Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10880

Published: 25 July 2018

Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.

From the Ubuntu Security Team

Wen Xu discovered that the ext4 filesystem implementation in the Linux kernel did not properly ensure that xattr information remained in inode bodies. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash).

Notes

AuthorNote
sbeattie
possible reproducer in bug report
note that it depends on the ext4 inline_data feature, which
is not the default.

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-44.47)
cosmic Not vulnerable
(4.17.0-6.7)
disco Not vulnerable
(4.18.0-10.11)
xenial
Released (4.4.0-139.165)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.18~rc4)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 8cdb5240ec5928b20490a2bb34cb87e9a5f40226
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(abandoned)
linux-goldfish
Launchpad, Ubuntu, Debian
disco Does not exist

artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(end of life)
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1032.34)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1034.37)
upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1072.82)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1037.39)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1037.39~14.04.2)
upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1037.39~16.04.1)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1032.34~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1037.39)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1037.39~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(was needed ESM criteria)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1027.28)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1027.28~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(end of standard support)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-45.48~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-45.48~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1029.29)
cosmic Not vulnerable
(4.18.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1037.43)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-139.165~14.04.1)
upstream
Released (4.18~rc4)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc4)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1033.38)
cosmic
Released (4.15.0-1033.38)
disco Not vulnerable
(4.15.0-1033.38)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial Ignored
(end of standard support, was needed)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1008.10)
cosmic
Released (4.15.0-1008.10)
disco Not vulnerable
(4.15.0-1008.10)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.15.0-1008.10~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1031.33)
cosmic Not vulnerable
(4.18.0-1004.6)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1100.108)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.18~rc4)
xenial
Released (4.4.0-1104.109)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H