SUSE-SU-2019:1910-1: important: Security update for ucode-intel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jul 19 10:13:49 MDT 2019


   SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1910-1
Rating:             important
References:         #1111331 
Cross-References:   CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
                    CVE-2019-11091
Affected Products:
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for ucode-intel fixes the following issues:

   This update contains the Intel QSR 2019.1 Microcode release (bsc#1111331)

   Four new speculative execution information leak issues have been
   identified in Intel CPUs. (bsc#1111331)

   - CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
   - CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
   - CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS)
   - CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory
     (MDSUM)

   These updates contain the CPU Microcode adjustments for the software
   mitigations.

   For more information on this set of vulnerabilities, check out
   https://www.suse.com/support/kb/doc/?id=7023736

   Release notes:

   ---- updated platforms ------------------------------------ SNB-E/EN/EP
    C1/M0    6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X SNB-E/EN/EP
    C2/M1    6-2d-7/6d 00000714->00000718 Xeon E3/E5, Core X

   ---- new platforms ---------------------------------------- VLV
    C0       6-37-8/02           00000838 Atom Z series VLV          C0
    6-37-8/0C           00000838 Celeron N2xxx, Pentium N35xx VLV
    D0       6-37-9/0F           0000090c Atom E38xx CHV          C0
    6-4c-3/01           00000368 Atom X series CHV          D0
    6-4c-4/01           00000411 Atom X series Readded what missing in last
    update: BDX-ML       B0/M0/R0 6-4f-1/ef 0b00002e->00000036 Xeon E5/E7 v4;
    Core i7-69xx/68xx


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1910=1



Package List:

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      ucode-intel-20190618-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-12126.html
   https://www.suse.com/security/cve/CVE-2018-12127.html
   https://www.suse.com/security/cve/CVE-2018-12130.html
   https://www.suse.com/security/cve/CVE-2019-11091.html
   https://bugzilla.suse.com/1111331



More information about the sle-security-updates mailing list