Operating System:

[Ubuntu]

Published:

14 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4269.2
                  USN-4188-1: Linux kernel vulnerability
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11135  

Reference:         ASB-2019.0330
                   ASB-2019.0322
                   ESB-2019.4247
                   ESB-2019.4246

Original Bulletin: 
   https://usn.ubuntu.com/4188-1/

Revision History:  November 14 2019: Adjusted the I/A 
                   November 14 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4188-1: Linux kernel vulnerability
13 November 2019

linux, linux-lts-trusty vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 12.04 ESM

Summary

The system could be made to expose sensitive information.

Software Description

  o linux - Linux kernel
  o linux-lts-trusty - Linux hardware enablement kernel from Trusty for Precise
    ESM

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 12.04 ESM
    linux-image-3.13.0-175-generic - 3.13.0-175.226~12.04.1
    linux-image-3.13.0-175-generic-lpae - 3.13.0-175.226~12.04.1
    linux-image-3.13.0-175-lowlatency - 3.13.0-175.226~12.04.1
    linux-image-3.2.0-144-generic - 3.2.0-144.191
    linux-image-3.2.0-144-generic-pae - 3.2.0-144.191
    linux-image-3.2.0-144-virtual - 3.2.0-144.191
    linux-image-generic - 3.2.0.144.159
    linux-image-generic-lpae-lts-trusty - 3.13.0.175.163
    linux-image-generic-lts-trusty - 3.13.0.175.163
    linux-image-generic-pae - 3.2.0.144.159
    linux-image-server - 3.2.0.144.159
    linux-image-virtual - 3.2.0.144.159

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) issue requires a
corresponding Intel processor microcode update.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11135
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5oJj
-----END PGP SIGNATURE-----