-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.4662
                           linux security update
                              14 August 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20569 CVE-2022-40982 

Original Bulletin: 
   https://lists.debian.org/debian-security-announce/2023/msg00167.html

Comment: CVSS (Max):  6.5 CVE-2022-40982 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)
         CVSS Source: [Intel Corporation], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5475-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 11, 2023                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2022-40982 CVE-2023-20569

CVE-2022-40982

    Daniel Moghimi discovered Gather Data Sampling (GDS), a hardware
    vulnerability for Intel CPUs which allows unprivileged speculative
    access to data which was previously stored in vector registers.

    This mitigation requires updated CPU microcode provided in the
    intel-microcode package.

    For details please refer to
    <https://downfall.page/> and
    <https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/gather-data-sampling.html>.

CVE-2023-20569

    Daniel Trujillo, Johannes Wikner and Kaveh Razavi discovered
    INCEPTION, also known as Speculative Return Stack Overflow (SRSO),
    a transient execution attack that leaks arbitrary data on all AMD
    Zen CPUs. An attacker can mis-train the CPU BTB to predict non-
    architectural CALL instructions in kernel space and use this to
    control the speculative target of a subsequent kernel RET,
    potentially leading to information disclosure via a speculative
    side-channel.

    For details please refer to
    <https://comsec.ethz.ch/research/microarch/inception/> and
    <https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-7005>.

For the oldstable distribution (bullseye), these problems have been fixed
in version 5.10.179-5.

For the stable distribution (bookworm), these problems have been fixed in
version 6.1.38-4.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmTV0BlfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0SeJw/+Lsm9OPYOCSLnox1Rcdor5uAckTjewBhT7+iGaaThpOu3p7tnJcfqYDIw
Ywv1amkgeJTz8j9AW5N/PIXDJsSST1W9/lh5PhGJJqcj9Dd0UTtcHjQwY+KeKa66
rhe/5uqMD2NQhVFTbacaYU87kEeqbuQpb/Z1Q1jmqFkFzrfgAfQy114OM8aS+LRJ
V9VKy+TVB+DZ3rRQxr8EEg/dtWbFW0iTHxjDWDSK2AjYSUI7dwLw9Ynbh3xXyHaO
EI+BEKK3ugt9IC4Dn29az49tkrxxCCR6VxzsXiezCTrtoO7APVaLOfW4SJFPPWHl
ZREQegR7DgKWNVzZtavUpZyrPXidGhBJ7SyQjojd5BlZHnc1X7kNJIYC7Hrlt8JY
R8zmdluOucZpqvRNfr4vuFWmR5nucGvBeDmW/3UBUvzWWkqmfiwROPUd7KwbLt47
CWRbqFdFgxQ2trPTKU17V9H5BPKnbU/gj1Cbzcth/Z3+aeKFu+PCUYDfwwPZigjg
LXALs7CSdyrStevXpO13IIWqVRg4afUy4VjBLqV7iF+ff3CSlKW3ImuzgVnV/kT3
IfDbqWD5QF2S5jag94/nu/e+m5CKKUZNxu4Xvc598fpohaZKvttZH2U7y9FQqT3u
x/YwSsBfN3jLgqiwDyY+q10eITjGyhzmjFklrS50/btTTPk8l2s=
=hjVd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wEAz
-----END PGP SIGNATURE-----