Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7754

Published: 10 August 2018

The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file.

From the Ubuntu Security Team

It was discovered that the debugfs implementation in the linux kernel could expose kernel addresses. A privileged attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability.

Notes

AuthorNote
tyhicks
Two mitigating factors for this issue are that debugfs files are
restricted to root and KASLR is only used in 18.04 and newer

Priority

Negligible

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-goldfish
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-trusty
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-flo
Launchpad, Ubuntu, Debian
hirsute Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(abandoned)
linux-hwe-5.8
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

bionic Does not exist

groovy Does not exist

hirsute Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
upstream
Released (4.15~rc2)
linux-gke-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
upstream
Released (4.15~rc2)
linux-gkeop-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1001.1)
upstream
Released (4.15~rc2)
linux-azure
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(5.8.0-1016.17+21.04.1)
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.15~rc2)
xenial
Released (4.15.0-1013.13~16.04.2)
linux-gcp
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(5.8.0-1015.15+21.04.1)
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-1014.14~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
focal Not vulnerable
(5.4.0-1033.35)
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support)
linux
Launchpad, Ubuntu, Debian
hirsute Not vulnerable
(5.8.0-36.40+21.04.1)
xenial Ignored
(end of life, was pending)
bionic Not vulnerable
(4.15.0-10.11)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-10.11)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.15~rc2)
Patches:
Introduced by

2256c1c51e98d4eb2063a7f84f9ea783fda95f7f

Fixed by ad67b74d2469d9b82aaa572d76474c95bc484d57
linux-dell300x
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(4.15.0-1005.8)
upstream
Released (4.15~rc2)
linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

focal Not vulnerable
(5.4.0-1008.9)
upstream
Released (4.15~rc2)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

focal Not vulnerable
(5.10.0-1008.9)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
xenial Ignored
(end of life, was needed)
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1010.11+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
linux-raspi2
Launchpad, Ubuntu, Debian
xenial Ignored
(end of standard support, was needed)
bionic Not vulnerable
(4.15.0-1006.7)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-1005.7)
eoan Not vulnerable
(5.0.0-1006.6)
focal Not vulnerable
(5.4.0-1004.4)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
linux-snapdragon
Launchpad, Ubuntu, Debian
xenial Ignored
(end of standard support, was needed)
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
linux-aws
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1018.20+21.04.1)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.15~rc2)
xenial Ignored
(end of life, was needed)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(was needed ESM criteria)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-24.26~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-24.26~16.04.1)
linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(was needed ESM criteria)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Ignored
(end of life)
disco Not vulnerable
(4.15.0-1007.9)
eoan Not vulnerable
(4.15.0-1011.13)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1014.14+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
hirsute Not vulnerable
(5.8.0-1008.11+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
hirsute Not vulnerable
(5.8.0-10.12+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N