Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10883

Publication date 30 July 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

From the Ubuntu Security Team

Wen Xu discovered that the ext4 file system implementation in the Linux kernel could possibly perform an out of bounds write when updating the journal for an inline file. An attacker could use this to construct a malicious ext4 image that, when mounted, could cause a denial of service (system crash).

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-44.47
17.10 artful Ignored
16.04 LTS xenial
Fixed 4.4.0-142.168
14.04 LTS trusty Ignored
linux-aws 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1032.34
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1075.85
14.04 LTS trusty
Fixed 4.4.0-1038.41
linux-aws-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1032.34~16.04.1
14.04 LTS trusty Not in release
linux-azure 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1037.39
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty
Fixed 4.15.0-1037.39~14.04.2
linux-azure-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1037.39
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty Not in release
linux-euclid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1027.28
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-1027.28~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-kvm 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1029.29
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1040.46
14.04 LTS trusty Not in release
linux-lts-trusty 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-vivid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-xenial 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-142.168~14.04.1
linux-maguro 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 19.04 disco
Not affected
18.10 cosmic
Fixed 4.15.0-1033.38
18.04 LTS bionic
Fixed 4.15.0-1033.38
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 19.04 disco
Not affected
18.10 cosmic
Fixed 4.15.0-1008.10
18.04 LTS bionic
Fixed 4.15.0-1008.10
16.04 LTS xenial
Fixed 4.15.0-1008.10~16.04.1
14.04 LTS trusty Not in release
linux-raspi2 19.04 disco
Not affected
18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1031.33
17.10 artful Ignored
16.04 LTS xenial
Fixed 4.4.0-1103.111
14.04 LTS trusty Not in release
linux-snapdragon 19.04 disco
Not affected
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1053.57
17.10 artful Ignored
16.04 LTS xenial
Fixed 4.4.0-1107.112
14.04 LTS trusty Not in release

Notes


sbeattie

possible reproducer in bug report

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3871-4
    • Linux kernel (HWE) vulnerabilities
    • 4 February 2019
    • USN-3871-1
    • Linux kernel vulnerabilities
    • 29 January 2019
    • USN-3879-1
    • Linux kernel vulnerabilities
    • 4 February 2019
    • USN-3871-5
    • Linux kernel (Azure) vulnerabilities
    • 7 February 2019
    • USN-3879-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 4 February 2019
    • USN-3871-3
    • Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities
    • 4 February 2019

Other references