SUSE-SU-2018:0068-1: important: Security update for microcode_ctl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jan 11 10:09:53 MST 2018


   SUSE Security Update: Security update for microcode_ctl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0068-1
Rating:             important
References:         #1075262 
Cross-References:   CVE-2017-5715
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:



   Update to Intel microcode version 20180108 (bsc#1075262 CVE-2017-5715)

   - The pre-released microcode fixing some important security issues is now
     officially published (and included in the added tarball).

   Among other updates it contains:

   - IVT C0          (06-3e-04:ed) 428->42a
   - SKL-U/Y D0      (06-4e-03:c0) ba->c2
   - BDW-U/Y E/F     (06-3d-04:c0) 25->28
   - HSW-ULT Cx/Dx   (06-45-01:72) 20->21
   - Crystalwell Cx  (06-46-01:32) 17->18
   - BDW-H E/G       (06-47-01:22) 17->1b
   - HSX-EX E0       (06-3f-04:80) 0f->10
   - SKL-H/S R0      (06-5e-03:36) ba->c2
   - HSW Cx/Dx       (06-3c-03:32) 22->23
   - HSX C0          (06-3f-02:6f) 3a->3b
   - BDX-DE V0/V1    (06-56-02:10) 0f->14
   - BDX-DE V2       (06-56-03:10) 700000d->7000011
   - KBL-U/Y H0      (06-8e-09:c0) 62->80
   - KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80
   - KBL-H/S B0      (06-9e-09:2a) 5e->80
   - CFL U0          (06-9e-0a:22) 70->80
   - CFL B0          (06-9e-0b:02) 72->80
   - SKX H0          (06-55-04:b7) 2000035->200003c
   - GLK B0          (06-7a-01:01) 1e->22


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-microcode_ctl-13406=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-microcode_ctl-13406=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-microcode_ctl-13406=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      microcode_ctl-1.17-102.83.9.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      microcode_ctl-1.17-102.83.9.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      microcode_ctl-1.17-102.83.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://bugzilla.suse.com/1075262



More information about the sle-updates mailing list