You are here
Home > Preporuke > Sigurnosni nedostaci programske biblioteke libvirt

Sigurnosni nedostaci programske biblioteke libvirt

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3985-1
May 15, 2019

libvirt update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 19.04
– Ubuntu 18.10
– Ubuntu 18.04 LTS
– Ubuntu 16.04 LTS

Summary:

Several issues were addressed in libvirt.

Software Description:
– libvirt: Libvirt virtualization toolkit

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
libvirt-clients 5.0.0-1ubuntu2.1
libvirt-daemon 5.0.0-1ubuntu2.1
libvirt0 5.0.0-1ubuntu2.1

Ubuntu 18.10:
libvirt-clients 4.6.0-2ubuntu3.5
libvirt-daemon 4.6.0-2ubuntu3.5
libvirt0 4.6.0-2ubuntu3.5

Ubuntu 18.04 LTS:
libvirt-clients 4.0.0-1ubuntu8.10
libvirt-daemon 4.0.0-1ubuntu8.10
libvirt0 4.0.0-1ubuntu8.10

Ubuntu 16.04 LTS:
libvirt-bin 1.3.1-1ubuntu10.26
libvirt0 1.3.1-1ubuntu10.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3985-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

Package Information:
https://launchpad.net/ubuntu/+source/libvirt/5.0.0-1ubuntu2.1
https://launchpad.net/ubuntu/+source/libvirt/4.6.0-2ubuntu3.5
https://launchpad.net/ubuntu/+source/libvirt/4.0.0-1ubuntu8.10
https://launchpad.net/ubuntu/+source/libvirt/1.3.1-1ubuntu10.26

—–BEGIN PGP SIGNATURE—–
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=/TRw
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci u programskom paketu kernel. Otkriveni nedostaci potencijalnim napadačima omogućuju {poslijedice}. Savjetuje se ažuriranje izdanim zakrpama.

Close