-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0291.2
                  Intel Processors Data Leakage Advisory
                               18 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel processors
Publisher:         Intel
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0549 CVE-2020-0548 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html

Revision History:  June    18 2020: Vendor updated recommendations in advisory
                   January 28 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00329
Advisory Category:        Hardware
Impact of vulnerability:  Information Disclosure
Severity rating:          MEDIUM
Original release:         01/27/2020
Last revised:             06/09/2020

Summary:

Potential security vulnerabilities in some Intel Processors may allow
information disclosure. Intel is releasing firmware updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-0548

Description: Cleanup errors in some Intel(R) Processors may allow an
authenticated user to potentially enable information disclosure via local
access.

CVSS Base Score: 2.8 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N

CVEID: CVE-2020-0549

Description: Cleanup errors in some data cache evictions for some Intel(R)
Processors may allow an authenticated user to potentially enable information
disclosure via local access.

CVSS Base Score: 6.5 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

Affected Products:

A list of impacted products can be found here.

Recommendations:

Intel recommends that users of affected Intel Processorsupdate to the latest
version firmware provided by the system manufacturer that addresses these
issues.

Intel has released microcode updates for the affected Intel Processors that are
currently supported on the public github repository. Please see details below
on access to the microcode:

GitHub*: Public Github: https://github.com/intel/
Intel-Linux-Processor-Microcode-Data-Files

GitHub* Access:

GitHub* MCU Repository training is available on RDC at this location: https://
cdrdv2.intel.com/v1/dl/getContent/607131

To obtain access to Intel  s GitHub* OTCShare:

1) Create a GitHub* account at https://github.com . Your account must include
your company email address as your primary email address.

2) Email your request to mcu_administrator@intel.com with the following
information:

a. Name

b. Email address

c. Company name

d. Github user ID

3) Requests typically take 1-2 business days to process. An invitation to the
OTCShare organization will be emailed to the primary email address registered
with your GitHub account. Alternately, you may accept the invitation here:
https://github.com/otcshare .

4) After you have accepted the OTCShare invite, you will be added to the MCU
repository within 1-2 business days.

Additional technical details about these vulnerabilities can be found at:

https://software.intel.com/security-software-guidance/software-guidance/
l1d-eviction-sampling

https://software.intel.com/security-software-guidance/software-guidance/
vector-register-sampling

Acknowledgements:

Intel would like to thank the following individuals for finding, reporting and
coordinating these vulnerabilities to us.

Intel thanks TU Graz and KU Leuven for disclosure of CVE-2020-0549 .

Graz University of Technology: Moritz Lipp, Michael Schwarz, Daniel Gruss.

KU Leuven: Jo Van Bulck.

Intel thanks VU Amsterdam, for disclosure of CVE-2020-0548 and CVE-2020-0549 .
VUSec group at VU Amsterdam: Stephan van Schaik, Alyssa Milburn, Sebastian A 
sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida.

Researchers from TU Graz and Ku Leuven provided Intel with a Proof of Concept
(POC) in May 2019 and researchers from VU Amsterdam provided Proof of Concept
(POC) in October 2019. Intel subsequently confirmed each submission
demonstrates CVE-2020-0549 individually.

Revision History

Revision    Date         Description
1.0      01/27/2020 Initial Release
1.1      06/09/2020 Updated Recomendations

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7+vi
-----END PGP SIGNATURE-----