Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-7495

Published: 15 May 2017

fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=ordered mode is used, mishandles a needs-flushing-before-commit list, which allows local users to obtain sensitive information from other users' files in opportunistic circumstances by waiting for a hardware reset, creating a new file, making write system calls, and reading this file.

From the Ubuntu Security Team

Huang Weller discovered that the ext4 filesystem implementation in the Linux kernel mishandled a needs-flushing-before-commit list. A local attacker could use this to expose sensitive information.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Not vulnerable
(4.10.0-19.21)
trusty
Released (3.13.0-129.178)
xenial
Released (4.4.0-93.116)
yakkety Not vulnerable
(4.8.0-11.12)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

f3b59291a69d0b734be1fc8be489fef2dd846d3d

Fixed by 06bd3c36a733ac27962fea7d6f47168841376824
linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-ti-omap4
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-armadaxp
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-flo
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Not vulnerable

yakkety Not vulnerable

zesty Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Ignored
(end of life, was needed)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Not vulnerable
(4.10.0-1004.6)
trusty Does not exist

xenial
Released (4.4.0-1071.79)
yakkety Not vulnerable
(4.8.0-1012.14)
zesty Not vulnerable
(4.8.0-1013.15)
linux-aws
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
xenial
Released (4.4.0-1032.41)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1028.28)
yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial
Released (4.4.0-1007.12)
zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty
Released (4.4.0-93.116~14.04.1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
upstream
Released (4.7~rc1)
artful Not vulnerable
(4.4.0-1073.78)
trusty Does not exist

xenial
Released (4.4.0-1073.78)
yakkety Ignored
(end of life)
zesty
Released (4.4.0-1073.78)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N