-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0009
                      intel-microcode security update
                              2 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11139 CVE-2019-11135 

Reference:         ASB-2019.0330
                   ASB-2019.0323
                   ESB-2019.4670
                   ESB-2019.4584
                   ESB-2019.4508

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : intel-microcode
Version        : 3.20191115.2~deb8u1
CVE ID         : CVE-2019-11135 CVE-2019-11139

This update ships updated CPU microcode for some types of Intel CPUs. In
particular it provides mitigations for the TAA (TSX Asynchronous Abort)
vulnerability. For affected CPUs, to fully mitigate the vulnerability it
is also necessary to update the Linux kernel packages as released in
DLA 1989-1.

For Debian 8 "Jessie", these problems have been fixed in version
3.20191115.2~deb8u1.

We recommend that you upgrade your intel-microcode packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=OuWy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TH48
-----END PGP SIGNATURE-----