Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in intel-microcode (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in intel-microcode (Aktualisierung)
ID: USN-3977-3
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 18.10, Ubuntu 19.04, Ubuntu 14.04 ESM
Datum: Do, 20. Juni 2019, 23:11
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12126
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12127
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12130
Applikationen: intel-microcode
Update von: Mehrere Probleme in intel-microcode

Originalnachricht


--===============4840840324660691545==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="xFAlB6MquX7/xpZD"
Content-Disposition: inline


--xFAlB6MquX7/xpZD
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3977-3
June 20, 2019

intel-microcode update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 ESM

Summary:

The system could be made to expose sensitive information.

Software Description:
- intel-microcode: Processor microcode for Intel CPUs

Details:

USN-3977-1 and USN-3977-2 provided mitigations for Microarchitectural
Data Sampling (MDS) vulnerabilities in Intel Microcode for a
large number of Intel processor families. This update provides the
corresponding updated microcode mitigations for the Intel Sandy Bridge
processor family

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan
Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,
Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss
discovered that memory previously stored in microarchitectural fill buffers
of an Intel CPU core may be exposed to a malicious process that is
executing on the same CPU core. A local attacker could use this to expose
sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan
van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh
Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory
previously stored in microarchitectural load ports of an Intel CPU core may
be exposed to a malicious process that is executing on the same CPU core. A
local attacker could use this to expose sensitive information.
(CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel
Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel
Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory
previously stored in microarchitectural store buffers of an Intel CPU core
may be exposed to a malicious process that is executing on the same CPU
core. A local attacker could use this to expose sensitive information.
(CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,
Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa
Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and
Cristiano Giuffrida discovered that uncacheable memory previously stored in
microarchitectural buffers of an Intel CPU core may be exposed to a
malicious process that is executing on the same CPU core. A local attacker
could use this to expose sensitive information. (CVE-2019-11091)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
intel-microcode 3.20190618.0ubuntu0.19.04.1

Ubuntu 18.10:
intel-microcode 3.20190618.0ubuntu0.18.10.1

Ubuntu 18.04 LTS:
intel-microcode 3.20190618.0ubuntu0.18.04.1

Ubuntu 16.04 LTS:
intel-microcode 3.20190618.0ubuntu0.16.04.1

Ubuntu 14.04 ESM:
intel-microcode 3.20190618.0ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://usn.ubuntu.com/3977-3
https://usn.ubuntu.com/3977-1
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/MDS

Package Information:
https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.19.04.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.10.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.04.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.16.04.1


--xFAlB6MquX7/xpZD
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=8KWb
-----END PGP SIGNATURE-----

--xFAlB6MquX7/xpZD--


--===============4840840324660691545==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============4840840324660691545==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung