exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4385-1

Ubuntu Security Notice USN-4385-1
Posted Jun 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4385-1 - It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. It was discovered that on some Intel processors, partial data values previously read from a vector register on a physical core may be propagated into unused portions of the store buffer. A local attacker could possible use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 6230499d9a942bd8e6f2a63e2dc0739be6d09e02fa3a13daa47e7ae2e5bc8072

Ubuntu Security Notice USN-4385-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4385-1
June 09, 2020

intel-microcode vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Intel Microcode.

Software Description:
- intel-microcode: Processor microcode for Intel CPUs

Details:

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

It was discovered that on some Intel processors, partial data values
previously read from a vector register on a physical core may be propagated
into unused portions of the store buffer. A local attacker could possible
use this to expose sensitive information. (CVE-2020-0548)

It was discovered that on some Intel processors, data from the most
recently evicted modified L1 data cache (L1D) line may be propagated into
an unused (invalid) L1D fill buffer. A local attacker could possibly use
this to expose sensitive information. (CVE-2020-0549)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
intel-microcode 3.20200609.0ubuntu0.20.04.0

Ubuntu 19.10:
intel-microcode 3.20200609.0ubuntu0.19.10.0

Ubuntu 18.04 LTS:
intel-microcode 3.20200609.0ubuntu0.18.04.0

Ubuntu 16.04 LTS:
intel-microcode 3.20200609.0ubuntu0.16.04.0

Ubuntu 14.04 ESM:
intel-microcode 3.20200609.0ubuntu0.14.04.0

After a standard system update you need to reboot your computer to
make all the necessary changes.

References:
https://usn.ubuntu.com/4385-1
CVE-2020-0543, CVE-2020-0548, CVE-2020-0549,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SRBDS

Package Information:
https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.20.04.0
https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.19.10.0
https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.18.04.0
https://launchpad.net/ubuntu/+source/intel-microcode/3.20200609.0ubuntu0.16.04.0
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close