-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4266.2
                    USN-4182-2: Intel Microcode update
                              5 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11139 CVE-2019-11135 

Reference:         ASB-2019.0330
                   ASB-2019.0323
                   ASB-2019.0322
                   ESB-2019.4344
                   ESB-2019.4247
                   ESB-2019.4246

Original Bulletin: 
   https://usn.ubuntu.com/4182-1/
   https://usn.ubuntu.com/4182-2/
   https://usn.ubuntu.com/4182-3/
   https://usn.ubuntu.com/4182-4/

Comment: This bulletin contains four (4) Ubuntu security advisories.

Revision History:  December  5 2019: Published USN-4182-3 and USN-4182-4 with a fix reversion for a regression on some platforms
                   November 14 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4182-1: Intel Microcode update
12 November 2019

intel-microcode update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in Intel Microcode.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that certain Intel Xeon processors did not properly restrict
access to a voltage modulation interface. A local privileged attacker could use
this to cause a denial of service (system crash). (CVE-2019-11139)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    intel-microcode - 3.20191112-0ubuntu0.19.10.2
Ubuntu 19.04
    intel-microcode - 3.20191112-0ubuntu0.19.04.2
Ubuntu 18.04 LTS
    intel-microcode - 3.20191112-0ubuntu0.18.04.2
Ubuntu 16.04 LTS
    intel-microcode - 3.20191112-0ubuntu0.16.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer. Please note
that in order to fully mitigate CVE-2019-11139, a warm reboot is required after
applying the microcode update; so in effect a second reboot.

References

  o CVE-2019-11135
  o CVE-2019-11139
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

==============================================================================
USN-4182-2: Intel Microcode update
12 November 2019

intel-microcode update
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in Intel Microcode.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

USN-4182-2 provided updates for Intel Microcode. This update provides the
corresponding update for Ubuntu 14.04 ESM.

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that certain Intel Xeon processors did not properly restrict
access to a voltage modulation interface. A local privileged attacker could use
this to cause a denial of service (system crash). (CVE-2019-11139)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    intel-microcode - 3.20191112-0ubuntu0.14.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer. Please note
that in order to fully mitigate CVE-2019-11139, a warm reboot is required after
applying the microcode update; so in effect a second reboot.

References

  o USN-4182-1
  o CVE-2019-11135
  o CVE-2019-11139
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915

- --------------------------------------------------------------------------------

USN-4182-4: Intel Microcode regression
4 December 2019

intel-microcode regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

USN-4182-2 introduced a regression in the Intel Microcode for some Skylake
processors.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

USN-4182-2 provided updated Intel Processor Microcode. A regression was
discovered that caused some Skylake processors to hang after a warm reboot.
This update reverts the microcode for that specific processor family.

We apologize for the inconvenience.

Original advisory details:

Stephan van Schaik, Alyssa Milburn, Sebastian A sterlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp,
Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel
processors using Transactional Synchronization Extensions (TSX) could expose
memory contents previously stored in microarchitectural buffers to a malicious
process that is executing on the same CPU core. A local attacker could use this
to expose sensitive information. (CVE-2019-11135)

It was discovered that certain Intel Xeon processors did not properly restrict
access to a voltage modulation interface. A local privileged attacker could use
this to cause a denial of service (system crash). (CVE-2019-11139)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    intel-microcode - 3.20191115.1ubuntu0.14.04.2

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer.

References

  o USN-4182-1
  o LP: 1854764

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mHGc
-----END PGP SIGNATURE-----