-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1708.3
                    USN-3977-2: Intel Microcode update
                               21 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0138
                   ESB-2019.1705

Original Bulletin: 
   https://usn.ubuntu.com/3977-1/
   https://usn.ubuntu.com/3977-2/
   https://usn.ubuntu.com/3977-3/

Comment: This bulletin contains three (3) Ubuntu security advisories.

Revision History:  June 21 2019: Added 3977-3
                   May  23 2019: Updated for Intel Cherry Trail and Bay Trail processor families
                   May  15 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3977-3: Intel Microcode update
20 June 2019

intel-microcode update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

The system could be made to expose sensitive information.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

USN-3977-1 and USN-3977-2 provided mitigations for Microarchitectural Data
Sampling (MDS) vulnerabilities in Intel Microcode for a large number of Intel
processor families. This update provides the corresponding updated microcode
mitigations for the Intel Sandy Bridge processor family

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered
that memory previously stored in microarchitectural fill buffers of an Intel
CPU core may be exposed to a malicious process that is executing on the same
CPU core. A local attacker could use this to expose sensitive information.
(CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van
Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh Razavi,
Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored
in microarchitectural load ports of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information. (CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz
Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn,
Sebastian A sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano
Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11091)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    intel-microcode - 3.20190618.0ubuntu0.19.04.1
Ubuntu 18.10
    intel-microcode - 3.20190618.0ubuntu0.18.10.1
Ubuntu 18.04 LTS
    intel-microcode - 3.20190618.0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    intel-microcode - 3.20190618.0ubuntu0.16.04.1
Ubuntu 14.04 ESM
    intel-microcode - 3.20190618.0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-3977-1
  o CVE-2018-12126
  o CVE-2018-12127
  o CVE-2018-12130
  o CVE-2019-11091
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k1Bz
-----END PGP SIGNATURE-----