-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2055
                USN-4985-1: Intel Microcode vulnerabilities
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Intel Microcode
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-24489 CVE-2020-24513 CVE-2020-24512
                   CVE-2020-24511 CVE-2017-5715 

Reference:         ESB-2021.2030
                   ESB-2021.2010
                   ESB-2021.1998

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4985-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4985-1: Intel Microcode vulnerabilities
09 June 2021

Several security issues were fixed in Intel Microcode.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM
  o Ubuntu 14.04 ESM

Packages

  o intel-microcode - Processor microcode for Intel CPUs

Details

It was discovered that some Intel processors may not properly invalidate
cache entries used by Intel Virtualization Technology for Directed I/O
(VT-d). This may allow a local user to perform a privilege escalation
attack. ( CVE-2021-24489 )

Joseph Nuzman discovered that some Intel processors may not properly apply
EIBRS mitigations (originally developed for CVE-2017-5715 ) and hence may
allow unauthorized memory reads via sidechannel attacks. A local attacker
could use this to expose sensitive information, including kernel
memory. ( CVE-2020-24511 )

Travis Downs discovered that some Intel processors did not properly flush
cache-lines for trivial-data values. This may allow an unauthorized user to
infer the presence of these trivial-data-cache-lines via timing sidechannel
attacks. A local attacker could use this to expose sensitive
information. ( CVE-2020-24512 )

It was discovered that certain Intel Atom processors could expose memory
contents stored in microarchitectural buffers. A local attacker could use
this to expose sensitive information. ( CVE-2020-24513 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o intel-microcode - 3.20210608.0ubuntu0.21.04.1

Ubuntu 20.10

  o intel-microcode - 3.20210608.0ubuntu0.20.10.1

Ubuntu 20.04

  o intel-microcode - 3.20210608.0ubuntu0.20.04.1

Ubuntu 18.04

  o intel-microcode - 3.20210608.0ubuntu0.18.04.1

Ubuntu 16.04

  o intel-microcode - 3.20210608.0ubuntu0.16.04.1+esm1
    Available with UA Infra or UA Desktop

Ubuntu 14.04

  o intel-microcode - 3.20210608.0ubuntu0.14.04.1+esm1
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

  o CVE-2020-24512
  o CVE-2021-24489
  o CVE-2020-24513
  o CVE-2020-24511

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dDhk
-----END PGP SIGNATURE-----