Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1087

Publication date 8 May 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

kernel KVM before versions kernel 4.16, kernel 4.16-rc7, kernel 4.17-rc1, kernel 4.17-rc2 and kernel 4.17-rc3 is vulnerable to a flaw in the way the Linux kernel's KVM hypervisor handled exceptions delivered after a stack switch operation via Mov SS or Pop SS instructions. During the stack switch operation, the processor did not deliver interrupts and exceptions, rather they are delivered once the first instruction after the stack switch is executed. An unprivileged KVM guest user could use this flaw to crash the guest or, potentially, escalate their privileges in the guest.

From the Ubuntu Security Team

Andy Lutomirski discovered that the KVM subsystem of the Linux kernel did not properly emulate the ICEBP instruction following a MOV/POP to SS instruction. A local attacker in a KVM virtual machine could use this to cause a denial of service (guest VM crash) or possibly escalate privileges inside of the virtual machine. This issue only affected the i386 and amd64 architectures.

Read the notes from the security team

Status

Package Ubuntu Release Status
linux 18.04 LTS bionic
Not affected
17.10 artful
Fixed 4.13.0-41.46
16.04 LTS xenial
Fixed 4.4.0-124.148
14.04 LTS trusty
Fixed 3.13.0-147.196
linux-aws 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1057.66
14.04 LTS trusty
Fixed 4.4.0-1019.19
linux-azure 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-1016.19
14.04 LTS trusty
Not affected
linux-euclid 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-9027.29
14.04 LTS trusty Not in release
linux-flo 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-1015.19
14.04 LTS trusty Not in release
linux-gke 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-41.46~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.04 LTS bionic
Fixed 4.18.0-8.9~18.04.1
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-41.46~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.4.0-1023.28
14.04 LTS trusty Not in release
linux-lts-trusty 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-wily 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-124.148~14.04.1
linux-maguro 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.04 LTS bionic
Not affected
17.10 artful Not in release
16.04 LTS xenial
Fixed 4.13.0-1026.29
14.04 LTS trusty Not in release
linux-raspi2 18.04 LTS bionic
Not affected
17.10 artful
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release
linux-snapdragon 18.04 LTS bionic
Not affected
17.10 artful
Not affected
16.04 LTS xenial
Not affected
14.04 LTS trusty Not in release

Notes


tyhicks

Thanks to Andy Lutomirski for help in Linux kernel research and test case

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3641-2
    • Linux kernel vulnerabilities
    • 8 May 2018
    • USN-3641-1
    • Linux kernel vulnerabilities
    • 8 May 2018

Other references