-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2010
                         Intel Processor Advisory
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Processor
Publisher:         Intel
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24512 CVE-2020-24511 

Original Bulletin: 
   https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Intel ID:                 INTEL-SA-00464
Advisory Category:        Firmware
Impact of vulnerability : Information Disclosure
Severity rating :         MEDIUM
Original release:         06/08/2021
Last revised:             06/08/2021

Summary:

Potential security vulnerabilities in some Intel Processors may allow
information disclosure. Intel is releasing firmware updates to mitigate these
potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2020-24511

Description: Improper isolation of shared resources in some Intel(R) Processors
may allow an authenticated user to potentially enable information disclosure
via local access.

CVSS Base Score: 5.6 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

CVEID: CVE-2020-24512

Description: Observable timing discrepancy in some Intel(R) Processors may
allow an authenticated user to potentially enable information disclosure via
local access.

CVSS Base Score: 2.8 Low

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

A list of impacted products can be found here .

Recommendations:

Intel recommends that users of affected Intel Processors update to the latest
version firmware provided by the system manufacturer that addresses these
issues.

Intel has released microcode updates for the affected Intel Processors that are
currently supported on the public github repository. Please see details below
on access to the microcode:

GitHub*: Public Github: https://github.com/intel/
Intel-Linux-Processor-Microcode-Data-Files

Acknowledgements:

Intel would like to thank Travis Downs for reporting the issue CVE-2020-24512 .

Intel would like to thank Joseph Nuzman for reporting the issue CVE-2020-24511 
.

Intel, and nearly the entire technology industry, follows a disclosure practice
called Coordinated Disclosure, under which a cybersecurity vulnerability is
generally publicly disclosed only after mitigations are available.

Revision History

Revision    Date      Description
1.0      06/08/2021 Initial Release

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Uj0P
-----END PGP SIGNATURE-----