Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-12188

Published: 11 October 2017

arch/x86/kvm/mmu.c in the Linux kernel through 4.13.5, when nested virtualisation is used, does not properly traverse guest pagetable entries to resolve a guest virtual address, which allows L1 guest OS users to execute arbitrary code on the host OS or cause a denial of service (incorrect index during page walking, and host OS crash), aka an "MMU potential stack buffer overrun."

From the Ubuntu Security Team

It was discovered that the KVM subsystem in the Linux kernel did not properly keep track of nested levels in guest page tables. A local attacker in a guest VM could use this to cause a denial of service (host OS crash) or possibly execute arbitrary code in the host OS.

Notes

AuthorNote
sbeattie
fd19d3b45164466a4adce7cbff448ba9189e1427 might not be
strictly necessary

Priority

High

Cvss 3 Severity Score

7.8

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
upstream
Released (4.14~rc5)
artful
Released (4.13.0-17.20)
trusty Not vulnerable

xenial Not vulnerable

zesty
Released (4.10.0-40.44)
Patches:
Introduced by

6bb69c9b69c315200ddc2bc79aee14c0184cf5b2

Fixed by 829ee279aed43faa5cb1e4d65c0cad52f2426c53
Introduced by

6bb69c9b69c315200ddc2bc79aee14c0184cf5b2

Fixed by fd19d3b45164466a4adce7cbff448ba9189e1427
linux-armadaxp
Launchpad, Ubuntu, Debian
trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
artful Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable

xenial Not vulnerable

zesty Does not exist

upstream
Released (4.14~rc5)
linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
xenial
Released (4.11.0-1015.15)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable

zesty Does not exist

upstream
Released (4.14~rc5)
linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-1009.9)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable

zesty Does not exist

upstream
Released (4.14~rc5)
linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Not vulnerable

zesty Not vulnerable

upstream
Released (4.14~rc5)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-40.44~16.04.1)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial
Released (4.10.0-40.44~16.04.1)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable

zesty Does not exist

upstream
Released (4.14~rc5)
linux-linaro-omap
Launchpad, Ubuntu, Debian
upstream
Released (4.14~rc5)
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

upstream
Released (4.14~rc5)
trusty Does not exist

xenial Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Ignored
(end of life, was needs-triage)
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Not vulnerable

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Ignored
(abandoned)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

upstream
Released (4.14~rc5)
linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

upstream
Released (4.14~rc5)
linux-raspi2
Launchpad, Ubuntu, Debian
artful
Released (4.13.0-1006.6)
trusty Does not exist

xenial Not vulnerable

zesty
Released (4.10.0-1021.24)
upstream
Released (4.14~rc5)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable

trusty Does not exist

xenial Not vulnerable

zesty Not vulnerable

upstream
Released (4.14~rc5)
linux-ti-omap4
Launchpad, Ubuntu, Debian
upstream
Released (4.14~rc5)
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
upstream
Released (4.14~rc5)
artful Does not exist

trusty Does not exist

xenial Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.8
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H