Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10883

Published: 30 July 2018

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

From the Ubuntu Security Team

Wen Xu discovered that the ext4 file system implementation in the Linux kernel could possibly perform an out of bounds write when updating the journal for an inline file. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash).

Notes

AuthorNote
sbeattie
possible reproducer in bug report

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1032.34)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1038.41)
upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1075.85)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1032.34~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1037.39)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1037.39~14.04.2)
upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1037.39~16.04.1)
linux
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-44.47)
cosmic Not vulnerable
(4.17.0-6.7)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.18~rc4)
xenial
Released (4.4.0-142.168)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by e09463f220ca9a1a1ecfda84fcda658f99a1f12a
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 8bc1379b82b8e809eef77a9fedbb75c6c297be19
linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1037.39)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1037.39~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1027.28)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1027.28~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-45.48~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-45.48~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1029.29)
cosmic Not vulnerable
(4.18.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1040.46)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-142.168~14.04.1)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1033.38)
cosmic
Released (4.15.0-1033.38)
disco Not vulnerable
(4.15.0-1033.38)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(end of standard support, was needed)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1008.10)
cosmic
Released (4.15.0-1008.10)
disco Not vulnerable
(4.15.0-1008.10)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1008.10~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1031.33)
cosmic Not vulnerable
(4.18.0-1004.6)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1103.111)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1107.112)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H