Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2143

Published: 27 April 2016

The fork implementation in the Linux kernel before 4.5 on s390 platforms mishandles the case of four page-table levels, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h.

From the Ubuntu Security Team

Marcin Koƛcielnicki discovered that the Linux kernel's fork implementation incorrectly handled the case of four page-table levels on s390 platforms. A local attacker could use this to cause a denial of service (system crash) or possibly gain administrative privileges.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
s390x only

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise Not vulnerable
(s390x only)
trusty Not vulnerable
(we do not support s390x on trusty)
upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Not vulnerable
(4.4.0-13.29)
Patches:
Introduced by

6252d702c5311ce916caf75ed82e5c8245171c92

Fixed by 3446c13b268af86391d06611327006b059b8bab1
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable
(s390x only)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Not vulnerable
(s390x only)
linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Not vulnerable
(s390x only)
linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise Not vulnerable
(s390x only)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [s390x only])
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [s390x only])
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [s390x only])
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Not vulnerable
(s390x only)
linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.5)
wily Not vulnerable
(s390x only)
xenial Not vulnerable
(4.4.0-1004.5)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable
(s390x only)
trusty Does not exist

upstream
Released (4.5)
wily Does not exist

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H