Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-6327

Published: 16 October 2016

drivers/infiniband/ulp/srpt/ib_srpt.c in the Linux kernel before 4.5.1 allows local users to cause a denial of service (NULL pointer dereference and system crash) by using an ABORT_TASK command to abort a device write operation.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

upstream
Released (4.6~rc1)
linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

upstream
Released (4.6~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
yakkety Does not exist

upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

upstream
Released (4.6~rc1)
linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

upstream
Released (4.6~rc1)
linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1010.12)
yakkety Not vulnerable
(4.4.0-1010.12)
upstream
Released (4.6~rc1)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial
Released (4.4.0-1013.14)
yakkety Not vulnerable
(4.4.0-1013.14)
upstream
Released (4.6~rc1)
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Not vulnerable
(code not present)
trusty
Released (3.13.0-86.130)
xenial
Released (4.4.0-22.39)
yakkety Not vulnerable
(4.4.0-22.39)
Patches:
Introduced by

3e4f574857eebce60bb56d7524f3f9eaa2a126d0

Fixed by 51093254bf879bc9ce96590400a87897c7498463
linux-armadaxp
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Not vulnerable

trusty Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise
Released (3.13.0-86.130~precise1)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Ignored
(end of life)
trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-ti-omap4
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Not vulnerable

trusty Does not exist

xenial Does not exist

yakkety Does not exist

linux-aws
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

linux-flo
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

linux-goldfish
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Not vulnerable

yakkety Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist
(trusty was ignored)
xenial Does not exist

yakkety Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty
Released (3.19.0-59.65~14.04.1)
xenial Does not exist

yakkety Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty
Released (4.2.0-36.41~14.04.1)
xenial Does not exist

yakkety Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
upstream
Released (4.6~rc1)
precise Does not exist

trusty
Released (4.4.0-22.39~14.04.1)
xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H