Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2596

Published: 6 February 2017

The nested_vmx_check_vmptr function in arch/x86/kvm/vmx.c in the Linux kernel through 4.9.8 improperly emulates the VMXON instruction, which allows KVM L1 guest OS users to cause a denial of service (host OS memory consumption) by leveraging the mishandling of page references.

From the Ubuntu Security Team

Dmitry Vyukov discovered that KVM implementation in the Linux kernel improperly emulated the VMXON instruction. A local attacker in a guest OS could use this to cause a denial of service (memory consumption) in the host OS.

Notes

AuthorNote
jdstrand
android kernels (flo, goldfish, grouper, maguro, mako and manta) are
not supported on the Ubuntu Touch 14.10 and earlier preview kernels
linux-lts-saucy no longer receives official support
linux-lts-quantal no longer receives official support

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-21.23)
bionic Not vulnerable
(4.13.0-16.19)
precise Ignored
(end of life)
trusty Not vulnerable

upstream
Released (4.11~rc1)
xenial
Released (4.4.0-79.100)
yakkety Ignored
(end of life)
zesty
Released (4.10.0-21.23)
Patches:
Introduced by

3573e22cfecaac83f82ef4f6847d90e466fc8e10

Fixed by 06ce521af9558814b8606c0476c54497cf83a653
linux-armadaxp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-aws
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
precise Does not exist

trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (4.11~rc1)
xenial
Released (4.4.0-1018.27)
yakkety Does not exist

zesty Does not exist

linux-azure
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Not vulnerable
(4.15.0-1023.24~14.04.1)
upstream
Released (4.11~rc1)
xenial Not vulnerable
(4.11.0-1009.9)
yakkety Does not exist

zesty Does not exist

linux-euclid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial Ignored
(was needed ESM criteria)
zesty Does not exist

linux-flo
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-gcp
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1001.1)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Not vulnerable
(4.10.0-1004.4)
yakkety Does not exist

zesty Does not exist

linux-gke
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial
Released (4.4.0-1014.14)
yakkety Does not exist

zesty Does not exist

linux-goldfish
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-hwe-edge
Launchpad, Ubuntu, Debian
artful Does not exist

bionic
Released (4.18.0-8.9~18.04.1)
precise Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial
Released (4.10.0-27.30~16.04.2)
yakkety Does not exist

zesty Does not exist

linux-kvm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.2)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Not vulnerable
(4.4.0-1004.9)
zesty Does not exist

linux-linaro-omap
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-shared
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-linaro-vexpress
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-quantal
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-raring
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-saucy
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

This package is not directly supported by the Ubuntu Security Team
linux-lts-trusty
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Ignored
(end of life, was needed)
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty
Released (4.4.0-79.100~14.04.1)
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-mako
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Ignored
(abandoned)
yakkety Ignored
(end of life)
zesty Does not exist

linux-manta
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Does not exist

trusty Does not exist
(trusty was ignored)
upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-oem
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Not vulnerable
(4.15.0-1002.3)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Not vulnerable
(4.13.0-1008.9)
zesty Does not exist

linux-qcm-msm
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.10.0-1005.7)
bionic Not vulnerable
(4.13.0-1005.5)
precise Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial
Released (4.4.0-1057.64)
yakkety Ignored
(end of life)
zesty
Released (4.10.0-1005.7)
linux-snapdragon
Launchpad, Ubuntu, Debian
artful Not vulnerable
(4.4.0-1059.63)
bionic Not vulnerable

precise Does not exist

trusty Does not exist

upstream
Released (4.11~rc1)
xenial
Released (4.4.0-1059.63)
yakkety
Released (4.4.0-1059.63)
zesty
Released (4.4.0-1059.63)
linux-ti-omap4
Launchpad, Ubuntu, Debian
artful Does not exist

bionic Does not exist

precise Ignored
(end of life)
trusty Does not exist

upstream
Released (4.11~rc1)
xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H