All Vulnerability Reports

USN-3977-2: Intel Microcode update (AKA ZombieLoad Attack)


Severity

High

Vendor

Canonical Ubuntu

Versions Affected

  • Canonical Ubuntu 14.04
  • Canonical Ubuntu 16.04

Description

USN-3977-1 provided mitigations for Microarchitectural Data Sampling (MDS) vulnerabilities in Intel Microcode for a large number of Intel processor families. This update provides the corresponding updated microcode mitigations for Intel Cherry Trail and Bay Trail processor families.

Original advisory details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2018-12126)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11091)

CVEs contained in this USN include: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Vulnerable Cloud Foundry components individually listed here.
  • Pivotal Application Service includes the following releases:
    • 2.5.x versions prior to 2.5.5
    • 2.4.x versions prior to 2.4.9
    • 2.3.x versions prior to 2.3.13
  • Pivotal Cloud Foundry Ops Manager includes the following releases:
    • 2.5.x versions prior to 2.5.5
    • 2.4.x versions prior to 2.4.13
    • 2.3.x versions prior to 2.3.19

Mitigation

Users of affected versions should apply the following mitigation:

  • The Cloud Foundry security team recommends upgrading BOSH to the affected OSS components listed here if applicable.
  • Upgrade Pivotal products that use earlier versions of CF components to new Pivotal releases using new versions linked above. On the Pivotal Network product page for each release, check the Depends On section and/or Release Notes for this information.
  • Releases that have fixed this issue include:
    • Pivotal Application Service: 2.5.5, 2.4.9, 2.3.13
    • PCF Operations Manager: 2.5.5, 2.4.13, 2.3.19

References