Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-4568

Published: 23 May 2016

drivers/media/v4l2-core/videobuf2-v4l2.c in the Linux kernel before 4.5.3 allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a crafted number of planes in a VIDIOC_DQBUF ioctl call.

From the Ubuntu Security Team

It was discovered that the Video For Linux Two (v4l2) implementation in the Linux kernel did not properly handle multiple planes when processing a VIDIOC_DQBUF ioctl(). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
2c1f6951a8a82e6de0d82b1158b5e493fc6c54ab was reverted in
93f0750dcdaed083d6209b01e952e98ca730db66

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Not vulnerable

wily Not vulnerable

xenial
Released (4.4.0-57.78)
yakkety Not vulnerable
(4.8.0-11.12)
upstream
Released (4.8~rc1)
Patches:
Introduced by

e7e0c3e26587749b62d17b9dd0532874186c77f7

Fixed by 126f40298446a82116e1f92a1aaf72b8c8228fae
Introduced by

b0e0e1f83de31aa0428c38b692c590cc0ecd3f03

Fixed by 83934b75c368f529d084815c463a7ef781dc9751
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

upstream
Released (4.8~rc1)
linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

upstream
Released (4.8~rc1)
linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

upstream
Released (4.8~rc1)
linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

upstream
Released (4.8~rc1)
linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

upstream
Released (4.8~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

upstream
Released (4.8~rc1)
linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.4.0-57.78~14.04.1)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

upstream
Released (4.8~rc1)
linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
wily Not vulnerable

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)
linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

wily Not vulnerable

xenial
Released (4.4.0-1038.45)
yakkety Not vulnerable
(4.8.0-1012.14)
upstream
Released (4.8~rc1)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

wily Does not exist

xenial
Released (4.4.0-1042.46)
yakkety
Released (4.4.0-1046.50)
upstream
Released (4.8~rc1)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

upstream
Released (4.8~rc1)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H