-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2213.2
                      intel-microcode security update
                               25 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0138
                   ESB-2019.2174
                   ESB-2019.2171
                   ESB-2019.2123
                   ESB-2019.2073
                   ESB-2019.1909

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4447

Revision History:  June 25 2019: update provides additional support for some 
                                 Sandybridge server and Core-X CPUs which were 
                                 not covered in the original May microcode 
                                 release
                   June 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4447-2                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
Jun 20, 2019                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : intel-microcode
CVE ID         : CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
                 CVE-2019-11091

DSA 4447-1 shipped updated CPU microcode for most types of Intel CPUs as
mitigations for the MSBDS, MFBDS, MLPDS and MDSUM hardware vulnerabilities.

This update provides additional support for some Sandybridge server
and Core-X CPUs which were not covered in the original May microcode
release. For a list of specific CPU models now supported please refer
to the entries listed under CPUID 206D6 and 206D7 at
https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

For the stable distribution (stretch), these problems have been fixed in
version 3.20190618.1~deb9u1.

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=VGab
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5M2/
-----END PGP SIGNATURE-----