~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2018-1000199

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2018-05-01 15:00:00 UTC
2
 
Candidate: CVE-2018-1000199
3
 
CRD: 2018-05-01 15:00:00 UTC
4
 
PublicDate: 2018-05-24
5
 
References:
6
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000199
7
 
 http://openwall.com/lists/oss-security/2018/05/01/3
8
 
 https://usn.ubuntu.com/usn/usn-3641-1
9
 
 https://usn.ubuntu.com/usn/usn-3641-2
10
 
Description:
11
 
 The Linux Kernel version 3.18 contains a dangerous feature vulnerability in
12
 
 modify_user_hw_breakpoint() that can result in crash and possibly memory
13
 
 corruption. This attack appear to be exploitable via local code execution
14
 
 and the ability to use ptrace. This vulnerability appears to have been
15
 
 fixed in git commit f67b15037a7a50c57f72e69a6d59941ad90a0f0f.
16
 
Ubuntu-Description:
17
 
 Andy Lutomirski discovered that the Linux kernel did not properly perform
18
 
 error handling on virtualized debug registers. A local attacker could use
19
 
 this to cause a denial of service (system crash) or possibly execute
20
 
 arbitrary code.
21
 
Notes:
22
 
Bugs:
23
 
Priority: medium
24
 
Discovered-by: Andy Lutomirski
25
 
Assigned-to: 
26
 
 
27
 
Patches_linux:
28
 
 break-fix: 44234adcdce38f83c56e05f808ce656175b4beeb f67b15037a7a50c57f72e69a6d59941ad90a0f0f
29
 
upstream_linux: released (4.16)
30
 
precise/esm_linux: released (3.2.0-134.180)
31
 
trusty_linux: released (3.13.0-147.196)
32
 
xenial_linux: released (4.4.0-124.148)
33
 
artful_linux: released (4.13.0-41.46)
34
 
bionic_linux: not-affected (landed pre-release in 4.15.0-19.20)
35
 
devel_linux: not-affected (4.15.0-20.21)
36
 
 
37
 
Patches_linux-lts-trusty:
38
 
upstream_linux-lts-trusty: released (4.16)
39
 
precise/esm_linux-lts-trusty: released (3.13.0-147.196~precise1)
40
 
trusty_linux-lts-trusty: DNE
41
 
xenial_linux-lts-trusty: DNE
42
 
artful_linux-lts-trusty: DNE
43
 
bionic_linux-lts-trusty: DNE
44
 
devel_linux-lts-trusty: DNE
45
 
 
46
 
Patches_linux-goldfish:
47
 
upstream_linux-goldfish: released (4.16)
48
 
precise/esm_linux-goldfish: DNE
49
 
trusty_linux-goldfish: ignored (abandoned)
50
 
xenial_linux-goldfish: ignored (was needs-triage now end-of-life)
51
 
artful_linux-goldfish: DNE
52
 
bionic_linux-goldfish: DNE
53
 
devel_linux-goldfish: DNE
54
 
 
55
 
Patches_linux-grouper:
56
 
upstream_linux-grouper: released (4.16)
57
 
precise/esm_linux-grouper: DNE
58
 
trusty_linux-grouper: ignored (abandoned)
59
 
xenial_linux-grouper: DNE
60
 
artful_linux-grouper: DNE
61
 
bionic_linux-grouper: DNE
62
 
devel_linux-grouper: DNE
63
 
 
64
 
Patches_linux-maguro:
65
 
upstream_linux-maguro: released (4.16)
66
 
precise/esm_linux-maguro: DNE
67
 
trusty_linux-maguro: ignored (abandoned)
68
 
xenial_linux-maguro: DNE
69
 
artful_linux-maguro: DNE
70
 
bionic_linux-maguro: DNE
71
 
devel_linux-maguro: DNE
72
 
 
73
 
Patches_linux-mako:
74
 
upstream_linux-mako: released (4.16)
75
 
precise/esm_linux-mako: DNE
76
 
trusty_linux-mako: ignored (abandoned)
77
 
xenial_linux-mako: ignored (abandoned)
78
 
artful_linux-mako: DNE
79
 
bionic_linux-mako: DNE
80
 
devel_linux-mako: DNE
81
 
 
82
 
Patches_linux-manta:
83
 
upstream_linux-manta: released (4.16)
84
 
precise/esm_linux-manta: DNE
85
 
trusty_linux-manta: ignored (abandoned)
86
 
xenial_linux-manta: DNE
87
 
artful_linux-manta: DNE
88
 
bionic_linux-manta: DNE
89
 
devel_linux-manta: DNE
90
 
 
91
 
Patches_linux-flo:
92
 
upstream_linux-flo: released (4.16)
93
 
precise/esm_linux-flo: DNE
94
 
trusty_linux-flo: ignored (abandoned)
95
 
xenial_linux-flo: ignored (abandoned)
96
 
artful_linux-flo: DNE
97
 
bionic_linux-flo: DNE
98
 
devel_linux-flo: DNE
99
 
 
100
 
Patches_linux-raspi2:
101
 
upstream_linux-raspi2: released (4.16)
102
 
precise/esm_linux-raspi2: DNE
103
 
trusty_linux-raspi2: DNE
104
 
xenial_linux-raspi2: released (4.4.0-1089.97)
105
 
artful_linux-raspi2: released (4.13.0-1019.20)
106
 
bionic_linux-raspi2: not-affected (4.15.0-1009.10)
107
 
devel_linux-raspi2: not-affected (4.15.0-1010.11)
108
 
 
109
 
Patches_linux-lts-utopic:
110
 
upstream_linux-lts-utopic: released (4.16)
111
 
precise/esm_linux-lts-utopic: DNE
112
 
trusty_linux-lts-utopic: ignored (end-of-life)
113
 
xenial_linux-lts-utopic: DNE
114
 
artful_linux-lts-utopic: DNE
115
 
bionic_linux-lts-utopic: DNE
116
 
devel_linux-lts-utopic: DNE
117
 
 
118
 
Patches_linux-lts-vivid:
119
 
upstream_linux-lts-vivid: released (4.16)
120
 
precise/esm_linux-lts-vivid: DNE
121
 
trusty_linux-lts-vivid: ignored (end-of-life)
122
 
xenial_linux-lts-vivid: DNE
123
 
artful_linux-lts-vivid: DNE
124
 
bionic_linux-lts-vivid: DNE
125
 
devel_linux-lts-vivid: DNE
126
 
 
127
 
Patches_linux-lts-wily:
128
 
upstream_linux-lts-wily: released (4.16)
129
 
precise/esm_linux-lts-wily: DNE
130
 
trusty_linux-lts-wily: ignored (end-of-life)
131
 
xenial_linux-lts-wily: DNE
132
 
artful_linux-lts-wily: DNE
133
 
bionic_linux-lts-wily: DNE
134
 
devel_linux-lts-wily: DNE
135
 
 
136
 
Patches_linux-krillin:
137
 
product_linux-krillin: ignored (was needs-triage now end-of-life)
138
 
 
139
 
Patches_linux-vegetahd:
140
 
product_linux-vegetahd: ignored (was needs-triage now end-of-life)
141
 
 
142
 
Patches_linux-lts-xenial:
143
 
upstream_linux-lts-xenial: released (4.16)
144
 
precise/esm_linux-lts-xenial: DNE
145
 
trusty_linux-lts-xenial: released (4.4.0-124.148~14.04.1)
146
 
xenial_linux-lts-xenial: DNE
147
 
artful_linux-lts-xenial: DNE
148
 
bionic_linux-lts-xenial: DNE
149
 
devel_linux-lts-xenial: DNE
150
 
 
151
 
Patches_linux-snapdragon:
152
 
upstream_linux-snapdragon: released (4.16)
153
 
precise/esm_linux-snapdragon: DNE
154
 
trusty_linux-snapdragon: DNE
155
 
xenial_linux-snapdragon: released (4.4.0-1092.97)
156
 
artful_linux-snapdragon: released (4.4.0-1092.97)
157
 
bionic_linux-snapdragon: DNE
158
 
devel_linux-snapdragon: DNE
159
 
 
160
 
Patches_linux-aws:
161
 
upstream_linux-aws: released (4.16)
162
 
precise/esm_linux-aws: DNE
163
 
trusty_linux-aws: released (4.4.0-1019.19)
164
 
xenial_linux-aws: released (4.4.0-1057.66)
165
 
artful_linux-aws: DNE
166
 
bionic_linux-aws: not-affected (4.15.0-1005.5)
167
 
devel_linux-aws: not-affected (4.15.0-1007.7)
168
 
 
169
 
Patches_linux-hwe:
170
 
upstream_linux-hwe: released (4.16)
171
 
precise/esm_linux-hwe: DNE
172
 
trusty_linux-hwe: DNE
173
 
xenial_linux-hwe: released (4.13.0-41.46~16.04.1)
174
 
artful_linux-hwe: DNE
175
 
bionic_linux-hwe: DNE
176
 
devel_linux-hwe: DNE
177
 
 
178
 
Patches_linux-hwe-edge:
179
 
upstream_linux-hwe-edge: released (4.16)
180
 
precise/esm_linux-hwe-edge: DNE
181
 
trusty_linux-hwe-edge: DNE
182
 
xenial_linux-hwe-edge: released (4.15.0-20.21~16.04.1)
183
 
artful_linux-hwe-edge: DNE
184
 
bionic_linux-hwe-edge: DNE
185
 
devel_linux-hwe-edge: DNE
186
 
 
187
 
Patches_linux-gke:
188
 
upstream_linux-gke: released (4.16)
189
 
precise/esm_linux-gke: DNE
190
 
trusty_linux-gke: DNE
191
 
xenial_linux-gke: ignored (was needs-triage now end-of-life)
192
 
artful_linux-gke: DNE
193
 
bionic_linux-gke: DNE
194
 
devel_linux-gke: DNE
195
 
 
196
 
Patches_linux-azure:
197
 
upstream_linux-azure: released (4.16)
198
 
precise/esm_linux-azure: DNE
199
 
trusty_linux-azure: DNE
200
 
xenial_linux-azure: released (4.13.0-1016.19)
201
 
artful_linux-azure: DNE
202
 
bionic_linux-azure: not-affected (4.15.0-1008.8)
203
 
devel_linux-azure: not-affected (4.15.0-1009.9)
204
 
 
205
 
Patches_linux-gcp:
206
 
upstream_linux-gcp: released (4.16)
207
 
precise/esm_linux-gcp: DNE
208
 
trusty_linux-gcp: DNE
209
 
xenial_linux-gcp: released (4.13.0-1015.19)
210
 
artful_linux-gcp: DNE
211
 
bionic_linux-gcp: not-affected (4.15.0-1005.5)
212
 
devel_linux-gcp: not-affected (4.15.0-1006.6)
213
 
 
214
 
Patches_linux-kvm:
215
 
upstream_linux-kvm: released (4.16)
216
 
precise/esm_linux-kvm: DNE
217
 
trusty_linux-kvm: DNE
218
 
xenial_linux-kvm: released (4.4.0-1023.28)
219
 
artful_linux-kvm: DNE
220
 
bionic_linux-kvm: not-affected (4.15.0-1006.6)
221
 
devel_linux-kvm: not-affected (4.15.0-1008.8)
222
 
 
223
 
Patches_linux-euclid:
224
 
upstream_linux-euclid: released (4.16)
225
 
precise/esm_linux-euclid: DNE
226
 
trusty_linux-euclid: DNE
227
 
xenial_linux-euclid: released (4.4.0-9027.29)
228
 
artful_linux-euclid: DNE
229
 
bionic_linux-euclid: DNE
230
 
devel_linux-euclid: DNE
231
 
 
232
 
Patches_linux-oem:
233
 
upstream_linux-oem: released (4.16)
234
 
precise/esm_linux-oem: DNE
235
 
trusty_linux-oem: DNE
236
 
xenial_linux-oem: released (4.13.0-1026.29)
237
 
artful_linux-oem: DNE
238
 
bionic_linux-oem: not-affected (4.15.0-1004.5)
239
 
devel_linux-oem: not-affected (4.15.0-1004.5)