Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4568

Publication date 23 May 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

drivers/media/v4l2-core/videobuf2-v4l2.c in the Linux kernel before 4.5.3 allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a crafted number of planes in a VIDIOC_DQBUF ioctl call.

From the Ubuntu Security Team

It was discovered that the Video For Linux Two (v4l2) implementation in the Linux kernel did not properly handle multiple planes when processing a VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-57.78
15.10 wily
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected
linux-armadaxp 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
linux-aws 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise Not in release
linux-flo 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-gke 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-goldfish 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-grouper 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe-edge 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-linaro-omap 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-shared 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-vexpress 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-quantal 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-raring 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-saucy 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-trusty 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
linux-lts-utopic 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-lts-vivid 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-lts-wily 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-lts-xenial 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 4.4.0-57.78~14.04.1
12.04 LTS precise Not in release
linux-maguro 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-mako 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-manta 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-qcm-msm 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-raspi2 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-1038.45
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-snapdragon 16.10 yakkety
Fixed 4.4.0-1046.50
16.04 LTS xenial
Fixed 4.4.0-1042.46
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-ti-omap4 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Notes


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support


sbeattie

2c1f6951a8a82e6de0d82b1158b5e493fc6c54ab was reverted in 93f0750dcdaed083d6209b01e952e98ca730db66

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3161-4
    • Linux kernel (Qualcomm Snapdragon) vulnerabilities
    • 20 December 2016
    • USN-3161-1
    • Linux kernel vulnerabilities
    • 20 December 2016
    • USN-3161-3
    • Linux kernel (Raspberry Pi 2) vulnerabilities
    • 20 December 2016
    • USN-3161-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 20 December 2016

Other references