-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1664
                USN-4628-3: Intel Microcode vulnerabilities
                                18 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8698 CVE-2020-8696 CVE-2020-8695

Reference:         ESB-2021.0423

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4628-3

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4628-3: Intel Microcode vulnerabilities
17 May 2021

Several security issues were fixed in Intel Microcode.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o intel-microcode - Processor microcode for Intel CPUs

Details

USN-4628-1 provided updated Intel Processor Microcode for various processor
types. This update provides the corresponding updates for some additional
processor types.

Original advisory details:

Moritz Lipp, Michael Schwarz, Andreas Kogler, David Oswald, Catherine
Easdon, Claudio Canella, and Daniel Gruss discovered that the Intel Running
Average Power Limit (RAPL) feature of some Intel processors allowed a side-
channel attack based on power consumption measurements. A local attacker
could possibly use this to expose sensitive information. ( CVE-2020-8695 )

Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that
some Intel(R) Processors did not properly remove sensitive information
before storage or transfer in some situations. A local attacker could
possibly use this to expose sensitive information. ( CVE-2020-8696 )

Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that
some Intel(R) Processors did not properly isolate shared resources in some
situations. A local attacker could possibly use this to expose sensitive
information. ( CVE-2020-8698 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o intel-microcode - 3.20210216.0ubuntu0.21.04.1

Ubuntu 20.10

  o intel-microcode - 3.20210216.0ubuntu0.20.10.1

Ubuntu 20.04

  o intel-microcode - 3.20210216.0ubuntu0.20.04.1

Ubuntu 18.04

  o intel-microcode - 3.20210216.0ubuntu0.18.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-8698
  o CVE-2020-8696
  o CVE-2020-8695

Related notices

  o USN-4628-1 : intel-microcode

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYKMUIuNLKJtyKPYoAQiK6w//azoBC0ZuAQkjnaYzDADToKSD2TEF+mmn
wFM2ngICgjLz9JW/AryO/vcubU7Bqzt7yL++6gSJjzO+Gp4f8H/+01d13ycwwIVv
YNPnis/fxgJYm93d044hqHnMy6SeJ/LHENA4sEJRyfDFHMJWeTmN5d+AOHojGnd6
DXWDm9sbPu33trOTaVTQv1kSA1y8dPAvRfcMSchkAw2vRzDZLo1zxMCe3RbrzJ+p
FLm6H/hqom5xEAIoz3HktNKWiATbpGgq2fcuMXN0YLCsulh7uoECFfo3N4gAD6PK
8putid6oquk1ldmktVBKF59MBNuZqIR9+rp2MrhTYRLYv/bWa7J+yc2d6Rxf+diH
BABBL4b09JAJtm4HLbSsoO7/7XwfblY2EPXAQolWIJXG6GgCegfrz7bhihLCOscA
jnhd0abvoZ6S4K0A+AL2zko50vp/cLdjbCV6A44y+pVq2Ma7bcQNUsWFBC98A32D
/dKQ4d8WIjYkNG7LAV2DStz2SZThGtK3PMdfZRFHX2lgp+iA/FOB2T3pbuzBF3UP
7rXeSO05fFRqsUqr3P/IJJGbzmPfaXbMMbM/8O7AA2gyEG0tGCRyas6F4uUr5r4g
B4wTXNc2mwBBX3+V8EoGEbvA0230kGjVjJVk1+GY1KOUvraNpVDC8lXwgwrM/QK4
NvS/vXa0b8M=
=zwjA
-----END PGP SIGNATURE-----