-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0137.3
                          Intel Microcode update
                               4 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0009
                   ASB-2018.0002.4
                   ESB-2018.0133
                   ESB-2018.0118
                   ESB-2018.0047
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3531-1

Revision History:  April    4 2018: provides the corrected microcode updates
                   January 23 2018: provided the microcode updates required for the corresponding Linux kernel updates
                   January 12 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3531-3
March 29, 2018

intel-microcode update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 17.10
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- - intel-microcode: Processor microcode for Intel CPUs

Details:

Jann Horn discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. A local attacker could use this to
expose sensitive information, including kernel memory. (CVE-2017-5715)

This update provides the corrected microcode updates required for the
corresponding Linux kernel updates.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
  intel-microcode 3.20180312.0~ubuntu17.10.1

Ubuntu 16.04 LTS:
  intel-microcode 3.20180312.0~ubuntu16.04.1

Ubuntu 14.04 LTS:
  intel-microcode 3.20180312.0~ubuntu14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3531-3
  https://usn.ubuntu.com/usn/usn-3531-1
  CVE-2017-5715

Package Information:
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180312.0~ubuntu17.10.1
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180312.0~ubuntu16.04.1
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180312.0~ubuntu14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CTT1
-----END PGP SIGNATURE-----