Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-3882

Publication date 24 April 2019

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.5 · Medium

Score breakdown

A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.

From the Ubuntu Security Team

Alex Williamson discovered that the vfio subsystem of the Linux kernel did not properly limit DMA mappings. A local attacker could use this to cause a denial of service (memory exhaustion).

Status

Package Ubuntu Release Status
linux 19.04 disco
Fixed 5.0.0-15.16
18.10 cosmic
Fixed 4.18.0-20.21
18.04 LTS bionic
Fixed 4.15.0-50.54
16.04 LTS xenial
Fixed 4.4.0-148.174
14.04 LTS trusty Ignored
linux-aws 19.04 disco
Fixed 5.0.0-1006.6
18.10 cosmic
Fixed 4.18.0-1016.18
18.04 LTS bionic
Fixed 4.15.0-1039.41
16.04 LTS xenial
Fixed 4.4.0-1083.93
14.04 LTS trusty
linux-aws-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial
Fixed 4.15.0-1039.41~16.04.1
14.04 LTS trusty Not in release
linux-azure 19.04 disco
Fixed 5.0.0-1006.6
18.10 cosmic
Fixed 4.18.0-1018.18
18.04 LTS bionic
Fixed 4.18.0-1018.18~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1045.49
14.04 LTS trusty
Fixed 4.15.0-1045.49~14.04.1
linux-azure-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-1018.18~18.04.1
16.04 LTS xenial
Fixed 4.15.0-1045.49
14.04 LTS trusty Not in release
linux-euclid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-flo 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gcp 19.04 disco
Fixed 5.0.0-1006.6
18.10 cosmic
Fixed 4.18.0-1011.12
18.04 LTS bionic
Fixed 4.15.0-1032.34
16.04 LTS xenial
Fixed 4.15.0-1032.34~16.04.1
14.04 LTS trusty Not in release
linux-gcp-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-1011.12~18.04.1
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-gke-4.15 19.04 disco Not in release
18.04 LTS bionic
Fixed 4.15.0-1032.34
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-gke-5.0 19.04 disco Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-goldfish 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-grouper 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.18.0-20.21~18.04.1
16.04 LTS xenial
Fixed 4.15.0-50.54~16.04.1
14.04 LTS trusty Not in release
linux-hwe-edge 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 4.15.0-50.54~16.04.1
14.04 LTS trusty Not in release
linux-kvm 19.04 disco
Fixed 5.0.0-1006.6
18.10 cosmic
Fixed 4.18.0-1012.12
18.04 LTS bionic
Fixed 4.15.0-1034.34
16.04 LTS xenial
Fixed 4.4.0-1046.52
14.04 LTS trusty Not in release
linux-lts-trusty 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-utopic 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-vivid 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-wily 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Ignored
linux-lts-xenial 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty
linux-maguro 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-mako 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-manta 19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 19.04 disco
Fixed 4.15.0-1038.43
18.10 cosmic
Fixed 4.15.0-1038.43
18.04 LTS bionic
Fixed 4.15.0-1038.43
16.04 LTS xenial Ignored
14.04 LTS trusty Not in release
linux-oracle 19.04 disco
Fixed 4.15.0-1013.15
18.10 cosmic
Fixed 4.15.0-1013.15
18.04 LTS bionic
Fixed 4.15.0-1013.15
16.04 LTS xenial
Fixed 4.15.0-1013.15~16.04.1
14.04 LTS trusty Not in release
linux-raspi2 19.04 disco
Fixed 5.0.0-1008.8
18.10 cosmic
Fixed 4.18.0-1014.16
18.04 LTS bionic
Fixed 4.15.0-1036.38
16.04 LTS xenial
Fixed 4.4.0-1109.117
14.04 LTS trusty Not in release
linux-snapdragon 19.04 disco
Fixed 5.0.0-1012.12
18.10 cosmic Not in release
18.04 LTS bionic
Fixed 4.15.0-1053.57
16.04 LTS xenial
Fixed 4.4.0-1113.118
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

Severity score breakdown

Parameter Value
Base score 5.5 · Medium
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-3982-1
    • Linux kernel vulnerabilities
    • 14 May 2019
    • USN-3980-1
    • Linux kernel vulnerabilities
    • 14 May 2019
    • USN-3982-2
    • Linux kernel (Xenial HWE) vulnerabilities
    • 14 May 2019
    • USN-3981-1
    • Linux kernel vulnerabilities
    • 14 May 2019
    • USN-3981-2
    • Linux kernel (HWE) vulnerabilities
    • 15 May 2019
    • USN-3980-2
    • Linux kernel (HWE) vulnerabilities
    • 14 May 2019
    • USN-3979-1
    • Linux kernel vulnerabilities
    • 14 May 2019

Other references