Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12768

Published: 9 May 2020

** DISPUTED ** An issue was discovered in the Linux kernel before 5.6. svm_cpu_uninit in arch/x86/kvm/svm.c has a memory leak, aka CID-d80b64ff297e. NOTE: third parties dispute this issue because it's a one-time leak at the boot, the size is negligible, and it can't be triggered at will.

From the Ubuntu Security Team

It was discovered that the KVM implementation in the Linux kernel did not properly deallocate memory on initialization for some processors. A local attacker could possibly use this to cause a denial of service.

Priority

Negligible

Cvss 3 Severity Score

5.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-40.44)
bionic Not vulnerable
(4.13.0-16.19)
eoan
Released (5.3.0-62.56)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

70cd94e60c733e3afc18b0e6aab789c13b5571da

Fixed by d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
linux-aws
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1018.18)
bionic Not vulnerable
(4.15.0-1001.1)
eoan
Released (5.3.0-1030.32)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.4.0-1001.10)
linux-azure
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1020.20)
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1032.33)
trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.11.0-1009.9)
linux-gcp
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1019.19)
bionic Ignored
(end of life, was needs-triage)
eoan
Released (5.3.0-1030.32)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.10.0-1004.4)
linux-kvm
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1018.18)
bionic Not vulnerable
(4.15.0-1002.2)
eoan
Released (5.3.0-1024.26)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.4.0-1004.9)
linux-oracle
Launchpad, Ubuntu, Debian
focal
Released (5.4.0-1019.19)
bionic Not vulnerable
(4.15.0-1007.9)
eoan
Released (5.3.0-1028.30)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.15.0-1007.9~16.04.1)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

focal Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-62.56~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.15.0-1030.31~16.04.1)
linux-aws-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-aws-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1018.18~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gcp-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.2)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-azure-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1082.92)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1032.33~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-azure-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1020.20~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gcp-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1071.81)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1030.32)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1043.44)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1030.32~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-hwe-5.4
Launchpad, Ubuntu, Debian
bionic
Released (5.4.0-40.44~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Ignored
(end of life, was needs-triage)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

trusty Ignored
(was needs-triage ESM criteria)
upstream
Released (5.6~rc4)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.15.0-1002.3)
eoan Not vulnerable
(4.15.0-1035.40)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.6.0-1007.7)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1063.68)
eoan Ignored
(end of life)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-oracle-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1019.19~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-raspi
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-1013.13)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-raspi-5.4
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.4.0-1013.13~18.04.1)
focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.13.0-1005.5)
eoan
Released (5.3.0-1028.30)
focal Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic
Released (5.3.0-1028.30~18.04.2)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-riscv
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal
Released (5.4.0-28.32)
trusty Does not exist

upstream
Released (5.6~rc4)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.4.0-1077.82)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.6~rc4)
xenial Not vulnerable
(4.4.0-1013.15)

Severity score breakdown

Parameter Value
Base score 5.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H