Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-15594

Published: 20 August 2018

arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.

From the Ubuntu Security Team

It was discovered that the paravirtualization implementation in the Linux kernel did not properly handle some indirect calls, reducing the effectiveness of Spectre v2 mitigations for paravirtual guests. A local attacker could use this to expose sensitive information.

Priority

High

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-36.39)
cosmic Not vulnerable
(4.17.0-9.10)
trusty
Released (3.13.0-160.210)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-137.163)
Patches:
Introduced by

3010a0663fd949d122eca0561b06b0a9453f7866

Fixed by 5800dc5c19f34e6e03b5adab1282535cb102fafd
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1031.34)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1069.79)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1025.26)
cosmic Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1030.31~14.04.1)
upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1025.26~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1004.4~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1025.26)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Not vulnerable

linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.22)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1021.22~16.04.1)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-36.39~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-11.12~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-36.39~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1023.23)
cosmic Not vulnerable
(4.18.0-1002.2)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1035.41)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-137.163~14.04.1)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1021.24)
cosmic Not vulnerable
(4.15.0-1021.24)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1024.26)
cosmic Not vulnerable
(4.18.0-1004.6)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1098.106)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1102.107)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N