Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-14617

Published: 27 July 2018

An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.

From the Ubuntu Security Team

Wen Xu discovered that the HFS+ filesystem implementation in the Linux kernel did not properly handle malformed catalog data in some situations. An attacker could use this to construct a malicious HFS+ image that, when mounted, could cause a denial of service (system crash).

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1034.37)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1072.82)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1055.60)
linux-gcp
Launchpad, Ubuntu, Debian
trusty Does not exist

bionic
Released (4.15.0-1040.42)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1040.42~16.04.1)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(was needed ESM criteria)
linux-gcp-edge
Launchpad, Ubuntu, Debian
disco Does not exist

bionic
Released (4.15.0-1040.42)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-58.64)
cosmic Not vulnerable
(4.18.0-9.10)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-139.165)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by a7ec7a4193a2eb3b5341243fc0b621c1ac9e4ec4
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1011.11~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1055.60)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1040.42)
disco Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-58.64~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1042.42)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1037.43)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-139.165~14.04.1)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.57)
cosmic Ignored
(end of life)
disco
Released (4.15.0-1050.57)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)
linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.23)
cosmic Ignored
(end of life)
disco
Released (5.0.0-1004.8)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1021.23~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.46)
cosmic Not vulnerable
(4.18.0-1005.7)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1100.108)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1060.66)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1104.109)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H