Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2053

Published: 2 May 2016

The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel before 4.3 allows attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
no fix upstream as 2016-03-03

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
precise Not vulnerable

trusty
Released (3.13.0-83.127)
vivid Ignored
(end of life)
wily
Released (4.2.0-35.40)
xenial Not vulnerable
(4.3.0-1.10)
yakkety Not vulnerable
(4.4.0-21.37)
Patches:
Introduced by

3d167d68e3805ee45ed2e8412fc03ed919c54c24

Fixed by 0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
linux-2.6
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-armadaxp
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
precise Not vulnerable

trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-fsl-imx51
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
precise Does not exist

trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

precise Does not exist

trusty Does not exist
(trusty was ignored)
vivid Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
precise Ignored
(end of life)
trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
upstream
Released (4.3~rc1)
precise
Released (3.13.0-83.127~precise1)
trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.16.0-69.89~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.19.0-56.62~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.2.0-35.40~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Does not exist

yakkety Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily
Released (4.2.0-1028.36)
xenial Not vulnerable
(4.3.0-1006.6)
yakkety Not vulnerable
(4.4.0-1009.10)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H