USN-3985-2

See a problem?
Source
https://ubuntu.com/security/notices/USN-3985-2
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-3985-2.json
JSON Data
https://api.osv.dev/v1/vulns/USN-3985-2
Related
Published
2019-05-16T23:21:46.366809Z
Modified
2019-05-16T23:21:46.366809Z
Summary
libvirt update
Details

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11091)

References

Affected packages

Ubuntu:14.04:LTS / libvirt

Package

Name
libvirt
Purl
pkg:deb/ubuntu/libvirt@1.2.2-0ubuntu13.1.28?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.2.2-0ubuntu13.1.28

Affected versions

1.*

1.1.1-0ubuntu8
1.1.1-0ubuntu9
1.1.4-0ubuntu2
1.1.4-0ubuntu3
1.1.4-0ubuntu4
1.1.4-0ubuntu5
1.2.0-0ubuntu1
1.2.0-0ubuntu2
1.2.0-0ubuntu3
1.2.1-0ubuntu1
1.2.1-0ubuntu2
1.2.1-0ubuntu3
1.2.1-0ubuntu4
1.2.1-0ubuntu5
1.2.1-0ubuntu7
1.2.1-0ubuntu8
1.2.1-0ubuntu9
1.2.1-0ubuntu10
1.2.2-0ubuntu1
1.2.2-0ubuntu2
1.2.2-0ubuntu3
1.2.2-0ubuntu4
1.2.2-0ubuntu5
1.2.2-0ubuntu6
1.2.2-0ubuntu7
1.2.2-0ubuntu8
1.2.2-0ubuntu9
1.2.2-0ubuntu10
1.2.2-0ubuntu11
1.2.2-0ubuntu12
1.2.2-0ubuntu13
1.2.2-0ubuntu13.1
1.2.2-0ubuntu13.1.1
1.2.2-0ubuntu13.1.2
1.2.2-0ubuntu13.1.4
1.2.2-0ubuntu13.1.5
1.2.2-0ubuntu13.1.6
1.2.2-0ubuntu13.1.7
1.2.2-0ubuntu13.1.8
1.2.2-0ubuntu13.1.9
1.2.2-0ubuntu13.1.10
1.2.2-0ubuntu13.1.12
1.2.2-0ubuntu13.1.14
1.2.2-0ubuntu13.1.16
1.2.2-0ubuntu13.1.17
1.2.2-0ubuntu13.1.20
1.2.2-0ubuntu13.1.21
1.2.2-0ubuntu13.1.22
1.2.2-0ubuntu13.1.23
1.2.2-0ubuntu13.1.25
1.2.2-0ubuntu13.1.26
1.2.2-0ubuntu13.1.27

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "libvirt-doc": "1.2.2-0ubuntu13.1.28",
            "libvirt0-dbgsym": "1.2.2-0ubuntu13.1.28",
            "libvirt-dev-dbgsym": "1.2.2-0ubuntu13.1.28",
            "libvirt-dev": "1.2.2-0ubuntu13.1.28",
            "libvirt-bin-dbgsym": "1.2.2-0ubuntu13.1.28",
            "libvirt0": "1.2.2-0ubuntu13.1.28",
            "libvirt0-dbg": "1.2.2-0ubuntu13.1.28",
            "libvirt-bin": "1.2.2-0ubuntu13.1.28"
        }
    ]
}