Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-13098

Published: 3 July 2018

An issue was discovered in fs/f2fs/inode.c in the Linux kernel through 4.17.3. A denial of service (slab out-of-bounds read and BUG) can occur for a modified f2fs filesystem image in which FI_EXTRA_ATTR is set in an inode.

From the Ubuntu Security Team

Wen Xu discovered that the f2fs file system implementation in the Linux kernel did not properly validate metadata. An attacker could use this to construct a malicious f2fs image that, when mounted, could cause a denial of service (system crash).

Notes

AuthorNote
sbeattie
fix commit subject "f2fs: fix to do sanity check with
extra_attr feature"
tyhicks
The affected user base for this issue is likely small since f2fs is
not the default filesystem and it is not widely used in Ubuntu

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-mako
Launchpad, Ubuntu, Debian
disco Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-aws
Launchpad, Ubuntu, Debian
xenial Ignored
(end of life, was needed)
artful Does not exist

bionic
Released (4.15.0-1047.49)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1018.20+21.04.1)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
linux-gke
Launchpad, Ubuntu, Debian
hirsute Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1033.35)
groovy Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support)
linux-riscv
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(5.8.0-10.12+21.04.1)
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty Does not exist

xenial Does not exist

groovy Does not exist

hirsute Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
upstream
Released (4.19~rc1)
linux-gke-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
upstream
Released (4.19~rc1)
linux-gkeop-5.4
Launchpad, Ubuntu, Debian
trusty Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1001.1)
upstream
Released (4.19~rc1)
linux-azure-5.4
Launchpad, Ubuntu, Debian
upstream
Released (4.19~rc1)
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
xenial Ignored
(end of life, was needed)
artful Does not exist

bionic
Released (4.15.0-1042.42)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1010.11+21.04.1)
trusty Does not exist

upstream
Released (4.19~rc1)
linux
Launchpad, Ubuntu, Debian
xenial Ignored
(end of life, was needed)
artful Ignored
(end of life)
bionic
Released (4.15.0-58.64)
cosmic Not vulnerable
(4.18.0-9.10)
disco Not vulnerable
(4.18.0-10.11)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
hirsute Not vulnerable
(5.8.0-36.40+21.04.1)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
Patches:
Introduced by

98e4da8ca301e062d79ae168c67e56f3c3de3ce4

Fixed by 76d56d4ab4f2a9e4f085c7d77172194ddaccf7d2
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
hirsute Not vulnerable
(5.8.0-1016.17+21.04.1)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1055.60)
linux-oem-5.6
Launchpad, Ubuntu, Debian
groovy Does not exist

bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-dell300x
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1005.8)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1040.42)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1015.15+21.04.1)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1040.42~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1050.57)
cosmic Ignored
(end of life)
disco
Released (4.15.0-1050.57)
eoan
Released (4.15.0-1050.57)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.10.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.23)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1004.8)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1014.14+21.04.1)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1021.23~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
hirsute Not vulnerable
(5.8.0-1008.11+21.04.1)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1043.46)
cosmic Not vulnerable
(4.18.0-1005.7)
disco Not vulnerable
(4.18.0-1005.7)
eoan Not vulnerable
(5.0.0-1006.6)
focal Not vulnerable
(5.4.0-1004.4)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1060.66)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H