what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4985-1

Ubuntu Security Notice USN-4985-1
Posted Jun 9, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4985-1 - It was discovered that some Intel processors may not properly invalidate cache entries used by Intel Virtualization Technology for Directed I/O. This may allow a local user to perform a privilege escalation attack. Joseph Nuzman discovered that some Intel processors may not properly apply EIBRS mitigations and hence may allow unauthorized memory reads via sidechannel attacks. A local attacker could use this to expose sensitive information, including kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-24511, CVE-2020-24512, CVE-2020-24513, CVE-2021-24489
SHA-256 | 8bc31d621747539c46e5e1fd35acaab7eb6cb2b0e6fe103feb7507b9e86120c1

Ubuntu Security Notice USN-4985-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-4985-1
June 09, 2021

intel-microcode vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in Intel Microcode.

Software Description:
- intel-microcode: Processor microcode for Intel CPUs

Details:

It was discovered that some Intel processors may not properly invalidate
cache entries used by Intel Virtualization Technology for Directed I/O
(VT-d). This may allow a local user to perform a privilege escalation
attack. (CVE-2021-24489)

Joseph Nuzman discovered that some Intel processors may not properly apply
EIBRS mitigations (originally developed for CVE-2017-5715) and hence may
allow unauthorized memory reads via sidechannel attacks. A local attacker
could use this to expose sensitive information, including kernel
memory. (CVE-2020-24511)

Travis Downs discovered that some Intel processors did not properly flush
cache-lines for trivial-data values. This may allow an unauthorized user to
infer the presence of these trivial-data-cache-lines via timing sidechannel
attacks. A local attacker could use this to expose sensitive
information. (CVE-2020-24512)

It was discovered that certain Intel Atom processors could expose memory
contents stored in microarchitectural buffers. A local attacker could use
this to expose sensitive information. (CVE-2020-24513)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
intel-microcode 3.20210608.0ubuntu0.21.04.1

Ubuntu 20.10:
intel-microcode 3.20210608.0ubuntu0.20.10.1

Ubuntu 20.04 LTS:
intel-microcode 3.20210608.0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
intel-microcode 3.20210608.0ubuntu0.18.04.1

Ubuntu 16.04 ESM:
intel-microcode 3.20210608.0ubuntu0.16.04.1+esm1

Ubuntu 14.04 ESM:
intel-microcode 3.20210608.0ubuntu0.14.04.1+esm1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-4985-1
CVE-2020-24511, CVE-2020-24512, CVE-2020-24513, CVE-2021-24489

Package Information:
https://launchpad.net/ubuntu/+source/intel-microcode/3.20210608.0ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20210608.0ubuntu0.20.10.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20210608.0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/intel-microcode/3.20210608.0ubuntu0.18.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close