-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2018
                  USN-4385-2: Intel Microcode regression
                               11 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0549 CVE-2020-0548 CVE-2020-0543

Reference:         ESB-2020.2011
                   ESB-2020.2009
                   ESB-2020.2004
                   ESB-2020.2003

Original Bulletin: 
   https://usn.ubuntu.com/4385-2/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4385-2: Intel Microcode regression
10 June 2020

intel-microcode regression
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 20.04 LTS
  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 ESM

Summary

USN-4385-1 introduced a regression in the Intel Microcode for some processors.

Software Description

  o intel-microcode - Processor microcode for Intel CPUs

Details

USN-4385-1 provided updated Intel Processor Microcode. Unfortunately, that
update prevented certain processors in the Intel Skylake family (06_4EH) from
booting successfully. Additonally, on Ubuntu 20.04 LTS, late loading of
microcode was enabled, which could lead to system instability. This update
reverts the microcode update for the Skylake processor family and disables the
late loading option on Ubuntu 20.04 LTS.

Please note that the 'dis_ucode_ldr' kernel command line option can be added in
the boot menu to disable microcode loading for system recovery.

We apologize for the inconvenience.

Original advisory details:

It was discovered that memory contents previously stored in microarchitectural
special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on
Intel client and Xeon E3 processors may be briefly exposed to processes on the
same or different processor cores. A local attacker could use this to expose
sensitive information. (CVE-2020-0543)

It was discovered that on some Intel processors, partial data values previously
read from a vector register on a physical core may be propagated into unused
portions of the store buffer. A local attacker could possible use this to
expose sensitive information. (CVE-2020-0548)

It was discovered that on some Intel processors, data from the most recently
evicted modified L1 data cache (L1D) line may be propagated into an unused
(invalid) L1D fill buffer. A local attacker could possibly use this to expose
sensitive information. (CVE-2020-0549)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.20.04.2
Ubuntu 19.10
    intel-microcode - 3.20200609.0ubuntu0.19.10.2
Ubuntu 18.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.18.04.1
Ubuntu 16.04 LTS
    intel-microcode - 3.20200609.0ubuntu0.16.04.1
Ubuntu 14.04 ESM
    intel-microcode - 3.20200609.0ubuntu0.14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to reboot your computer to make all the
necessary changes.

References

  o USN-4385-1
  o LP: 1882890
  o LP: 1883002

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=chuN
-----END PGP SIGNATURE-----