-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1017
                      amd64-microcode security update
                               23 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          amd64-microcode
Publisher:        Debian
Operating System: Debian GNU/Linux 8
Impact/Access:    Access Privileged Data -- Existing Account
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-5715  

Reference:        ESB-2018.2770
                  ESB-2018.2056

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Package        : amd64-microcode
Version        : 3.20181128.1~deb8u1
CVE ID         : CVE-2017-5715
Debian Bug     : 886382


It was discovered that systems with microprocessors utilizing
speculative execution and indirect branch prediction may allow
unauthorized disclosure of information to an attacker with local
user access via a side-channel analysis (Spectre v2).
Multiple fixes were done already in Linux kernel, intel-microcode etc.
This fix adds amd-microcode-based IBPB support.

For Debian 8 "Jessie", this problem has been fixed in version
3.20181128.1~deb8u1.

We recommend that you upgrade your amd64-microcode package.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequent

Regards,

Anton
- -----BEGIN PGP SIGNATURE-----
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=HLKx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXnhP+GaOgq3Tt24GAQickQ/9GWegE8k3K0SeW+5tavbHzarjwUHHfcPC
fIlbsWqQDkQdZYDAxvqhoivthh0lHU1pg4J2gzWLdYTXFsmdmDaHVC4wo3vRWTxj
e3EVVbaW42olFMnx8GGPnfTSqMib/1mkDdLrKpzWbADIRVhzOSoFCroMUQhAuSea
abuMvFgYP2GXGtqrEFOyifWCaTOi2ps0+yyrQqqHnztqwjSVEzPEbFmDq4ukDLwX
0SDREJOdGl4IJiIUOUP0n05UywgFiV//FLzlzQnAsr24O13eRMNc6IFS6cDAsw38
Js87kcE/ER/HpSSWourwBoowoa9B6kLUvNzTO2Yj5yLU6GoNAbFh6qfAJ1v4xBKz
oeHTK1EPnXLSTpeVpAz/zr2vDgPztvZr8QXPHrllBq14M+oXcl0sHqfkK8afRsw+
rAVYLgiD804TRhwtAxjXRxCX5Da1HefLjObkdtxNi2eZ4qTeZ9M42oHTENy+2tG0
otjmaDeV0eVrS/ttlIZpjh8yONtfGP26X5AbWeJkNSAqIoOwEwwJe99FCvjNyLZE
HYyRMMzphT51HpTSsMKFKrSi7it1JDZ7YZ11f9KiFnexT4CE5jXP74+/rhV7zMOI
DpSAqPdvLgtjDyed9o1TLlawnzDAkcksHEVCINcT6zzdQ4mUywAniNDKTWJnDmLK
k+WpQkbSOi4=
=FvAY
-----END PGP SIGNATURE-----