Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-18397

Published: 12 December 2018

The userfaultfd implementation in the Linux kernel before 4.19.7 mishandles access control for certain UFFDIO_ ioctl calls, as demonstrated by allowing local users to write data into holes in a tmpfs file (if the user has read-only access to that file, and that file contains holes), related to fs/userfaultfd.c and mm/userfaultfd.c.

From the Ubuntu Security Team

Jann Horn discovered that the userfaultd implementation in the Linux kernel did not properly restrict access to certain ioctls. A local attacker could use this possibly to modify files.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1033.35)
cosmic
Released (4.18.0-1011.13)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.20~rc5)
xenial Not vulnerable
(4.4.0-1001.10)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Ignored
(abandoned)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-1033.35~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1013.13~18.04.1)
cosmic
Released (4.18.0-1013.13)
trusty
Released (4.15.0-1040.44~14.04.1)
upstream
Released (4.20~rc5)
xenial
Released (4.15.0-1040.44)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-46.49)
cosmic
Released (4.18.0-16.17)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (4.20~rc5)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

4c27fe4c4c84f3afd504ecff2420cc1ad420d38e

Fixed by 9e368259ad988356c4c95150fafd1a06af095d98
Introduced by

4c27fe4c4c84f3afd504ecff2420cc1ad420d38e

Fixed by 5b51072e97d587186c2f5390c8c9c1fb7e179505
Introduced by

4c27fe4c4c84f3afd504ecff2420cc1ad420d38e

Fixed by 29ec90660d68bbdd69507c1c8b4e33aa299278b1
Introduced by

4c27fe4c4c84f3afd504ecff2420cc1ad420d38e

Fixed by e2a50c1f64145a04959df2442305d57307e5395a
Introduced by

4c27fe4c4c84f3afd504ecff2420cc1ad420d38e

Fixed by dcf7fe9d89763a28e0f43975b422ff141fe79e43
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1013.13~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-1040.44)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial Ignored
(was needs-triage ESM criteria)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1028.29)
cosmic
Released (4.18.0-1007.8)
trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-1028.29~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1007.8~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-16.17~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-46.49~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-8.9~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-46.49~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1030.30)
cosmic
Released (4.18.0-1008.8)
trusty Does not exist

upstream
Released (4.20~rc5)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.20~rc5)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.20~rc5)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1034.39)
cosmic
Released (4.15.0-1034.39)
trusty Does not exist

upstream
Released (4.20~rc5)
xenial Ignored
(end of standard support, was needs-triage)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1009.11)
cosmic Not vulnerable

trusty Does not exist

upstream
Released (4.20~rc5)
xenial
Released (4.15.0-1009.11~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1032.34)
cosmic
Released (4.18.0-1010.12)
trusty Does not exist

upstream
Released (4.20~rc5)
xenial Not vulnerable
(4.2.0-1013.19)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.20~rc5)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N