-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2004
                USN-4385-1: Intel Microcode vulnerabilities
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0549 CVE-2020-0548 CVE-2020-0543

Reference:         ESB-2020.1994
                   ESB-2020.0892

Original Bulletin: 
   https://usn.ubuntu.com/4385-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4385-1: Intel Microcode vulnerabilities
9 June 2020

intel-microcode vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in Intel Microcode.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

It was discovered that memory contents previously stored in microarchitectural
special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on
Intel client and Xeon E3 processors may be briefly exposed to processes on the
same or different processor cores. A local attacker could use this to expose
sensitive information. (CVE-2020-0543)

It was discovered that on some Intel processors, partial data values previously
read from a vector register on a physical core may be propagated into unused
portions of the store buffer. A local attacker could possible use this to
expose sensitive information. (CVE-2020-0548)

It was discovered that on some Intel processors, data from the most recently
evicted modified L1 data cache (L1D) line may be propagated into an unused
(invalid) L1D fill buffer. A local attacker could possibly use this to expose
sensitive information. (CVE-2020-0549)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.20.04.0
Ubuntu 19.10
    intel-microcode - 3.20200609.0ubuntu0.19.10.0
Ubuntu 18.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.18.04.0
Ubuntu 16.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.16.04.0
Ubuntu 14.04 ESM
    intel-microcode - 3.20200609.0ubuntu0.14.04.0

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o CVE-2020-0543
  o CVE-2020-0548
  o CVE-2020-0549
  o https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rItV
-----END PGP SIGNATURE-----