SUSE-SU-2019:1954-1: important: Security update for ucode-intel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jul 23 07:12:11 MDT 2019


   SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1954-1
Rating:             important
References:         #1111331 
Cross-References:   CVE-2018-12126 CVE-2018-12127 CVE-2018-12130
                    CVE-2019-11091
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for ucode-intel fixes the following issues:

   This update contains the Intel QSR 2019.1 Microcode release (bsc#1111331)

   Four new speculative execution information leak issues have been
   identified in Intel CPUs. (bsc#1111331)

   - CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
   - CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
   - CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS)
   - CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory
     (MDSUM)

   These updates contain the CPU Microcode adjustments for the software
   mitigations.

   For more information on this set of vulnerabilities, check out
   https://www.suse.com/support/kb/doc/?id=7023736

   Release notes:

   ---- updated platforms ------------------------------------ SNB-E/EN/EP
    C1/M0    6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X SNB-E/EN/EP
    C2/M1    6-2d-7/6d 00000714->00000718 Xeon E3/E5, Core X


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1954=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1954=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1954=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1954=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1954=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1954=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1954=1

   - SUSE Linux Enterprise Desktop 12-SP5:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1954=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1954=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-1954=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-1954=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-1954=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE OpenStack Cloud 8 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE OpenStack Cloud 7 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Enterprise Storage 5 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE Enterprise Storage 4 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - SUSE CaaS Platform 3.0 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1

   - HPE Helion Openstack 8 (x86_64):

      ucode-intel-20190618-13.47.1
      ucode-intel-debuginfo-20190618-13.47.1
      ucode-intel-debugsource-20190618-13.47.1


References:

   https://www.suse.com/security/cve/CVE-2018-12126.html
   https://www.suse.com/security/cve/CVE-2018-12127.html
   https://www.suse.com/security/cve/CVE-2018-12130.html
   https://www.suse.com/security/cve/CVE-2019-11091.html
   https://bugzilla.suse.com/1111331



More information about the sle-security-updates mailing list