Lucene search

K
debianDebianDEBIAN:DSA-4565-2:D5727
HistoryDec 13, 2019 - 8:15 p.m.

[SECURITY] [DSA 4565-2] intel-microcode security update

2019-12-1320:15:51
lists.debian.org
139

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%


Debian Security Advisory DSA-4565-2 [email protected]
https://www.debian.org/security/ Salvatore Bonaccorso
December 13, 2019 https://www.debian.org/security/faq


Package : intel-microcode
CVE ID : CVE-2019-11135 CVE-2019-11139
Debian Bug : 946515

This update ships updated CPU microcode for CFL-S (Coffe Lake Desktop)
models of Intel CPUs which were not yet included in the Intel microcode
update released as DSA 4565-1. For details please refer to
https://www.intel.com/content/dam/www/public/us/en/security-advisory/documents/IPU-2019.2-microcode-update-guidance-v1.01.pdf

Additionally this update rolls back CPU microcode for HEDT and Xeon
processors with signature 0x50654 which were affected by a regression
causing hangs on warm reboots (Cf. #946515).

For the oldstable distribution (stretch), these problems have been fixed
in version 3.20191115.2~deb9u1.

For the stable distribution (buster), these problems have been fixed in
version 3.20191115.2~deb10u1.

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to its
security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.3%