-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4285
                      intel-microcode security update
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
                   Debian GNU/Linux 10
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11139 CVE-2019-11135 

Reference:         ASB-2019.0322
                   ESB-2019.4274
                   ESB-2019.4273
                   ESB-2019.4272
                   ESB-2019.4270

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4565

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4565-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
November 13, 2019                     https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : intel-microcode
CVE ID         : CVE-2019-11135 CVE-2019-11139

This update ships updated CPU microcode for some types of Intel CPUs. In
particular it provides mitigations for the TAA (TSX Asynchronous Abort)
vulnerability. For affected CPUs, to fully mitigate the vulnerability it
is also necessary to update the Linux kernel packages as released in DSA
4564-1.

For the oldstable distribution (stretch), these problems have been fixed
in version 3.20191112.1~deb9u1.

For the stable distribution (buster), these problems have been fixed in
version 3.20191112.1~deb10u1.

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=X8mz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VvdQ
-----END PGP SIGNATURE-----