Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-0617

Published: 30 September 2016

Unspecified vulnerability in the kernel-uek component in Oracle Linux 6 allows local users to affect availability via unknown vectors.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.5~rc1)
precise Not vulnerable

trusty Not vulnerable

vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable
(4.4.0-9.24)
yakkety Not vulnerable
(4.4.0-21.37)
Patches:
Introduced by

1bfad99ab42569807d0ca1698449cae5e8c0334a

Fixed by 9aacdd354d197ad64685941b36d28ea20ab88757
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

upstream
Released (4.5~rc1)
linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-fsl-imx51
Launchpad, Ubuntu, Debian
upstream
Released (4.5~rc1)
precise Does not exist

trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

upstream
Released (4.5~rc1)
linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

upstream
Released (4.5~rc1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.5~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.5~rc1)
precise Ignored
(end of life)
trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.5~rc1)
precise Ignored
(end of life)
trusty Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

precise Ignored
(end of life)
trusty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Not vulnerable

yakkety Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.5~rc1)
vivid Not vulnerable

wily Not vulnerable

xenial Does not exist

yakkety Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Not vulnerable

xenial Not vulnerable
(4.4.0-1003.4)
yakkety Not vulnerable
(4.4.0-1009.10)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.5~rc1)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable

trusty Does not exist

upstream
Released (4.5~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H