Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-5307

Published: 10 November 2015

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

From the Ubuntu Security Team

Ben Serebrin discovered that the KVM hypervisor implementation in the Linux kernel did not properly catch Alignment Check exceptions. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support
sbeattie
affects x86 kernels only
fixed in upstream 54a20552e1eae07aa240fa370a0293e006b5faed ;
however, it hadn't made it to linus' tree before we published kernels
for it, so manually recording everything.

Priority

High

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
precise
Released (3.2.0-94.134)
trusty
Released (3.13.0-68.111)
upstream
Released (4.4~rc1)
vivid
Released (3.19.0-33.38)
wily
Released (4.2.0-18.22)
xenial Not vulnerable
(4.2.0-19.23)
yakkety Not vulnerable
(4.4.0-21.37)
zesty Not vulnerable
(4.8.0-22.24)
Patches:
Introduced by

6aa8b732ca01c3d7a54e93f4d701b8aabbe60fb7

Fixed by 54a20552e1eae07aa240fa370a0293e006b5faed
linux-armadaxp
Launchpad, Ubuntu, Debian
precise Not vulnerable
(x86 only)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.4~rc1)
xenial Not vulnerable
(4.4.0-1001.10)
yakkety Does not exist

zesty Does not exist

linux-ec2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Not vulnerable
(x86 only)
wily Not vulnerable
(x86 only)
xenial Not vulnerable
(x86 only)
yakkety Not vulnerable
(x86 only)
zesty Does not exist

linux-fsl-imx51
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
xenial Not vulnerable
(4.4.0-1003.3)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Ignored
(end of life)
wily Ignored
(end of life)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
xenial Not vulnerable
(4.8.0-36.36~16.04.1)
yakkety Does not exist

zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
precise Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
precise Ignored
(end of life, was needs-triage)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
precise
Released (3.13.0-68.111~precise1)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.16.0-53.72~14.04.1)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (3.19.0-33.38~14.04.1)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
precise Does not exist

trusty
Released (4.2.0-18.22~14.04.1)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Not vulnerable
(x86 only)
wily Not vulnerable
(x86 only)
xenial Not vulnerable
(x86 only)
yakkety Not vulnerable
(x86 only)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.4~rc1)
vivid Not vulnerable
(x86 only)
wily Not vulnerable
(x86 only)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mvl-dove
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Not vulnerable
(x86 only)
xenial Not vulnerable
(x86 only)
yakkety Not vulnerable
(x86 only)
zesty Not vulnerable
(x86 only)
linux-snapdragon
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (4.4~rc1)
wily Does not exist

xenial Not vulnerable
(4.4.0-1012.12)
yakkety Not vulnerable
(4.4.0-1012.12)
zesty Not vulnerable
(4.4.0-1029.32)
linux-ti-omap4
Launchpad, Ubuntu, Debian
precise Not vulnerable
(x86 only)
trusty Does not exist

upstream
Released (4.4~rc1)
vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

virtualbox
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty
Released (4.3.36-dfsg-1+deb8u1ubuntu1.14.04.1)
upstream
Released (5.0.14-dfsg-1)
vivid
Released (4.3.36-dfsg-1+deb8u1ubuntu1.15.04.1)
wily
Released (5.0.14-dfsg-0ubuntu1.15.10.1)
xenial Not vulnerable
(5.0.14-dfsg-1)
yakkety Not vulnerable
(5.0.14-dfsg-1)
zesty Not vulnerable
(5.0.14-dfsg-1)
xen
Launchpad, Ubuntu, Debian
precise
Released (4.1.6.1-0ubuntu0.12.04.7)
trusty
Released (4.4.2-0ubuntu0.14.04.3)
upstream Needs triage

vivid
Released (4.5.0-1ubuntu4.3)
wily
Released (4.5.1-0ubuntu1.1)
xenial
Released (4.5.1-0ubuntu2)
yakkety
Released (4.5.1-0ubuntu2)
zesty
Released (4.5.1-0ubuntu2)
Binaries built from this source package are in Universe and so are supported by the community.