CVE-2018-14625
Publication date 10 September 2018
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.
From the Ubuntu Security Team
It was discovered that a race condition existed in the vsock address family implementation of the Linux kernel that could lead to a use-after-free condition. A local attacker in a guest virtual machine could use this to expose sensitive information (host machine kernel memory).
Status
Package | Ubuntu Release | Status |
---|---|---|
linux | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-44.47
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty |
Not affected
|
|
linux-aws | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1032.34
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty |
Not affected
|
|
linux-aws-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-aws-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-aws-hwe | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial |
Fixed 4.15.0-1032.34~16.04.1
|
|
14.04 LTS trusty | Not in release | |
linux-azure | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1037.39
|
|
16.04 LTS xenial |
Fixed 4.15.0-1037.39~16.04.1
|
|
14.04 LTS trusty |
Fixed 4.15.0-1037.39~14.04.2
|
|
linux-azure-4.15 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-azure-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-azure-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 4.15.0-1037.39
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-euclid | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-flo | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Ignored abandoned | |
14.04 LTS trusty | Not in release | |
linux-gcp | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1027.28
|
|
16.04 LTS xenial |
Fixed 4.15.0-1027.28~16.04.1
|
|
14.04 LTS trusty | Not in release | |
linux-gcp-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gcp-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Ignored end of life, was needs-triage | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Not in release | |
linux-gke-4.15 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-gke-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-goldfish | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Ignored end of life | |
14.04 LTS trusty | Not in release | |
linux-grouper | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-hwe | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 4.18.0-14.15~18.04.1
|
|
16.04 LTS xenial |
Fixed 4.15.0-45.48~16.04.1
|
|
14.04 LTS trusty | Not in release | |
linux-hwe-edge | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Fixed 4.15.0-45.48~16.04.1
|
|
14.04 LTS trusty | Not in release | |
linux-kvm | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1029.29
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-lts-trusty | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-lts-utopic | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Ignored end of life, was ignored | |
linux-lts-vivid | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Ignored end of life, was ignored | |
linux-lts-wily | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Ignored end of life, was ignored | |
linux-lts-xenial | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty |
Not affected
|
|
linux-maguro | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-mako | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Ignored abandoned | |
14.04 LTS trusty | Not in release | |
linux-manta | 20.04 LTS focal | Not in release |
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oem | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Fixed 4.15.0-1033.38
|
|
16.04 LTS xenial | Ignored end of standard support | |
14.04 LTS trusty | Not in release | |
linux-oem-5.6 | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oem-osp1 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oracle | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1008.10
|
|
16.04 LTS xenial |
Fixed 4.15.0-1008.10~16.04.1
|
|
14.04 LTS trusty | Not in release | |
linux-oracle-5.0 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-oracle-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-raspi | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-raspi2 | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic |
Fixed 4.15.0-1031.33
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release | |
linux-raspi2-5.3 | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-riscv | 20.04 LTS focal |
Not affected
|
18.04 LTS bionic | Not in release | |
16.04 LTS xenial | Not in release | |
14.04 LTS trusty | Not in release | |
linux-snapdragon | 20.04 LTS focal | Not in release |
18.04 LTS bionic |
Not affected
|
|
16.04 LTS xenial |
Not affected
|
|
14.04 LTS trusty | Not in release |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.0 · High |
Attack vector | Local |
Attack complexity | High |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-3878-1
- Linux kernel vulnerabilities
- 4 February 2019
- USN-3871-4
- Linux kernel (HWE) vulnerabilities
- 4 February 2019
- USN-3871-1
- Linux kernel vulnerabilities
- 29 January 2019
- USN-3871-5
- Linux kernel (Azure) vulnerabilities
- 7 February 2019
- USN-3872-1
- Linux kernel (HWE) vulnerabilities
- 29 January 2019
- USN-3878-2
- Linux kernel (Azure) vulnerabilities
- 7 February 2019
- USN-3871-3
- Linux kernel (AWS, GCP, KVM, OEM, Raspberry Pi 2) vulnerabilities
- 4 February 2019