CVE-2018-3665
Published: 13 June 2018
System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.
From the Ubuntu Security Team
Julian Stecklina and Thomas Prescher discovered that FPU register states (such as MMX, SSE, and AVX registers) which are lazily restored are potentially vulnerable to a side channel attack. A local attacker could use this to expose sensitive information.
Notes
Author | Note |
---|---|
tyhicks | Xenial and Trusty are affected when running on older x86 processors that do not have support for the xsaveopt instruction. You can verify if your system has support for xsaveopt by locating the "xsaveopt" feature listed in the flags section of the /proc/cpuinfo file. Precise is affected on all x86 processors. |
Priority
Status
Package | Release | Status |
---|---|---|
linux-euclid Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
upstream |
Released
(4.6~rc1)
|
|
artful |
Does not exist
|
|
trusty |
Does not exist
|
|
xenial |
Ignored
(was needed ESM criteria)
|
|
linux-kvm Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(4.15.0-1002.2)
|
artful |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Released
(4.4.0-1029.34)
|
|
linux-oem Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(4.15.0-1002.3)
|
upstream |
Released
(4.6~rc1)
|
|
artful |
Does not exist
|
|
trusty |
Does not exist
|
|
xenial |
Not vulnerable
(4.13.0-1008.9)
|
|
linux Launchpad, Ubuntu, Debian |
artful |
Not vulnerable
(4.10.0-19.21)
|
bionic |
Not vulnerable
(4.13.0-16.19)
|
|
trusty |
Released
(3.13.0-153.203)
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Released
(4.4.0-130.156)
|
|
Patches: Introduced by 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 Introduced by 1da177e4c3f41524e886b7f1b8a0c1fc7321cac2 |
||
linux-aws Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Not vulnerable
(4.15.0-1001.1)
|
|
trusty |
Released
(4.4.0-1024.25)
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Released
(4.4.0-1062.71)
|
|
linux-azure Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Not vulnerable
(4.15.0-1002.2)
|
|
trusty |
Not vulnerable
(4.15.0-1023.24~14.04.1)
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(4.11.0-1009.9)
|
|
linux-flo Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Ignored
(abandoned)
|
|
linux-gcp Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Not vulnerable
(4.15.0-1001.1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(4.10.0-1004.4)
|
|
linux-gke Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Ignored
(end of standard support, was needs-triage)
|
|
linux-goldfish Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Ignored
(end of life, was needs-triage)
|
|
linux-grouper Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-hwe Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Not vulnerable
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(4.8.0-36.36~16.04.1)
|
|
linux-hwe-edge Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Released
(4.18.0-8.9~18.04.1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(4.8.0-36.36~16.04.1)
|
|
linux-lts-trusty Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-lts-utopic Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [end of standard support])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-lts-vivid Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [end of standard support])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-lts-wily Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [end of standard support])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-lts-xenial Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Released
(4.4.0-130.156~14.04.1)
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-maguro Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-mako Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Ignored
(abandoned)
|
|
linux-manta Launchpad, Ubuntu, Debian |
artful |
Does not exist
|
bionic |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Does not exist
|
|
linux-raspi2 Launchpad, Ubuntu, Debian |
artful |
Not vulnerable
(4.10.0-1004.6)
|
bionic |
Not vulnerable
(4.13.0-1005.5)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(x86 only)
|
|
linux-snapdragon Launchpad, Ubuntu, Debian |
artful |
Not vulnerable
(x86 only)
|
bionic |
Not vulnerable
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.6~rc1)
|
|
xenial |
Not vulnerable
(x86 only)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.6 |
Attack vector | Local |
Attack complexity | High |
Privileges required | Low |
User interaction | None |
Scope | Changed |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3665
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html
- https://ubuntu.com/security/notices/USN-3696-1
- https://ubuntu.com/security/notices/USN-3696-2
- https://ubuntu.com/security/notices/USN-3698-1
- https://ubuntu.com/security/notices/USN-3698-2
- NVD
- Launchpad
- Debian