-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2184
               [DLA 1446-1] intel-microcode security update
                               30 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           intel-microcode
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3640 CVE-2018-3639 

Reference:         ASB-2018.0121
                   ESB-2018.2168
                   ESB-2018.2142
                   ESB-2018.2141
                   ESB-2018.2107
                   ESB-2018.2097

Original Bulletin: 
   https://security-tracker.debian.org/tracker/DLA-1446-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running intel-microcode check for an updated version of the software
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : intel-microcode
Version        : 3.20180703.2~deb8u1
CVE ID         : CVE-2018-3639 CVE-2018-3640

Security researchers identified two software analysis methods that, if
used for malicious purposes, have the potential to improperly gather
sensitive data from multiple types of computing devices with different
vendors processors and operating systems.

This update requires an update to the intel-microcode package, which
is non-free. Users who have already installed the version from
jessie-backports-sloppy do not need to upgrade.

CVE-2018-3639 - Speculative Store Bypass (SSB) - also known as Variant 4

    Systems with microprocessors utilizing speculative execution and
    speculative execution of memory reads before the addresses of all
    prior memory writes are known may allow unauthorized disclosure of
    information to an attacker with local user access via a side-channel
    analysis.


CVE-2018-3640 - Rogue System Register Read (RSRE) - also known as
                Variant 3a

    Systems with microprocessors utilizing speculative execution and
    that perform speculative reads of system registers may allow
    unauthorized disclosure of system parameters to an attacker with
    local user access via a side-channel analysis.

For Debian 8 "Jessie", these problems have been fixed in version
3.20180703.2~deb8u1.

We recommend that you upgrade your intel-microcode packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEErPPQiO8y7e9qGoNf2a0UuVE7UeQFAltaqL1fFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEFD
RjNEMDg4RUYzMkVERUY2QTFBODM1RkQ5QUQxNEI5NTEzQjUxRTQACgkQ2a0UuVE7
UeTRFRAAwWxspmLvIzQevNqpdDQx6brgt9nwTQX5j+WNuvknBXmREZHIk3m1Wt9v
DT0/gbrvwg2UqMnsKRfiqLIekA1RtNS7rW/0gyhTp1eWenkaps8susW2Gn48I5Ty
tNjnZ2juZo+qWFUbW0Y8VTxetndkz521SzJdXXbLP7lJsMNM0jwLDlmbWWxYAGjg
BVRjSfTMq8b9txeNNP2mh0Zu7W8TxweXeBXRwuygfUJEcLLercCjiiBnhfxI3HGv
Rxz/I2sBpC6Vp8xMau8jHStRjyhZhjc9AteJWoptzhfKd976xY0UtVaVg9ydaD7B
Jwm1VoOCkaIGjfbuTracdegvhb4XsE+lkdFzrj6CDHuAE/fd0F902CMz62YdrqXL
MIIAdYDmXox+5NXGpc9cfORKIBJd4maF7NSZOadm8l+VVGTeMu5KO96y7Nrn1fY4
q8VlvoMmgNoYgWZ5QiDxZSp5+LPOYaJq08E0dOWzPwFhA+9GTfZUR2cLvMc1D94B
j8DcZ8a+2/fcpCDuKRYXcmMGAsyXgDnVxwDRYTwyai/Kd8LQUdEbEjZO4Mo+ZJrp
0PtonxJkNie/J2Q0orCFDZOLMB1GtzcODNfp8QPav+mh8Bjpyg49v7hcKln+jZ2s
HmQOzm5m4tlFCrk/p/YTxBUSldftyStngp+uf/Fhxm6dzyN+Qo0=
=hWlG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p6oO
-----END PGP SIGNATURE-----