Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4581

Publication date 23 May 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

fs/pnode.c in the Linux kernel before 4.5.4 does not properly traverse a mount propagation tree in a certain case involving a slave mount, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted series of mount system calls.

From the Ubuntu Security Team

It was discovered that in some situations the Linux kernel did not handle propagated mounts correctly. A local unprivileged attacker could use this to cause a denial of service (system crash).

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-24.43
15.10 wily
Fixed 4.2.0-38.45
14.04 LTS trusty
Fixed 3.13.0-87.133
12.04 LTS precise
Not affected
linux-armadaxp 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
linux-aws 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise Not in release
linux-flo 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-gke 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-goldfish 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-grouper 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe-edge 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-linaro-omap 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-shared 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-vexpress 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-quantal 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-raring 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-saucy 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-trusty 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 3.13.0-88.135~precise1
linux-lts-utopic 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 3.16.0-73.95~14.04.1
12.04 LTS precise Not in release
linux-lts-vivid 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 3.19.0-61.69~14.04.1
12.04 LTS precise Not in release
linux-lts-wily 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 4.2.0-38.45~14.04.1
12.04 LTS precise Not in release
linux-lts-xenial 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 4.4.0-24.43~14.04.1
12.04 LTS precise Not in release
linux-maguro 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-mako 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-manta 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-qcm-msm 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-raspi2 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-1012.16
15.10 wily
Fixed 4.2.0-1031.41
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-snapdragon 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-1015.18
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-ti-omap4 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Notes


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3003-1
    • Linux kernel vulnerabilities
    • 10 June 2016
    • USN-3000-1
    • Linux kernel (Utopic HWE) vulnerabilities
    • 10 June 2016
    • USN-3001-1
    • Linux kernel (Vivid HWE) vulnerabilities
    • 10 June 2016
    • USN-3005-1
    • Linux kernel (Xenial HWE) vulnerabilities
    • 10 June 2016
    • USN-2989-1
    • Linux kernel vulnerabilities
    • 1 June 2016
    • USN-3007-1
    • Linux kernel (Raspberry Pi 2) vulnerabilities
    • 10 June 2016
    • USN-3006-1
    • Linux kernel vulnerabilities
    • 10 June 2016
    • USN-3002-1
    • Linux kernel (Wily HWE) vulnerabilities
    • 10 June 2016
    • USN-2998-1
    • Linux kernel (Trusty HWE) vulnerabilities
    • 10 June 2016
    • USN-3004-1
    • Linux kernel (Raspberry Pi 2) vulnerabilities
    • 10 June 2016

Other references