Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15031

Published: 9 September 2019

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process, because MSR_TM_ACTIVE is misused in arch/powerpc/kernel/process.c.

From the Ubuntu Security Team

It was discovered that the Linux kernel on PowerPC architectures did not properly handle exceptions on interrupts in some situations. A local attacker could use this to expose sensitive information.

Notes

AuthorNote
sbeattie
powerpc arches only

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-64.73)
disco
Released (5.0.0-29.31)
eoan Not vulnerable
(5.3.0-10.11)
trusty Not vulnerable
(3.11.0-12.19)
upstream
Released (5.3~rc8)
xenial Not vulnerable
(4.2.0-16.19)
Patches:
Introduced by

a7771176b4392fbc3a17399c51a8c11f2f681afe

Fixed by a8318c13e79badb92bc6640704a64cc022a6eb97
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1050.52)
disco
Released (5.0.0-1016.18)
eoan Not vulnerable
(5.3.0-1003.3)
trusty Not vulnerable
(4.4.0-1002.2)
upstream
Released (5.3~rc8)
xenial Not vulnerable
(4.4.0-1001.10)
linux-aws-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1021.24~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-aws-hwe
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-1050.52~16.04.1)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1020.21~18.04.1)
disco
Released (5.0.0-1020.21)
eoan Not vulnerable
(5.3.0-1002.2)
trusty
Released (4.15.0-1059.64~14.04.1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (5.3~rc8)
xenial
Released (4.15.0-1059.64)
linux-azure-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1007.8~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-azure-edge
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1020.21~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-1059.64)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.70)
disco
Released (5.0.0-1017.17)
eoan Not vulnerable
(5.3.0-1003.3)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-1044.46)
linux-gcp-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1008.9~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-gcp-edge
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.70)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-gke-4.15
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1044.46)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-gke-5.0
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1017.17~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-29.31~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-64.73~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Ignored
(end of life, was pending)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-64.73~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1046.46)
disco
Released (5.0.0-1017.18)
eoan Not vulnerable
(5.3.0-1003.3)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial Not vulnerable
(4.4.0-1004.9)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Does not exist

eoan Does not exist

trusty Not vulnerable
(4.4.0-13.29~14.04.1)
upstream
Released (5.3~rc8)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1056.65)
disco Ignored
(end of life, was pending)
eoan
Released (4.15.0-1059.68)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial Ignored
(end of standard support, was needs-triage)
linux-oem-5.4
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-oem-osp1
Launchpad, Ubuntu, Debian
bionic
Released (5.0.0-1022.24)
disco Ignored
(end of life, was pending)
eoan
Released (5.0.0-1022.24)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-oracle
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1025.28)
disco
Released (5.0.0-1004.8)
eoan Not vulnerable
(5.3.0-1002.2)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial
Released (4.15.0-1025.28~16.04.1)
linux-oracle-5.0
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.0.0-1007.12~18.04.1)
disco Does not exist

eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1047.51)
disco
Released (5.0.0-1017.17)
eoan Not vulnerable
(5.0.0-1017.17)
trusty Does not exist

upstream
Released (5.3~rc8)
xenial Not vulnerable
(4.2.0-1013.19)
linux-raspi2-5.3
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(5.3.0-1017.19~18.04.1)
eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Does not exist

linux-snapdragon
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1064.71)
disco
Released (5.0.0-1021.22)
eoan Does not exist

trusty Does not exist

upstream
Released (5.3~rc8)
xenial Not vulnerable
(4.4.0-1012.12)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L