Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18241

Published: 21 March 2018

fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.

From the Ubuntu Security Team

It was discovered that the f2fs filesystem implementation in the Linux kernel did not handle the noflush_merge mount option correctly. An attacker could use this to cause a denial of service (system crash).

Notes

AuthorNote
ppisati
fixes a case in the F2FS_FS, when the fs is mounted with the
'noflush_merge' option, but support for flush coalition was introduced in:
6b4afdd794783fe515b50838aa36591e3feea990
tyhicks
The affected user base for this issue is likely small since f2fs is
not the default filesystem and it is not widely used in Ubuntu

Priority

Low

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-16.19)
upstream
Released (4.13~rc1)
artful Not vulnerable
(4.13.0-11.12)
cosmic Not vulnerable
(4.15.0-20.21)
trusty Not vulnerable
(3.11.0-12.19)
xenial
Released (4.4.0-143.169)
Patches:
Introduced by

6b4afdd794783fe515b50838aa36591e3feea990

Fixed by d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.13~rc1)
artful Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.13~rc1)
artful Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(end of life, was needed)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.13~rc1)
artful Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.13~rc1)
artful Does not exist

cosmic Does not exist

trusty Does not exist

xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.13~rc1)
artful Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1007.7)
trusty
Released (4.4.0-1039.42)
upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1077.87)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1009.9)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1005.7)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1006.6~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.13.0-1003.3)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Ignored
(was needed ESM criteria)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1006.6)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-1002.5)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Ignored
(end of standard support, was needed)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.13.0-26.29~16.04.2)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1008.8)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1041.47)
linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Ignored
(end of life, was needs-triage)
upstream
Released (4.13~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.13~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-143.169~14.04.2)
upstream
Released (4.13~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.13~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
cosmic Not vulnerable
(4.15.0-1004.5)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable

trusty Does not exist

upstream
Released (4.13~rc1)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-1004.4)
bionic Not vulnerable
(4.13.0-1005.5)
cosmic Not vulnerable
(4.15.0-1010.11)
trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1104.112)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.13~rc1)
xenial
Released (4.4.0-1108.113)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H