Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8086

Published: 13 October 2014

Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.

From the Ubuntu Security Team

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter function of the Linux kernel's ext4 filesystem. A local user could exploit this flaw to cause a denial of service (file unavailability).

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.04 preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
apw
looks like the end if the discussion above on the ext4 list points to
changes proposed in https://lkml.org/lkml/2014/10/18/63, unsure if they
are sufficient either.
this was applied with a different subject line

Priority

Medium

Cvss 3 Severity Score

4.7

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

trusty Not vulnerable

upstream
Released (3.18~rc3)
utopic
Released (3.16.0-26.35)
vivid Not vulnerable
(3.16.0-28.38)
wily Not vulnerable
(3.19.0-15.15)
Patches:
Introduced by

8ad2850f44831919f63f0e58d7203e65d5b3914c

Fixed by a41537e69b4aa43f0fea02498c2595a81267383b
linux-2.6
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-armadaxp
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-ec2
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-flo
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

linux-fsl-imx51
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

linux-grouper
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Ignored
(end of life)
vivid Does not exist

wily Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty
Released (3.16.0-26.35~14.04.1)
upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was not-affected [3.19.0-18.18~14.04.1])
upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-mako
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

linux-manta
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (3.18~rc3)
utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable

linux-mvl-dove
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Does not exist

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (3.18~rc3)
vivid Does not exist

wily Not vulnerable
(4.2.0-1008.12)
linux-ti-omap4
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

trusty Does not exist

upstream
Released (3.18~rc3)
utopic Does not exist

vivid Does not exist

wily Does not exist

Severity score breakdown

Parameter Value
Base score 4.7
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H