Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-5995

Published: 7 August 2018

The pcpu_embed_first_chunk function in mm/percpu.c in the Linux kernel through 4.14.14 allows local users to obtain sensitive address information by reading dmesg data from a "pages/cpu" printk call.

From the Ubuntu Security Team

It was discovered that the per cpu memory allocator in the Linux kernel could report kernel pointers via dmesg. An attacker could use this to expose sensitive information or in conjunction with another kernel vulnerability.

Priority

Negligible

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux-oem-5.6
Launchpad, Ubuntu, Debian
groovy Does not exist

bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-hwe-5.8
Launchpad, Ubuntu, Debian
bionic Does not exist

trusty Does not exist

xenial Does not exist

groovy Does not exist

hirsute Does not exist

focal Not vulnerable
(5.8.0-23.24~20.04.1)
upstream
Released (4.15~rc2)
linux-gke-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

trusty Does not exist

xenial Does not exist

hirsute Does not exist

bionic Not vulnerable
(5.4.0-1025.25~18.04.1)
upstream
Released (4.15~rc2)
linux-gkeop-5.4
Launchpad, Ubuntu, Debian
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

xenial Does not exist

bionic Not vulnerable
(5.4.0-1001.1)
upstream
Released (4.15~rc2)
linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux
Launchpad, Ubuntu, Debian
xenial
Released (4.4.0-222.255)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic Not vulnerable
(4.15.0-10.11)
cosmic Not vulnerable
(4.15.0-20.21)
disco Not vulnerable
(4.18.0-10.11)
eoan Not vulnerable
(5.0.0-13.14)
focal Not vulnerable
(5.4.0-9.12)
groovy Not vulnerable
(5.4.0-26.30)
hirsute Not vulnerable
(5.8.0-36.40+21.04.1)
trusty Ignored
(was needed ESM criteria)
upstream
Released (4.15~rc2)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by ad67b74d2469d9b82aaa572d76474c95bc484d57
linux-aws
Launchpad, Ubuntu, Debian
trusty
Released (4.4.0-1102.107)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1007.7)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1018.20+21.04.1)
upstream
Released (4.15~rc2)
xenial
Released (4.4.0-1138.152)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1016.17~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1009.9)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1006.6)
groovy Not vulnerable
(5.4.0-1010.10)
hirsute Not vulnerable
(5.8.0-1016.17+21.04.1)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.15~rc2)
xenial
Released (4.15.0-1013.13~16.04.2)
linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-dell300x
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1005.8)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Not vulnerable
(4.15.0-1006.6)
disco Not vulnerable
(4.18.0-1002.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1015.15+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-1014.14~16.04.1)
linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1001.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1033.35)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support)
linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1011.11~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-gkeop
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.4.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-13.14~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-24.26~16.04.1)
linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-37.41~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-15.16~18.04.1)
cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.15.0-24.26~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.2)
cosmic Not vulnerable
(4.15.0-1008.8)
disco Not vulnerable
(4.18.0-1003.3)
eoan Not vulnerable
(5.0.0-1004.4)
focal Not vulnerable
(5.4.0-1004.4)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1010.11+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial
Released (4.4.0-1103.112)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Ignored
(end of life, was ignored)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty
Released (4.4.0-222.255~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (4.15~rc2)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.15~rc2)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
cosmic Not vulnerable
(4.15.0-1004.5)
disco Not vulnerable
(4.15.0-1021.24)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support, was needed)
linux-oem-5.10
Launchpad, Ubuntu, Debian
bionic Does not exist

focal Not vulnerable
(5.10.0-1008.9)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1010.11)
disco Not vulnerable
(5.0.0-1010.11)
eoan Not vulnerable
(5.0.0-1010.11)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1007.9)
cosmic Not vulnerable
(4.15.0-1007.9)
disco Not vulnerable
(4.15.0-1007.9)
eoan Not vulnerable
(4.15.0-1011.13)
focal Not vulnerable
(5.4.0-1005.5)
groovy Not vulnerable
(5.4.0-1009.9)
hirsute Not vulnerable
(5.8.0-1014.14+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1007.7)
groovy Not vulnerable
(5.4.0-1008.8)
hirsute Not vulnerable
(5.8.0-1008.11+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1006.7)
cosmic Not vulnerable
(4.15.0-1010.11)
disco Not vulnerable
(4.18.0-1005.7)
eoan Not vulnerable
(5.0.0-1006.6)
focal Not vulnerable
(5.4.0-1004.4)
groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support, was needed)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-24.28)
groovy Not vulnerable
(5.4.0-24.28)
hirsute Not vulnerable
(5.8.0-10.12+21.04.1)
trusty Does not exist

upstream
Released (4.15~rc2)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1053.57)
cosmic Does not exist

disco Not vulnerable
(5.0.0-1010.10)
eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

trusty Does not exist

upstream
Released (4.15~rc2)
xenial Ignored
(end of standard support, was needed)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N