-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1737.2
                        USN-3985-1: libvirt update
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libvirt
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0138
                   ESB-2019.1730
                   ESB-2019.1722
                   ESB-2019.1714
                   ESB-2019.1712

Original Bulletin: 
   https://usn.ubuntu.com/3985-1/
   https://usn.ubuntu.com/3985-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

Revision History:  May 17 2019: Ubuntu released matching advisory for 14.04 ESM release
                   May 16 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3985-1: libvirt update
15 May 2019

libvirt update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several issues were addressed in libvirt.

Software Description

  o libvirt - Libvirt virtualization toolkit

Details

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered
that memory previously stored in microarchitectural fill buffers of an Intel
CPU core may be exposed to a malicious process that is executing on the same
CPU core. A local attacker could use this to expose sensitive information.
(CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van
Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi,
Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored
in microarchitectural load ports of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information. (CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz
Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn,
Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano
Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11091)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libvirt-clients - 5.0.0-1ubuntu2.1
    libvirt-daemon - 5.0.0-1ubuntu2.1
    libvirt0 - 5.0.0-1ubuntu2.1
Ubuntu 18.10
    libvirt-clients - 4.6.0-2ubuntu3.5
    libvirt-daemon - 4.6.0-2ubuntu3.5
    libvirt0 - 4.6.0-2ubuntu3.5
Ubuntu 18.04 LTS
    libvirt-clients - 4.0.0-1ubuntu8.10
    libvirt-daemon - 4.0.0-1ubuntu8.10
    libvirt0 - 4.0.0-1ubuntu8.10
Ubuntu 16.04 LTS
    libvirt-bin - 1.3.1-1ubuntu10.26
    libvirt0 - 1.3.1-1ubuntu10.26

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o CVE-2018-12126
  o CVE-2018-12127
  o CVE-2018-12130
  o CVE-2019-11091


- --------------------------------------------------------------------------------


USN-3985-2: libvirt update
16 May 2019

libvirt update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were addressed in libvirt.

Software Description

  o libvirt - Libvirt virtualization toolkit

Details

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered
that memory previously stored in microarchitectural fill buffers of an Intel
CPU core may be exposed to a malicious process that is executing on the same
CPU core. A local attacker could use this to expose sensitive information.
(CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van
Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi,
Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored
in microarchitectural load ports of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information. (CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz
Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn,
Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano
Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11091)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    libvirt-bin - 1.2.2-0ubuntu13.1.28
    libvirt0 - 1.2.2-0ubuntu13.1.28

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-3985-1
  o CVE-2018-12126
  o CVE-2018-12127
  o CVE-2018-12130
  o CVE-2019-11091
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=siNU
-----END PGP SIGNATURE-----