Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8746

Published: 2 May 2016

fs/nfs/nfs4proc.c in the NFS client in the Linux kernel before 4.2.2 does not properly initialize memory for migration recovery operations, which allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) via crafted network traffic.

From the Ubuntu Security Team

It was discovered that the client side NFSv4 migration implementation in the Linux kernel did not properly initialize a data structure. A local user could use this to cause a denial of service (NFS client system crash).

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Low

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty
Released (3.13.0-70.113)
upstream
Released (4.3~rc1)
vivid
Released (3.19.0-37.42)
wily Not vulnerable
(4.2.0-14.16)
xenial Not vulnerable
(4.2.0-16.19)
yakkety Not vulnerable
(4.4.0-21.37)
Patches:
Introduced by

ec011fe847347b40c60fdb5085f65227762e2e08

Fixed by 18e3b739fdc826481c6a1335ce0c5b19b3d415da
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-fsl-imx51
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise
Released (3.13.0-71.114~precise1)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.16.0-52.71~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.19.0-37.42~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected [4.2.0-18.22~14.04.1])
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.3~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Does not exist

yakkety Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Not vulnerable
(4.2.0-1013.19)
xenial Not vulnerable
(4.2.0-1013.19)
yakkety Not vulnerable
(4.4.0-1009.10)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.3~rc1)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.3~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H