Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5873

Published: 6 July 2018

An issue was discovered in the __ns_get_path function in fs/nsfs.c in the Linux kernel before 4.11. Due to a race condition when accessing files, a Use After Free condition can occur. This also affects all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05.

Priority

Medium

Cvss 3 Severity Score

7.0

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.11.0-10.15)
bionic Not vulnerable
(4.13.0-16.19)
trusty Not vulnerable

upstream
Released (4.11~rc8)
xenial
Released (4.4.0-121.145)
Patches:
Introduced by

e149ed2b805fefdccf7ccdfc19eca22fdd4514ac

Fixed by 073c516ff73557a8f7315066856c04b50383ac34
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty
Released (4.4.0-1017.17)
upstream
Released (4.11~rc8)
xenial
Released (4.4.0-1055.64)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.11~rc8)
xenial Not vulnerable
(4.11.0-1009.9)
linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Pending
(4.18.0-1003.3~18.04.1)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial Not vulnerable
(4.15.0-1002.2)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.11~rc8)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.13.0-1002.5)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.11~rc8)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.13.0-26.29~16.04.2)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.13.0-26.29~16.04.2)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.4.0-1021.26)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.11~rc8)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (4.4.0-121.145~14.04.1)
upstream
Released (4.11~rc8)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.11~rc8)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial Not vulnerable
(4.13.0-1008.9)
linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.13.0-1004.4)
bionic Not vulnerable
(4.13.0-1005.5)
trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.4.0-1087.95)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1090.95)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.11~rc8)
xenial
Released (4.4.0-1090.95)

Severity score breakdown

Parameter Value
Base score 7.0
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H