-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2217
                      intel-microcode security update
                               21 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0138
                   ESB-2019.2174
                   ESB-2019.2171
                   ESB-2019.2123
                   ESB-2019.2073

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : intel-microcode
Version        : 3.20190618~deb8u1
CVE ID         : CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091
Debian Bug     : 929073

DLA-1789-1 shipped updated CPU microcode for most types of Intel CPUs as
mitigations for the MSBDS, MFBDS, MLPDS and MDSUM hardware vulnerabilities.

This update provides additional support for some Sandybridge server
and Core-X CPUs which were not covered in the original May microcode
release. For a list of specific CPU models now supported please refer
to the entries listed under CPUID 206D6 and 206D7 at
https://www.intel.com/content/dam/www/public/us/en/documents/corporate-info=
rmation/SA00233-microcode-update-guidance_05132019.pdf

For Debian 8 "Jessie", these problems have been fixed in version
3.20190618.1~deb8u1 of the intel-microcode package.

We recommend that you upgrade your intel-microcode packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be found
at: https://wiki.debian.org/LTS

For the detailed security status of intel-microcode please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=A314
-----END PGP SIGNATURE-----