Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1237

Publication date 29 June 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

nfsd in the Linux kernel through 4.6.3 allows local users to bypass intended file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c, nfs3acl.c, and nfs4acl.c.

From the Ubuntu Security Team

A missing permission check when settings ACLs was discovered in nfsd. A local user could exploit this flaw to gain access to any file by setting an ACL.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-36.55
15.10 wily Ignored
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected
linux-armadaxp 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
linux-aws 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected
12.04 LTS precise Not in release
linux-flo 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-gke 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-goldfish 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-grouper 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-hwe-edge 16.10 yakkety Not in release
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-linaro-omap 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-shared 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-linaro-vexpress 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-quantal 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-raring 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-saucy 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-lts-trusty 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
linux-lts-utopic 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-lts-vivid 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 3.19.0-66.74~14.04.1
12.04 LTS precise Not in release
linux-lts-wily 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-lts-xenial 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty
Fixed 4.4.0-36.55~14.04.1
12.04 LTS precise Not in release
linux-maguro 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-mako 16.10 yakkety
Not affected
16.04 LTS xenial
Not affected
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-manta 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-qcm-msm 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
linux-raspi2 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-1021.27
15.10 wily Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-snapdragon 16.10 yakkety
Not affected
16.04 LTS xenial
Fixed 4.4.0-1024.27
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-ti-omap4 16.10 yakkety Not in release
16.04 LTS xenial Not in release
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected

Notes


mdeslaur

also needs 485e71e8fb6356c08c7fc6bcce4bf02c9a9a663f


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-3070-1
    • Linux kernel vulnerabilities
    • 29 August 2016
    • USN-3070-2
    • Linux kernel (Raspberry Pi 2) vulnerabilities
    • 30 August 2016
    • USN-3053-1
    • Linux kernel (Vivid HWE) vulnerabilities
    • 10 August 2016
    • USN-3070-3
    • Linux kernel (Qualcomm Snapdragon) vulnerabilities
    • 30 August 2016
    • USN-3070-4
    • Linux kernel (Xenial HWE) vulnerabilities
    • 30 August 2016

Other references