-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2532
                      Intel Microcode vulnerabilities
                              28 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3646 CVE-2018-3640 CVE-2018-3639

Reference:         ASB-2018.0204
                   ESB-2018.2520
                   ESB-2018.2487

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3756-1

- --------------------------BEGIN INCLUDED TEXT--------------------

==========================================================================
Ubuntu Security Notice USN-3756-1
August 27, 2018

intel-microcode vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- - Ubuntu 18.04 LTS
- - Ubuntu 16.04 LTS
- - Ubuntu 14.04 LTS

Summary:

The system could be made to expose sensitive information.

Software Description:
- - intel-microcode: Processor microcode for Intel CPUs

Details:

It was discovered that memory present in the L1 data cache of an Intel CPU
core may be exposed to a malicious process that is executing on the CPU
core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local
attacker in a guest virtual machine could use this to expose sensitive
information (memory from other guests or the host OS). (CVE-2018-3646)

Jann Horn and Ken Johnson discovered that microprocessors utilizing
speculative execution of a memory read may allow unauthorized memory reads
via a sidechannel attack. This flaw is known as Spectre Variant 4. A local
attacker could use this to expose sensitive information, including kernel
memory. (CVE-2018-3639)

Zdenek Sojka, Rudolf Marek, Alex Zuepke, and Innokentiy Sennovskiy
discovered that microprocessors that perform speculative reads of
system registers may allow unauthorized disclosure of system parameters
via a sidechannel attack. This vulnerability is also known as Rogue
System Register Read (RSRE). An attacker could use this to expose
sensitive information. (CVE-2018-3640)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  intel-microcode                 3.20180807a.0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
  intel-microcode                 3.20180807a.0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
  intel-microcode                 3.20180807a.0ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://usn.ubuntu.com/usn/usn-3756-1
  CVE-2018-3639, CVE-2018-3640, CVE-2018-3646

Package Information:
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.18.04.1
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.16.04.1
  https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.14.04.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sMjC
-----END PGP SIGNATURE-----