~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2017-5546

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2017-02-06
2
 
Candidate: CVE-2017-5546
3
 
PublicDate: 2017-02-06
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5546
6
 
 https://usn.ubuntu.com/usn/usn-3361-1
7
 
Description:
8
 
 The freelist-randomization feature in mm/slab.c in the Linux kernel 4.8.x
9
 
 and 4.9.x before 4.9.5 allows local users to cause a denial of service
10
 
 (duplicate freelist entries and system crash) or possibly have unspecified
11
 
 other impact in opportunistic circumstances by leveraging the selection of
12
 
 a large value for a random number.
13
 
Ubuntu-Description:
14
 
 It was discovered that the freelist-randomization in the SLAB memory
15
 
 allocator allowed duplicate freelist entries. A local attacker could use
16
 
 this to cause a denial of service (system crash).
17
 
Notes:
18
 
 jdstrand> android kernels (flo, goldfish, grouper, maguro, mako and manta) are
19
 
  not supported on the Ubuntu Touch 14.10 and earlier preview kernels
20
 
 jdstrand> linux-lts-saucy no longer receives official support
21
 
 jdstrand> linux-lts-quantal no longer receives official support
22
 
Bugs:
23
 
Priority: low
24
 
Discovered-by:
25
 
Assigned-to:
26
 
 
27
 
Patches_linux:
28
 
 break-fix: c7ce4f60ac199fb3521c5fcd64da21cee801ec2b c4e490cf148e85ead0d1b1c2caaba833f1d5b29f
29
 
upstream_linux: released (4.10~rc4)
30
 
precise_linux: not-affected
31
 
precise/esm_linux: not-affected
32
 
trusty_linux: not-affected
33
 
vivid/ubuntu-core_linux: not-affected
34
 
vivid/stable-phone-overlay_linux: DNE
35
 
xenial_linux: not-affected
36
 
yakkety_linux: ignored (reached end-of-life)
37
 
zesty_linux: not-affected (4.9.0-15.16)
38
 
devel_linux: not-affected (4.10.0-19.21)
39
 
 
40
 
Patches_linux-ti-omap4:
41
 
upstream_linux-ti-omap4: released (4.10~rc4)
42
 
precise_linux-ti-omap4: not-affected
43
 
precise/esm_linux-ti-omap4: DNE (precise was not-affected)
44
 
trusty_linux-ti-omap4: DNE
45
 
vivid/ubuntu-core_linux-ti-omap4: DNE
46
 
vivid/stable-phone-overlay_linux-ti-omap4: DNE
47
 
xenial_linux-ti-omap4: DNE
48
 
yakkety_linux-ti-omap4: DNE
49
 
zesty_linux-ti-omap4: DNE
50
 
devel_linux-ti-omap4: DNE
51
 
 
52
 
Patches_linux-linaro-omap:
53
 
upstream_linux-linaro-omap: released (4.10~rc4)
54
 
precise_linux-linaro-omap: ignored (abandoned)
55
 
precise/esm_linux-linaro-omap: DNE (precise was ignored [abandoned])
56
 
trusty_linux-linaro-omap: DNE
57
 
vivid/ubuntu-core_linux-linaro-omap: DNE
58
 
vivid/stable-phone-overlay_linux-linaro-omap: DNE
59
 
xenial_linux-linaro-omap: DNE
60
 
yakkety_linux-linaro-omap: DNE
61
 
zesty_linux-linaro-omap: DNE
62
 
devel_linux-linaro-omap: DNE
63
 
 
64
 
Patches_linux-linaro-shared:
65
 
upstream_linux-linaro-shared: released (4.10~rc4)
66
 
precise_linux-linaro-shared: ignored (abandoned)
67
 
precise/esm_linux-linaro-shared: DNE (precise was ignored [abandoned])
68
 
trusty_linux-linaro-shared: DNE
69
 
vivid/ubuntu-core_linux-linaro-shared: DNE
70
 
vivid/stable-phone-overlay_linux-linaro-shared: DNE
71
 
xenial_linux-linaro-shared: DNE
72
 
yakkety_linux-linaro-shared: DNE
73
 
zesty_linux-linaro-shared: DNE
74
 
devel_linux-linaro-shared: DNE
75
 
 
76
 
Patches_linux-linaro-vexpress:
77
 
upstream_linux-linaro-vexpress: released (4.10~rc4)
78
 
precise_linux-linaro-vexpress: ignored (abandoned)
79
 
precise/esm_linux-linaro-vexpress: DNE (precise was ignored [abandoned])
80
 
trusty_linux-linaro-vexpress: DNE
81
 
vivid/ubuntu-core_linux-linaro-vexpress: DNE
82
 
vivid/stable-phone-overlay_linux-linaro-vexpress: DNE
83
 
xenial_linux-linaro-vexpress: DNE
84
 
yakkety_linux-linaro-vexpress: DNE
85
 
zesty_linux-linaro-vexpress: DNE
86
 
devel_linux-linaro-vexpress: DNE
87
 
 
88
 
Patches_linux-qcm-msm:
89
 
upstream_linux-qcm-msm: released (4.10~rc4)
90
 
precise_linux-qcm-msm: ignored (abandoned)
91
 
precise/esm_linux-qcm-msm: DNE (precise was ignored [abandoned])
92
 
trusty_linux-qcm-msm: DNE
93
 
vivid/ubuntu-core_linux-qcm-msm: DNE
94
 
vivid/stable-phone-overlay_linux-qcm-msm: DNE
95
 
xenial_linux-qcm-msm: DNE
96
 
yakkety_linux-qcm-msm: DNE
97
 
zesty_linux-qcm-msm: DNE
98
 
devel_linux-qcm-msm: DNE
99
 
 
100
 
Tags_linux-armadaxp: not-ue
101
 
Patches_linux-armadaxp:
102
 
upstream_linux-armadaxp: released (4.10~rc4)
103
 
precise_linux-armadaxp: not-affected
104
 
precise/esm_linux-armadaxp: DNE (precise was not-affected)
105
 
trusty_linux-armadaxp: DNE
106
 
vivid/ubuntu-core_linux-armadaxp: DNE
107
 
vivid/stable-phone-overlay_linux-armadaxp: DNE
108
 
xenial_linux-armadaxp: DNE
109
 
yakkety_linux-armadaxp: DNE
110
 
zesty_linux-armadaxp: DNE
111
 
devel_linux-armadaxp: DNE
112
 
 
113
 
Tags_linux-lts-quantal: not-ue
114
 
Patches_linux-lts-quantal: DNE
115
 
upstream_linux-lts-quantal: released (4.10~rc4)
116
 
precise_linux-lts-quantal: ignored (end-of-life)
117
 
precise/esm_linux-lts-quantal: DNE (precise was ignored [end-of-life])
118
 
trusty_linux-lts-quantal: DNE
119
 
vivid/ubuntu-core_linux-lts-quantal: DNE
120
 
vivid/stable-phone-overlay_linux-lts-quantal: DNE
121
 
xenial_linux-lts-quantal: DNE
122
 
yakkety_linux-lts-quantal: DNE
123
 
zesty_linux-lts-quantal: DNE
124
 
devel_linux-lts-quantal: DNE
125
 
 
126
 
Patches_linux-lts-raring:
127
 
upstream_linux-lts-raring: released (4.10~rc4)
128
 
precise_linux-lts-raring: ignored (end-of-life)
129
 
precise/esm_linux-lts-raring: DNE (precise was ignored [end-of-life])
130
 
trusty_linux-lts-raring: DNE
131
 
vivid/ubuntu-core_linux-lts-raring: DNE
132
 
vivid/stable-phone-overlay_linux-lts-raring: DNE
133
 
xenial_linux-lts-raring: DNE
134
 
yakkety_linux-lts-raring: DNE
135
 
zesty_linux-lts-raring: DNE
136
 
devel_linux-lts-raring: DNE
137
 
 
138
 
Tags_linux-lts-saucy: not-ue
139
 
Patches_linux-lts-saucy:
140
 
upstream_linux-lts-saucy: released (4.10~rc4)
141
 
precise_linux-lts-saucy: ignored (end-of-life)
142
 
precise/esm_linux-lts-saucy: DNE (precise was ignored [end-of-life])
143
 
trusty_linux-lts-saucy: DNE
144
 
vivid/ubuntu-core_linux-lts-saucy: DNE
145
 
vivid/stable-phone-overlay_linux-lts-saucy: DNE
146
 
xenial_linux-lts-saucy: DNE
147
 
yakkety_linux-lts-saucy: DNE
148
 
zesty_linux-lts-saucy: DNE
149
 
devel_linux-lts-saucy: DNE
150
 
 
151
 
Patches_linux-lts-trusty:
152
 
upstream_linux-lts-trusty: released (4.10~rc4)
153
 
precise_linux-lts-trusty: not-affected
154
 
precise/esm_linux-lts-trusty: not-affected
155
 
trusty_linux-lts-trusty: DNE
156
 
vivid/ubuntu-core_linux-lts-trusty: DNE
157
 
vivid/stable-phone-overlay_linux-lts-trusty: DNE
158
 
xenial_linux-lts-trusty: DNE
159
 
yakkety_linux-lts-trusty: DNE
160
 
zesty_linux-lts-trusty: DNE
161
 
devel_linux-lts-trusty: DNE
162
 
 
163
 
Patches_linux-goldfish:
164
 
upstream_linux-goldfish: released (4.10~rc4)
165
 
precise_linux-goldfish: DNE
166
 
precise/esm_linux-goldfish: DNE
167
 
trusty_linux-goldfish: ignored
168
 
vivid/ubuntu-core_linux-goldfish: DNE
169
 
vivid/stable-phone-overlay_linux-goldfish: DNE
170
 
xenial_linux-goldfish: not-affected
171
 
yakkety_linux-goldfish: not-affected
172
 
zesty_linux-goldfish: not-affected
173
 
devel_linux-goldfish: DNE
174
 
 
175
 
Patches_linux-grouper:
176
 
upstream_linux-grouper: released (4.10~rc4)
177
 
precise_linux-grouper: DNE
178
 
precise/esm_linux-grouper: DNE
179
 
trusty_linux-grouper: ignored
180
 
vivid/ubuntu-core_linux-grouper: DNE
181
 
vivid/stable-phone-overlay_linux-grouper: DNE
182
 
xenial_linux-grouper: DNE
183
 
yakkety_linux-grouper: DNE
184
 
zesty_linux-grouper: DNE
185
 
devel_linux-grouper: DNE
186
 
 
187
 
Patches_linux-maguro:
188
 
upstream_linux-maguro: released (4.10~rc4)
189
 
precise_linux-maguro: DNE
190
 
precise/esm_linux-maguro: DNE
191
 
trusty_linux-maguro: ignored
192
 
vivid/ubuntu-core_linux-maguro: DNE
193
 
vivid/stable-phone-overlay_linux-maguro: DNE
194
 
xenial_linux-maguro: DNE
195
 
yakkety_linux-maguro: DNE
196
 
zesty_linux-maguro: DNE
197
 
devel_linux-maguro: DNE
198
 
 
199
 
Patches_linux-mako:
200
 
upstream_linux-mako: released (4.10~rc4)
201
 
precise_linux-mako: DNE
202
 
precise/esm_linux-mako: DNE
203
 
trusty_linux-mako: ignored
204
 
vivid/ubuntu-core_linux-mako: DNE
205
 
vivid/stable-phone-overlay_linux-mako: not-affected
206
 
xenial_linux-mako: not-affected
207
 
yakkety_linux-mako: not-affected
208
 
zesty_linux-mako: DNE
209
 
devel_linux-mako: DNE
210
 
 
211
 
Patches_linux-manta:
212
 
upstream_linux-manta: released (4.10~rc4)
213
 
precise_linux-manta: DNE
214
 
precise/esm_linux-manta: DNE
215
 
trusty_linux-manta: ignored
216
 
vivid/ubuntu-core_linux-manta: DNE
217
 
vivid/stable-phone-overlay_linux-manta: DNE
218
 
xenial_linux-manta: DNE
219
 
yakkety_linux-manta: DNE
220
 
zesty_linux-manta: DNE
221
 
devel_linux-manta: DNE
222
 
 
223
 
Patches_linux-flo:
224
 
upstream_linux-flo: released (4.10~rc4)
225
 
precise_linux-flo: DNE
226
 
precise/esm_linux-flo: DNE
227
 
trusty_linux-flo: ignored
228
 
vivid/ubuntu-core_linux-flo: DNE
229
 
vivid/stable-phone-overlay_linux-flo: not-affected
230
 
xenial_linux-flo: not-affected
231
 
yakkety_linux-flo: not-affected
232
 
zesty_linux-flo: DNE
233
 
devel_linux-flo: DNE
234
 
 
235
 
Patches_linux-raspi2:
236
 
upstream_linux-raspi2: released (4.10~rc4)
237
 
precise_linux-raspi2: DNE
238
 
precise/esm_linux-raspi2: DNE
239
 
trusty_linux-raspi2: DNE
240
 
vivid/ubuntu-core_linux-raspi2: ignored (was needs-triage now end-of-life)
241
 
vivid/stable-phone-overlay_linux-raspi2: DNE
242
 
xenial_linux-raspi2: not-affected
243
 
yakkety_linux-raspi2: ignored (reached end-of-life)
244
 
zesty_linux-raspi2: not-affected (4.10.0-1001.3)
245
 
devel_linux-raspi2: not-affected (4.10.0-1004.6)
246
 
 
247
 
Patches_linux-lts-utopic:
248
 
upstream_linux-lts-utopic: released (4.10~rc4)
249
 
precise_linux-lts-utopic: DNE
250
 
precise/esm_linux-lts-utopic: DNE
251
 
trusty_linux-lts-utopic: ignored (end-of-life)
252
 
vivid/ubuntu-core_linux-lts-utopic: DNE
253
 
vivid/stable-phone-overlay_linux-lts-utopic: DNE
254
 
xenial_linux-lts-utopic: DNE
255
 
yakkety_linux-lts-utopic: DNE
256
 
zesty_linux-lts-utopic: DNE
257
 
devel_linux-lts-utopic: DNE
258
 
 
259
 
Patches_linux-lts-vivid:
260
 
upstream_linux-lts-vivid: released (4.10~rc4)
261
 
precise_linux-lts-vivid: DNE
262
 
precise/esm_linux-lts-vivid: DNE
263
 
trusty_linux-lts-vivid: not-affected
264
 
vivid/ubuntu-core_linux-lts-vivid: DNE
265
 
vivid/stable-phone-overlay_linux-lts-vivid: DNE
266
 
xenial_linux-lts-vivid: DNE
267
 
yakkety_linux-lts-vivid: DNE
268
 
zesty_linux-lts-vivid: DNE
269
 
devel_linux-lts-vivid: DNE
270
 
 
271
 
Patches_linux-lts-wily:
272
 
upstream_linux-lts-wily: released (4.10~rc4)
273
 
precise_linux-lts-wily: DNE
274
 
precise/esm_linux-lts-wily: DNE
275
 
trusty_linux-lts-wily: ignored (end-of-life)
276
 
vivid/ubuntu-core_linux-lts-wily: DNE
277
 
vivid/stable-phone-overlay_linux-lts-wily: DNE
278
 
xenial_linux-lts-wily: DNE
279
 
yakkety_linux-lts-wily: DNE
280
 
zesty_linux-lts-wily: DNE
281
 
devel_linux-lts-wily: DNE
282
 
 
283
 
Patches_linux-krillin:
284
 
product_linux-krillin: not-affected
285
 
 
286
 
Patches_linux-vegetahd:
287
 
product_linux-vegetahd: not-affected
288
 
 
289
 
Patches_linux-lts-xenial:
290
 
upstream_linux-lts-xenial: released (4.10~rc4)
291
 
precise_linux-lts-xenial: DNE
292
 
precise/esm_linux-lts-xenial: DNE
293
 
trusty_linux-lts-xenial: not-affected
294
 
vivid/ubuntu-core_linux-lts-xenial: DNE
295
 
vivid/stable-phone-overlay_linux-lts-xenial: DNE
296
 
xenial_linux-lts-xenial: DNE
297
 
yakkety_linux-lts-xenial: DNE
298
 
zesty_linux-lts-xenial: DNE
299
 
devel_linux-lts-xenial: DNE
300
 
 
301
 
Patches_linux-snapdragon:
302
 
upstream_linux-snapdragon: released (4.10~rc4)
303
 
precise_linux-snapdragon: DNE
304
 
precise/esm_linux-snapdragon: DNE
305
 
trusty_linux-snapdragon: DNE
306
 
vivid/ubuntu-core_linux-snapdragon: DNE
307
 
vivid/stable-phone-overlay_linux-snapdragon: DNE
308
 
xenial_linux-snapdragon: not-affected
309
 
yakkety_linux-snapdragon: not-affected
310
 
zesty_linux-snapdragon: not-affected
311
 
devel_linux-snapdragon: not-affected
312
 
 
313
 
Patches_linux-aws:
314
 
upstream_linux-aws: released (4.10~rc4)
315
 
precise_linux-aws: DNE
316
 
precise/esm_linux-aws: DNE
317
 
trusty_linux-aws: not-affected
318
 
vivid/ubuntu-core_linux-aws: DNE
319
 
vivid/stable-phone-overlay_linux-aws: DNE
320
 
xenial_linux-aws: not-affected
321
 
yakkety_linux-aws: DNE
322
 
zesty_linux-aws: DNE
323
 
devel_linux-aws: DNE
324
 
 
325
 
Patches_linux-hwe:
326
 
upstream_linux-hwe: released (4.10~rc4)
327
 
precise_linux-hwe: DNE
328
 
precise/esm_linux-hwe: DNE
329
 
trusty_linux-hwe: DNE
330
 
vivid/ubuntu-core_linux-hwe: DNE
331
 
vivid/stable-phone-overlay_linux-hwe: DNE
332
 
xenial_linux-hwe: released (4.10.0-27.30~16.04.2)
333
 
yakkety_linux-hwe: DNE
334
 
zesty_linux-hwe: DNE
335
 
devel_linux-hwe: DNE
336
 
 
337
 
Patches_linux-hwe-edge:
338
 
upstream_linux-hwe-edge: released (4.10~rc4)
339
 
precise_linux-hwe-edge: DNE
340
 
precise/esm_linux-hwe-edge: DNE
341
 
trusty_linux-hwe-edge: DNE
342
 
vivid/ubuntu-core_linux-hwe-edge: DNE
343
 
vivid/stable-phone-overlay_linux-hwe-edge: DNE
344
 
xenial_linux-hwe-edge: released (4.10.0-14.16~16.04.1)
345
 
yakkety_linux-hwe-edge: DNE
346
 
zesty_linux-hwe-edge: DNE
347
 
devel_linux-hwe-edge: DNE
348
 
 
349
 
Patches_linux-gke:
350
 
upstream_linux-gke: released (4.10~rc4)
351
 
precise_linux-gke: DNE
352
 
precise/esm_linux-gke: DNE
353
 
trusty_linux-gke: DNE
354
 
vivid/ubuntu-core_linux-gke: DNE
355
 
vivid/stable-phone-overlay_linux-gke: DNE
356
 
xenial_linux-gke: not-affected
357
 
yakkety_linux-gke: DNE
358
 
zesty_linux-gke: DNE
359
 
devel_linux-gke: DNE
360
 
 
361
 
Patches_linux-azure:
362
 
upstream_linux-azure: released (4.10~rc4)
363
 
precise/esm_linux-azure: DNE
364
 
trusty_linux-azure: DNE
365
 
vivid/ubuntu-core_linux-azure: DNE
366
 
vivid/stable-phone-overlay_linux-azure: DNE
367
 
xenial_linux-azure: not-affected (4.11.0-1009.9)
368
 
yakkety_linux-azure: DNE
369
 
zesty_linux-azure: DNE
370
 
devel_linux-azure: DNE
371
 
 
372
 
 
373
 
Patches_linux-gcp:
374
 
upstream_linux-gcp: released (4.10~rc4)
375
 
precise/esm_linux-gcp: DNE
376
 
trusty_linux-gcp: DNE
377
 
vivid/ubuntu-core_linux-gcp: DNE
378
 
xenial_linux-gcp: not-affected (4.10.0-1004.4)
379
 
yakkety_linux-gcp: DNE
380
 
zesty_linux-gcp: DNE
381
 
devel_linux-gcp: DNE
382
 
 
383
 
Patches_linux-kvm:
384
 
upstream_linux-kvm: released (4.10~rc4)
385
 
precise/esm_linux-kvm: DNE
386
 
trusty_linux-kvm: DNE
387
 
vivid/ubuntu-core_linux-kvm: DNE
388
 
xenial_linux-kvm: not-affected
389
 
zesty_linux-kvm: DNE
390
 
devel_linux-kvm: DNE
391
 
 
392
 
Patches_linux-euclid:
393
 
upstream_linux-euclid: released (4.10~rc4)
394
 
precise/esm_linux-euclid: DNE
395
 
trusty_linux-euclid: DNE
396
 
vivid/ubuntu-core_linux-euclid: DNE
397
 
xenial_linux-euclid: not-affected
398
 
zesty_linux-euclid: DNE
399
 
devel_linux-euclid: DNE