Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-11135

Published: 12 November 2019

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

From the Ubuntu Security Team

Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information.

Notes

AuthorNote
tyhicks
This issue only affects processors manufactured by Intel that support
Intel® Transactional Synchronization Extensions (TSX)

Priority

High

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
intel-microcode
Launchpad, Ubuntu, Debian
bionic
Released (3.20191112-0ubuntu0.18.04.2)
disco
Released (3.20191112-0ubuntu0.19.04.2)
eoan
Released (3.20191112-0ubuntu0.19.10.2)
focal
Released (3.20191115.1ubuntu1)
trusty
Released (3.20191112-0ubuntu0.14.04.2)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream Needs triage

xenial
Released (3.20191112-0ubuntu0.16.04.2)
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-69.78)
disco
Released (5.0.0-35.38)
eoan
Released (5.3.0-22.24)
focal Not vulnerable
(5.4.0-9.12)
trusty
Released (3.13.0-175.226)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc8)
xenial
Released (4.4.0-168.197)
Patches:
Introduced by

1da177e4c3f41524e886b7f1b8a0c1fc7321cac2

Fixed by 1b42f017415b46c317e71d41c34ec088417a1883
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1054.56)
disco
Released (5.0.0-1021.24)
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1005.5)
trusty
Released (4.4.0-1058.62)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc8)
xenial
Released (4.4.0-1098.109)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.15.0-1054.56~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.27~18.04.1)
disco
Released (5.0.0-1025.27)
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1006.6)
trusty
Released (4.15.0-1063.68~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc8)
xenial
Released (4.15.0-1063.68)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Ignored
(end of standard support, was needs-triage)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.26~18.04.1)
disco
Released (5.0.0-1025.26)
eoan
Released (5.3.0-1008.9)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.15.0-1049.52)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was needs-triage)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1048.51)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1025.26~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-gke-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-35.38~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.15.0-69.78~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Ignored
(end of life, was needs-triage)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.50)
disco
Released (5.0.0-1022.24)
eoan
Released (5.3.0-1007.8)
focal Not vulnerable
(5.4.0-1004.4)
trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.4.0-1062.69)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

trusty
Released (4.4.0-168.197~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.4~rc8)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1063.72)
disco Ignored
(end of life)
eoan
Released (4.15.0-1063.72)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.6
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Not vulnerable
(5.4.0-1002.4)
trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1027.31)
disco Ignored
(end of life)
eoan
Released (5.0.0-1027.31)
focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1029.32)
disco
Released (5.0.0-1007.12)
eoan
Released (5.3.0-1006.7)
focal Not vulnerable
(5.4.0-1005.5)
trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.15.0-1029.32~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-oracle-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1011.12~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1052.56)
disco
Released (5.0.0-1022.23)
eoan
Released (5.3.0-1012.14)
focal Ignored
(end of life, was needed)
trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.4.0-1126.135)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1069.76)
disco Ignored
(end of life, was pending)
eoan Does not exist

focal Does not exist

trusty Does not exist

upstream
Released (5.4~rc8)
xenial
Released (4.4.0-1130.138)

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N