Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1000199

Published: 1 May 2018

The Linux Kernel version 3.18 contains a dangerous feature vulnerability in modify_user_hw_breakpoint() that can result in crash and possibly memory corruption. This attack appear to be exploitable via local code execution and the ability to use ptrace. This vulnerability appears to have been fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.

From the Ubuntu Security Team

Andy Lutomirski discovered that the Linux kernel did not properly perform error handling on virtualized debug registers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Priority

Medium

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-41.46)
bionic Not vulnerable
(landed pre-release in 4.15.0-19.20)
trusty
Released (3.13.0-147.196)
upstream
Released (4.16)
xenial
Released (4.4.0-124.148)
Patches:
Introduced by

44234adcdce38f83c56e05f808ce656175b4beeb

Fixed by f67b15037a7a50c57f72e69a6d59941ad90a0f0f
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1005.5)
trusty
Released (4.4.0-1019.19)
upstream
Released (4.16)
xenial
Released (4.4.0-1057.66)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1008.8)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.16)
xenial
Released (4.13.0-1016.19)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.4.0-9027.29)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1005.5)
trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.13.0-1015.19)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.16)
xenial Ignored
(end of standard support, was needs-triage)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Ignored
(end of life, was needs-triage)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.13.0-41.46~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.13.0-41.46~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1006.6)
trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.4.0-1023.28)
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.16)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.16)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty
Released (4.4.0-124.148~14.04.1)
upstream
Released (4.16)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.16)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1004.5)
trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.13.0-1026.29)
linux-raspi2
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-1019.20)
bionic Not vulnerable
(4.15.0-1009.10)
trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.4.0-1089.97)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful
Released (4.4.0-1092.97)
bionic Not vulnerable

trusty Does not exist

upstream
Released (4.16)
xenial
Released (4.4.0-1092.97)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H