-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2243
                      intel-microcode security update
                               28 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24513 CVE-2020-24512 CVE-2020-24511
                   CVE-2020-24489  

Reference:         ESB-2021.2201
                   ESB-2021.2088
                   ESB-2021.2055

Original Bulletin: 
   http://www.debian.org/security/2021/dsa-4934

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4934-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
June 26, 2021                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : intel-microcode
CVE ID         : CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513

This update ships updated CPU microcode for some types of Intel CPUs and
provides mitigations for security vulnerabilities which could result in
privilege escalation in combination with VT-d and various side channel
attacks.

For the stable distribution (buster), these problems have been fixed in
version 3.20210608.2~deb10u1.

Note that there are two reported regressions; for some CoffeeLake CPUs
this update may break iwlwifi
(https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/56)
and some for Skylake R0/D0 CPUs on systems using a very outdated firmware/BIOS,
the system may hang on boot:
(https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31)

If you are affected by those issues, you can recover by disabling microcode
loading on boot (as documented in README.Debian (also available online at
https://salsa.debian.org/hmh/intel-microcode/-/blob/master/debian/README.Debian))

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=RVf2
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNkuHuNLKJtyKPYoAQhbDw//XxKbv4Ycny0Y7NYI/lgkMcn6mZRz2pSJ
c5G6rNToWYQ9Uf4N6ILk0/hiroCj6+yJ/CtlaZMuPYW3+8087lLOEQ+vL0FhzxKj
ug3bZJGmwszlcbueHqo3DH0PaO9N8YTI+FgDYjLMKsQ3M9bGDJz0GfdfmIh/Hx8t
6WZyMqzEoSsPTXC4OmKPldUHjiFVr4NS1dbbhEolMDOtzpJvPqBcxBzTFvS4PHpO
zA68dktl8NMeqljWQV6qXO3/9yYzpM+WdWZEks41tDbBL4qlq1hYD3BmcRAPebqU
C8rTG5oLthhQQqsUzDTTfBt1g/y0A+SpVB1jkKyPkHeSk6z/U1NtpkqZee39+fBM
N8NTNwe0FEHoPchFBbcub9jpbubbZNrCLEPCfamRuvZ7RL9d6VWmbURWka7GAsG5
E6YxfItx0wTx8R+ywTHviFKazheCm6T2aPw0mFBY4Rim/Tuz0k5HNIs3kfrtxp8X
8dDt51kzlyH2tDNTAgHHENkLU7lQWpQ9IiweeWbbbHoJYPSMwjrglCQPt6/pZKDE
Hzyiby3DSqnVRN5BZEaF3ChvEH+UTgwUrXbwZjNB6rECH8UnTSOYtPLJjrZSWnlF
ht97t3JS+ykdF40CYiAzXBhF7DjWVDahDF92y8ZNVXlpX9AHuSU60XZMPqqbmw5k
t6cAQvYTBTE=
=Zjah
-----END PGP SIGNATURE-----