Vulnerability CVE-2018-10853: Information

Description

A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest.

Severity: HIGH (7.8) Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Published: Sept. 11, 2018
Modified: Oct. 3, 2019
Error type identifier: CWE-269

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
kernel-image-mpsisyphus4.18.4-alt16.8.8-alt1ALT-PU-2018-2210-1211880Fixed
kernel-image-mpp104.18.4-alt16.1.19-alt1ALT-PU-2018-2210-1211880Fixed
kernel-image-mpp94.18.4-alt15.12.16-alt1ALT-PU-2018-2210-1211880Fixed
kernel-image-mpc9f24.18.4-alt15.7.16-alt1ALT-PU-2018-2210-1211880Fixed
kernel-image-std-defsisyphus4.9.109-alt16.1.91-alt1ALT-PU-2018-1912-1208650Fixed
kernel-image-std-defp104.9.109-alt15.10.216-alt1ALT-PU-2018-1912-1208650Fixed
kernel-image-std-defp94.9.109-alt15.4.275-alt1ALT-PU-2018-1912-1208650Fixed
kernel-image-std-defp84.9.109-alt0.M80P.14.9.337-alt0.M80P.1ALT-PU-2018-1921-1208654Fixed
kernel-image-std-defc9f24.9.109-alt15.10.214-alt0.c9f.2ALT-PU-2018-1912-1208650Fixed
kernel-image-std-defc74.4.143-alt0.M70C.14.4.277-alt0.M70C.1ALT-PU-2018-2130-1211180Fixed
kernel-image-std-paep84.4.139-alt0.M80P.14.4.159-alt0.M80P.1ALT-PU-2018-1987-1209464Fixed
kernel-image-std-paec9f24.4.139-alt14.19.72-alt1ALT-PU-2018-1982-1209460Fixed
kernel-image-un-defsisyphus4.16.16-alt16.6.31-alt1ALT-PU-2018-1916-1208651Fixed
kernel-image-un-defp104.16.16-alt16.1.90-alt1ALT-PU-2018-1916-1208651Fixed
kernel-image-un-defp94.16.16-alt15.10.216-alt2ALT-PU-2018-1916-1208651Fixed
kernel-image-un-defp84.14.50-alt0.M80P.14.19.310-alt0.M80P.1ALT-PU-2018-1920-1208652Fixed
kernel-image-un-defc10f14.16.16-alt16.1.85-alt0.c10f.1ALT-PU-2018-1916-1208651Fixed
kernel-image-un-defc9f24.16.16-alt15.10.29-alt2ALT-PU-2018-1916-1208651Fixed
kernel-image-un-defc74.9.277-alt0.M70C.14.9.277-alt0.M70C.1ALT-PU-2021-3032-1281292Fixed
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Fixed
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Fixed
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Fixed
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*

      cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

      Configuration 2

      cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

      Configuration 3

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End excliding
      4.18