
artful_linux-goldfish: DNE
195
 
devel_linux-goldfish: DNE
196
 
 
197
 
Patches_linux-grouper:
198
 
upstream_linux-grouper: needed
199
 
precise_linux-grouper: DNE
200
 
precise/esm_linux-grouper: DNE
201
 
trusty_linux-grouper: ignored
202
 
vivid/ubuntu-core_linux-grouper: DNE
203
 
vivid/stable-phone-overlay_linux-grouper: DNE
204
 
xenial_linux-grouper: DNE
205
 
yakkety_linux-grouper: DNE
206
 
zesty_linux-grouper: DNE
207
 
artful_linux-grouper: DNE
208
 
devel_linux-grouper: DNE
209
 
 
210
 
Patches_linux-maguro:
211
 
upstream_linux-maguro: needed
212
 
precise_linux-maguro: DNE
213
 
precise/esm_linux-maguro: DNE
214
 
trusty_linux-maguro: ignored
215
 
vivid/ubuntu-core_linux-maguro: DNE
216
 
vivid/stable-phone-overlay_linux-maguro: DNE
217
 
xenial_linux-maguro: DNE
218
 
yakkety_linux-maguro: DNE
219
 
zesty_linux-maguro: DNE
220
 
artful_linux-maguro: DNE
221
 
devel_linux-maguro: DNE
222
 
 
223
 
Patches_linux-mako:
224
 
upstream_linux-mako: needed
225
 
precise_linux-mako: DNE
226
 
precise/esm_linux-mako: DNE
227
 
trusty_linux-mako: ignored
228
 
vivid/ubuntu-core_linux-mako: DNE
229
 
vivid/stable-phone-overlay_linux-mako: ignored (abandoned)
230
 
xenial_linux-mako: ignored (abandoned)
231
 
yakkety_linux-mako: ignored (abandoned)
232
 
zesty_linux-mako: DNE
233
 
artful_linux-mako: DNE
234
 
devel_linux-mako: DNE
235
 
 
236
 
Patches_linux-manta:
237
 
upstream_linux-manta: needed
238
 
precise_linux-manta: DNE
239
 
precise/esm_linux-manta: DNE
240
 
trusty_linux-manta: ignored
241
 
vivid/ubuntu-core_linux-manta: DNE
242
 
vivid/stable-phone-overlay_linux-manta: DNE
243
 
xenial_linux-manta: DNE
244
 
yakkety_linux-manta: DNE
245
 
zesty_linux-manta: DNE
246
 
artful_linux-manta: DNE
247
 
devel_linux-manta: DNE
248
 
 
249
 
Patches_linux-flo:
250
 
upstream_linux-flo: needed
251
 
precise_linux-flo: DNE
252
 
precise/esm_linux-flo: DNE
253
 
trusty_linux-flo: ignored
254
 
vivid/ubuntu-core_linux-flo: DNE
255
 
vivid/stable-phone-overlay_linux-flo: ignored (abandoned)
256
 
xenial_linux-flo: ignored (abandoned)
257
 
yakkety_linux-flo: ignored (abandoned)
258
 
zesty_linux-flo: DNE
259
 
artful_linux-flo: DNE
260
 
devel_linux-flo: DNE
261
 
 
262
 
Patches_linux-raspi2:
263
 
upstream_linux-raspi2: needed
264
 
precise_linux-raspi2: DNE
265
 
precise/esm_linux-raspi2: DNE
266
 
trusty_linux-raspi2: DNE
267
 
vivid/ubuntu-core_linux-raspi2: ignored (was needed now end-of-life)
268
 
vivid/stable-phone-overlay_linux-raspi2: DNE
269
 
xenial_linux-raspi2: released (4.4.0-1065.73)
270
 
yakkety_linux-raspi2: ignored (reached end-of-life)
271
 
zesty_linux-raspi2: released (4.10.0-1011.14)
272
 
artful_linux-raspi2: not-affected (4.10.0-1011.14)
273
 
devel_linux-raspi2: not-affected (4.13.0-1005.5)
274
 
 
275
 
Patches_linux-lts-utopic:
276
 
upstream_linux-lts-utopic: needed
277
 
precise_linux-lts-utopic: DNE
278
 
precise/esm_linux-lts-utopic: DNE
279
 
trusty_linux-lts-utopic: ignored (end-of-life)
280
 
vivid/ubuntu-core_linux-lts-utopic: DNE
281
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
282
 
xenial_linux-lts-utopic: DNE
283
 
yakkety_linux-lts-utopic: DNE
284
 
zesty_linux-lts-utopic: DNE
285
 
artful_linux-lts-utopic: DNE
286
 
devel_linux-lts-utopic: DNE
287
 
 
288
 
Patches_linux-lts-vivid:
289
 
upstream_linux-lts-vivid: needed
290
 
precise_linux-lts-vivid: DNE
291
 
precise/esm_linux-lts-vivid: DNE
292
 
trusty_linux-lts-vivid: ignored (was needed now end-of-life)
293
 
vivid/ubuntu-core_linux-lts-vivid: DNE
294
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
295
 
xenial_linux-lts-vivid: DNE
296
 
yakkety_linux-lts-vivid: DNE
297
 
zesty_linux-lts-vivid: DNE
298
 
artful_linux-lts-vivid: DNE
299
 
devel_linux-lts-vivid: DNE
300
 
 
301
 
Patches_linux-lts-wily:
302
 
upstream_linux-lts-wily: needed
303
 
precise_linux-lts-wily: DNE
304
 
precise/esm_linux-lts-wily: DNE
305
 
trusty_linux-lts-wily: ignored (end-of-life)
306
 
vivid/ubuntu-core_linux-lts-wily: DNE
307
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
308
 
xenial_linux-lts-wily: DNE
309
 
yakkety_linux-lts-wily: DNE
310
 
zesty_linux-lts-wily: DNE
311
 
artful_linux-lts-wily: DNE
312
 
devel_linux-lts-wily: DNE
313
 
 
314
 
Patches_linux-krillin:
315
 
product_linux-krillin: ignored (was needed now end-of-life)
316
 
 
317
 
Patches_linux-vegetahd:
318
 
product_linux-vegetahd: ignored (was needed now end-of-life)
319
 
 
320
 
Patches_linux-lts-xenial:
321
 
upstream_linux-lts-xenial: needed
322
 
precise_linux-lts-xenial: DNE
323
 
precise/esm_linux-lts-xenial: DNE
324
 
trusty_linux-lts-xenial: released (4.4.0-87.110~14.04.1)
325
 
vivid/ubuntu-core_linux-lts-xenial: DNE
326
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
327
 
xenial_linux-lts-xenial: DNE
328
 
yakkety_linux-lts-xenial: DNE
329
 
zesty_linux-lts-xenial: DNE
330
 
artful_linux-lts-xenial: DNE
331
 
devel_linux-lts-xenial: DNE
332
 
 
333
 
Patches_linux-snapdragon:
334
 
upstream_linux-snapdragon: needed
335
 
precise_linux-snapdragon: DNE
336
 
precise/esm_linux-snapdragon: DNE
337
 
trusty_linux-snapdragon: DNE
338
 
vivid/ubuntu-core_linux-snapdragon: DNE
339
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
340
 
xenial_linux-snapdragon: released (4.4.0-1067.72)
341
 
yakkety_linux-snapdragon: ignored (reached end-of-life)
342
 
zesty_linux-snapdragon: released (4.4.0-1067.72)
343
 
artful_linux-snapdragon: not-affected (4.4.0-1067.72)
344
 
devel_linux-snapdragon: not-affected (4.4.0-1077.82)
345
 
 
346
 
Patches_linux-aws:
347
 
upstream_linux-aws: needed
348
 
precise_linux-aws: DNE
349
 
precise/esm_linux-aws: DNE
350
 
trusty_linux-aws: not-affected (4.4.0-1002.2)
351
 
vivid/ubuntu-core_linux-aws: DNE
352
 
vivid/stable-phone-overlay_linux-aws: DNE
353
 
xenial_linux-aws: released (4.4.0-1026.35)
354
 
yakkety_linux-aws: DNE
355
 
zesty_linux-aws: DNE
356
 
artful_linux-aws: DNE
357
 
devel_linux-aws: DNE
358
 
 
359
 
Patches_linux-hwe-edge:
360
 
upstream_linux-hwe-edge: needed
361
 
precise_linux-hwe-edge: DNE
362
 
precise/esm_linux-hwe-edge: DNE
363
 
trusty_linux-hwe-edge: DNE
364
 
vivid/ubuntu-core_linux-hwe-edge: DNE
365
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
366
 
xenial_linux-hwe-edge: released (4.11.0-13.19~16.04.1)
367
 
yakkety_linux-hwe-edge: DNE
368
 
zesty_linux-hwe-edge: DNE
369
 
artful_linux-hwe-edge: DNE
370
 
devel_linux-hwe-edge: DNE
371
 
 
372
 
Patches_linux-hwe:
373
 
upstream_linux-hwe: needed
374
 
precise_linux-hwe: DNE
375
 
precise/esm_linux-hwe: DNE
376
 
trusty_linux-hwe: DNE
377
 
vivid/ubuntu-core_linux-hwe: DNE
378
 
vivid/stable-phone-overlay_linux-hwe: DNE
379
 
xenial_linux-hwe: released (4.10.0-28.32~16.04.2)
380
 
yakkety_linux-hwe: DNE
381
 
zesty_linux-hwe: DNE
382
 
artful_linux-hwe: DNE
383
 
devel_linux-hwe: DNE
384
 
 
385
 
Patches_linux-gke:
386
 
upstream_linux-gke: needed
387
 
precise_linux-gke: DNE
388
 
precise/esm_linux-gke: DNE
389
 
trusty_linux-gke: DNE
390
 
vivid/ubuntu-core_linux-gke: DNE
391
 
vivid/stable-phone-overlay_linux-gke: DNE
392
 
xenial_linux-gke: released (4.4.0-1022.22)
393
 
yakkety_linux-gke: DNE
394
 
zesty_linux-gke: DNE
395
 
artful_linux-gke: DNE
396
 
devel_linux-gke: DNE
397
 
 
398
 
Patches_linux-azure:
399
 
upstream_linux-azure: needed
400
 
precise/esm_linux-azure: DNE
401
 
trusty_linux-azure: DNE
402
 
vivid/ubuntu-core_linux-azure: DNE
403
 
vivid/stable-phone-overlay_linux-azure: DNE
404
 
xenial_linux-azure: not-affected (4.11.0-1009.9)
405
 
yakkety_linux-azure: DNE
406
 
zesty_linux-azure: DNE
407
 
artful_linux-azure: DNE
408
 
devel_linux-azure: DNE
409
 
 
410
 
 
411
 
Patches_linux-gcp:
412
 
upstream_linux-gcp: needed
413
 
precise/esm_linux-gcp: DNE
414
 
trusty_linux-gcp: DNE
415
 
vivid/ubuntu-core_linux-gcp: DNE
416
 
xenial_linux-gcp: not-affected (4.10.0-1004.4)
417
 
yakkety_linux-gcp: DNE
418
 
zesty_linux-gcp: DNE
419
 
artful_linux-gcp: DNE
420
 
devel_linux-gcp: DNE
421
 
 
422
 
Patches_linux-kvm:
423
 
upstream_linux-kvm: needed
424
 
precise/esm_linux-kvm: DNE
425
 
trusty_linux-kvm: DNE
426
 
vivid/ubuntu-core_linux-kvm: DNE
427
 
xenial_linux-kvm: not-affected (4.4.0-1004.9)
428
 
zesty_linux-kvm: DNE
429
 
artful_linux-kvm: DNE
430
 
devel_linux-kvm: DNE
431
 
 
432
 
Patches_linux-euclid:
433
 
upstream_linux-euclid: needed
434
 
precise/esm_linux-euclid: DNE
435
 
trusty_linux-euclid: DNE
436
 
vivid/ubuntu-core_linux-euclid: DNE
437
 
xenial_linux-euclid: ignored (was needed ESM criteria)
438
 
zesty_linux-euclid: DNE
439
 
artful_linux-euclid: DNE
440
 
devel_linux-euclid: DNE
441
 
 
442
 
Patches_linux-oem:
443
 
upstream_linux-oem: needed
444
 
precise/esm_linux-oem: DNE
445
 
trusty_linux-oem: DNE
446
 
xenial_linux-oem: not-affected (4.13.0-1008.9)
447
 
zesty_linux-oem: DNE
448
 
artful_linux-oem: DNE
449
 
devel_linux-oem: DNE