Lucene search

K
ubuntuUbuntuUSN-4385-2
HistoryJun 10, 2020 - 12:00 a.m.

Intel Microcode regression

2020-06-1000:00:00
ubuntu.com
113

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

18.0%

Releases

  • Ubuntu 20.04 LTS
  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • intel-microcode - Processor microcode for Intel CPUs

Details

USN-4385-1 provided updated Intel Processor Microcode. Unfortunately,
that update prevented certain processors in the Intel Skylake family
(06_4EH) from booting successfully. Additonally, on Ubuntu 20.04
LTS, late loading of microcode was enabled, which could lead to
system instability. This update reverts the microcode update for
the Skylake processor family and disables the late loading option on
Ubuntu 20.04 LTS.

Please note that the ‘dis_ucode_ldr’ kernel command line option can be
added in the boot menu to disable microcode loading for system recovery.

We apologize for the inconvenience.

Original advisory details:

It was discovered that memory contents previously stored in
microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY
read operations on Intel client and Xeon E3 processors may be briefly
exposed to processes on the same or different processor cores. A local
attacker could use this to expose sensitive information. (CVE-2020-0543)

It was discovered that on some Intel processors, partial data values
previously read from a vector register on a physical core may be propagated
into unused portions of the store buffer. A local attacker could possible
use this to expose sensitive information. (CVE-2020-0548)

It was discovered that on some Intel processors, data from the most
recently evicted modified L1 data cache (L1D) line may be propagated into
an unused (invalid) L1D fill buffer. A local attacker could possibly use
this to expose sensitive information. (CVE-2020-0549)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchintel-microcode< 3.20200609.0ubuntu0.20.04.2UNKNOWN
Ubuntu19.10noarchintel-microcode< 3.20200609.0ubuntu0.19.10.2UNKNOWN
Ubuntu18.04noarchintel-microcode< 3.20200609.0ubuntu0.18.04.1UNKNOWN
Ubuntu16.04noarchintel-microcode< 3.20200609.0ubuntu0.16.04.1UNKNOWN
Ubuntu14.04noarchintel-microcode< 3.20200609.0ubuntu0.14.04.1UNKNOWN
Ubuntu14.04noarchintel-microcode< 3.20190618.0ubuntu0.14.04.1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.2 Medium

AI Score

Confidence

High

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

18.0%