Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-19407

Publication date 20 November 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

The vcpu_scan_ioapic function in arch/x86/kvm/x86.c in the Linux kernel through 4.19.2 allows local users to cause a denial of service (NULL pointer dereference and BUG) via crafted system calls that reach a situation where ioapic is uninitialized.

From the Ubuntu Security Team

Wei Wu discovered that the KVM implementation in the Linux kernel did not properly ensure that ioapics were initialized. A local attacker could use this to cause a denial of service (system crash).

Status

Package Ubuntu Release Status
linux 18.10 cosmic
Fixed 4.18.0-14.15
18.04 LTS bionic
Fixed 4.15.0-44.47
16.04 LTS xenial
Fixed 4.4.0-142.168
14.04 LTS trusty
Not affected
linux-aws 18.10 cosmic
Fixed 4.18.0-1008.10
18.04 LTS bionic
Fixed 4.15.0-1032.34
16.04 LTS xenial
Fixed 4.4.0-1075.85
14.04 LTS trusty
Fixed 4.4.0-1038.41
linux-aws-hwe 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1032.34~16.04.1
14.04 LTS trusty Not in release
linux-azure 18.10 cosmic
Fixed 4.18.0-1008.8
18.04 LTS bionic
Fixed 4.15.0-1037.39
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty
Fixed 4.15.0-1037.39~14.04.2
linux-azure-edge 18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1037.39
16.04 LTS xenial
Fixed 4.15.0-1037.39~16.04.1
14.04 LTS trusty Not in release
linux-euclid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 18.10 cosmic
Fixed 4.18.0-1006.7
18.04 LTS bionic
Fixed 4.15.0-1027.28
16.04 LTS xenial
Fixed 4.15.0-1027.28~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-1006.7~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-goldfish 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-14.15~18.04.1
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-45.48~16.04.1
14.04 LTS trusty Not in release
linux-kvm 18.10 cosmic
Fixed 4.18.0-1007.7
18.04 LTS bionic
Fixed 4.15.0-1029.29
16.04 LTS xenial
Fixed 4.4.0-1040.46
14.04 LTS trusty Not in release
linux-lts-trusty 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-vivid 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-wily 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
Fixed 4.4.0-142.168~14.04.1
linux-maguro 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 18.10 cosmic
Fixed 4.15.0-1033.38
18.04 LTS bionic
Fixed 4.15.0-1033.38
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 18.10 cosmic
Not affected
18.04 LTS bionic
Fixed 4.15.0-1008.10
16.04 LTS xenial
Fixed 4.15.0-1008.10~16.04.1
14.04 LTS trusty Not in release
linux-raspi2 18.10 cosmic
Fixed 4.18.0-1009.11
18.04 LTS bionic
Fixed 4.15.0-1031.33
16.04 LTS xenial
Fixed 4.4.0-1103.111
14.04 LTS trusty Not in release
linux-snapdragon 18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.4.0-1107.112
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3878-1
    • Linux kernel vulnerabilities
    • 4 February 2019
    • USN-3871-4
    • Linux kernel (HWE) vulnerabilities
    • 4 February 2019
    • USN-3871-1
    • Linux kernel vulnerabilities
    • 29 January 2019
    • USN-3879-1
    • Linux kernel vulnerabilities
    • 4 February 2019
    • USN-3871-5
    • Linux kernel (Azure) vulnerabilities
    • 7 February 2019
    • USN-3879-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 4 February 2019
    • USN-3872-1
    • Linux kernel (HWE) vulnerabilities
    • 29 January 2019
    • USN-3878-2
    • Linux kernel (Azure) vulnerabilities
    • 7 February 2019
    • USN-3871-3
    • Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities
    • 4 February 2019

Other references