Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-8086

Publication date 13 October 2014

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.7 · Medium

Score breakdown

Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.

From the Ubuntu Security Team

Dmitry Monakhov discovered a race condition in the ext4_file_write_iter function of the Linux kernel's ext4 filesystem. A local user could exploit this flaw to cause a denial of service (file unavailability).

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Fixed 3.16.0-26.35
14.04 LTS trusty
Not affected
12.04 LTS precise
Not affected
10.04 LTS lucid
Not affected
linux-2.6 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-armadaxp 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release
linux-ec2 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid
Not affected
linux-flo 15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-fsl-imx51 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Ignored
linux-goldfish 15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-grouper 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-linaro-omap 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Not in release
linux-linaro-shared 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Not in release
linux-linaro-vexpress 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Not in release
linux-lts-quantal 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release
linux-lts-raring 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Not in release
linux-lts-saucy 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release
linux-lts-trusty 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release
linux-lts-utopic 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty
Fixed 3.16.0-26.35~14.04.1
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-lts-vivid 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-maguro 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-mako 15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-manta 15.10 wily
Not affected
15.04 vivid
Not affected
14.10 utopic
Not affected
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Not in release
linux-mvl-dove 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
10.04 LTS lucid Ignored
linux-qcm-msm 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Ignored
10.04 LTS lucid Ignored
linux-raspi2 15.10 wily
Not affected
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
linux-ti-omap4 15.10 wily Not in release
15.04 vivid Not in release
14.10 utopic Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Not affected
10.04 LTS lucid Not in release

Notes


jdstrand

android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.04 preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support


apw

looks like the end if the discussion above on the ext4 list points to changes proposed in https://lkml.org/lkml/2014/10/18/63, unsure if they are sufficient either. this was applied with a different subject line

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 4.7 · Medium
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-2447-1
    • Linux kernel (Utopic HWE) vulnerabilities
    • 12 December 2014
    • USN-2448-1
    • Linux kernel vulnerabilities
    • 12 December 2014

Other references