Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-10853

Published: 11 September 2018

A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest.

From the Ubuntu Security Team

Andy Lutomirski and Mika Penttilä discovered that the KVM implementation in the Linux kernel did not properly check privilege levels when emulating some instructions. An unprivileged attacker in a guest VM could use this to escalate privileges within the guest.

Priority

Medium

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-36.39)
artful Ignored
(end of life)
cosmic Not vulnerable
(4.17.0-6.7)
disco Not vulnerable
(4.18.0-10.11)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.18~rc1)
xenial
Released (4.4.0-133.159)
Patches:
Introduced by

129a72a0d3c8e139a04512325384fe5ac119e74d

Fixed by 3c9fa24ca7c9c47605672916491f79e8ccacb9e6
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.18~rc1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

upstream
Released (4.18~rc1)
artful Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Not vulnerable
(4.4.0-9019.20)
linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.5~18.04.1)
upstream
Released (4.18~rc1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.24)
upstream
Released (4.18~rc1)
artful Does not exist

cosmic Not vulnerable
(4.15.0-1021.24)
disco Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

xenial Ignored
(end of standard support, was needed)
linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
upstream
Released (4.18~rc1)
cosmic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
trusty Does not exist

xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1027.30)
upstream
Released (4.18~rc1)
xenial
Released (4.4.0-1065.75)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1025.26)
cosmic Not vulnerable
(4.18.0-1003.3)
disco Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1030.31~14.04.1)
upstream
Released (4.18~rc1)
xenial
Released (4.15.0-1025.26~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1025.26)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.15.0-1025.26~16.04.1)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1021.22)
cosmic Not vulnerable
(4.18.0-1002.3)
disco Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.15.0-1021.22~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc1)
xenial Ignored
(end of standard support, was needs-triage)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Ignored
(end of life, was needs-triage)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.15.0-36.39~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(5.0.0-14.15~18.04.1)
cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.15.0-36.39~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1002.2)
disco Not vulnerable
(4.18.0-1003.3)
trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.4.0-1031.37)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist

upstream
Released (4.18~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.18~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty
Released (4.4.0-133.159~14.04.1)
upstream
Released (4.18~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.18~rc1)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1024.26)
cosmic Not vulnerable
(4.18.0-1004.6)
disco Not vulnerable
(4.18.0-1005.7)
trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.4.0-1094.102)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
trusty Does not exist

upstream
Released (4.18~rc1)
xenial
Released (4.4.0-1098.103)

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H