Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-9453

Published: 6 September 2019

In the Android kernel in F2FS touch driver there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with system execution privileges needed. User interaction is not needed for exploitation.

From the Ubuntu Security Team

It was discovered that the F2FS file system in the Linux kernel did not properly validate xattr meta data in some situations, leading to an out-of- bounds read. An attacker could use this to construct a malicious F2FS image that, when mounted, could expose sensitive information (kernel memory).

Priority

Low

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-60.67)
eoan Not vulnerable
(5.2.0-8.9)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
trusty Ignored
(was needed ESM criteria)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-190.220)
Patches:
Introduced by

dd9cfe236f95bbda9ceb5a4ca419b9fb574c95f9

Fixed by 2777e654371dd4207a3a7f4fb5fa39550053a080
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.49)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty
Released (4.4.0-1078.82)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1114.127)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1047.49~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
trusty
Released (4.15.0-1059.64~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1056.61)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-dell300x
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1005.8)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1041.43)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1041.43)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1020.20~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gke-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1008.9)
groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-gkeop-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1001.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-31.33~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-60.67~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-hwe-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1043.43)
eoan Not vulnerable
(5.3.0-1003.3)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1080.87)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty
Released (4.4.0-190.220~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1056.65)
eoan Ignored
(end of life, was pending)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.10.0-1008.9)
groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1024.27)
eoan
Released (5.0.0-1025.28)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1022.25)
eoan Not vulnerable
(5.3.0-1002.2)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.15.0-1022.25~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.47)
eoan Not vulnerable
(5.3.0-1005.6)
focal Ignored
(end of life, was needs-triage)
groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1139.148)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
trusty Does not exist

upstream
Released (5.2~rc1)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1062.69)
eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream
Released (5.2~rc1)
xenial
Released (4.4.0-1143.152)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N