Operating System:

[Ubuntu]

Published:

14 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4270
                  USN-4187-1: Linux kernel vulnerability
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11135  

Reference:         ASB-2019.0330
                   ASB-2019.0322
                   ESB-2019.4247
                   ESB-2019.4246

Original Bulletin: 
   https://usn.ubuntu.com/4187-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4187-1: Linux kernel vulnerability
13 November 2019

linux vulnerability
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

The system could be made to expose sensitive information.

Software Description

  o linux - Linux kernel

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    linux-image-3.13.0-175-generic - 3.13.0-175.226
    linux-image-3.13.0-175-generic-lpae - 3.13.0-175.226
    linux-image-3.13.0-175-lowlatency - 3.13.0-175.226
    linux-image-generic - 3.13.0.175.186
    linux-image-generic-lpae - 3.13.0.175.186
    linux-image-lowlatency - 3.13.0.175.186
    linux-image-server - 3.13.0.175.186
    linux-image-virtual - 3.13.0.175.186

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

Please note that mitigating the TSX (CVE-2019-11135) issue requires a
corresponding Intel processor microcode update.

After a standard system update you need to reboot your computer to make all the
necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given
a new version number, which requires you to recompile and reinstall all third
party kernel modules you might have installed. Unless you manually uninstalled
the standard kernel metapackages (e.g. linux-generic,
linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system
upgrade will automatically perform this as well.

References

  o CVE-2019-11135
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lu3i
-----END PGP SIGNATURE-----