Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11833

Published: 15 May 2019

fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninitialized data in the filesystem.

From the Ubuntu Security Team

It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory).

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-flo
Launchpad, Ubuntu, Debian
eoan Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(abandoned)
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-1011.12)
eoan Not vulnerable
(5.0.0-1011.12)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1090.101)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1025.27~18.04.1)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-1012.12)
eoan Not vulnerable
(5.0.0-1012.12)
upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1051.56)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
disco Does not exist

bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-55.60)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-21.22)
eoan Not vulnerable
(5.2.0-8.9)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-157.185)
Patches:
Introduced by

a86c61812637c7dd0c57e29880cffd477b62f2e7

Fixed by 592acbf16821288ecdc4192c47e3774a4c48bb64
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.18.0-1025.27~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1051.56)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1037.39)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-1011.11)
eoan Not vulnerable
(5.0.0-1011.11)
upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1037.39~16.04.1)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1037.39)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1037.39)
disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-23.24~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-55.60~16.04.2)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-55.60~16.04.2)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1039.39)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-1011.12)
eoan Not vulnerable
(5.0.0-1011.12)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1052.59)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.57)
cosmic Ignored
(end of life)
disco
Released (4.15.0-1050.57)
eoan
Released (4.15.0-1050.57)
upstream
Released (5.2~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1015.16)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1018.20)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1018.20)
cosmic Ignored
(end of life, was pending)
disco
Released (4.15.0-1018.20)
eoan Not vulnerable
(4.15.0-1018.20)
upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1018.20~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1041.44)
cosmic Ignored
(end of life, was pending)
disco
Released (5.0.0-1013.13)
eoan Not vulnerable
(5.0.0-1013.13)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1117.126)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1058.64)
cosmic Does not exist

disco
Released (5.0.0-1017.18)
eoan Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1121.127)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N