SUSE-SU-2018:1935-1: important: Recommended update for ucode-intel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jul 12 04:11:16 MDT 2018


   SUSE Security Update: Recommended update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1935-1
Rating:             important
References:         #1087082 #1087083 #1096141 #1100147 
Cross-References:   CVE-2018-3639 CVE-2018-3640
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:



   The Intel CPU microcode bundle was updated to the 20180703 release.

   For the listed CPU chipsets this fixes CVE-2018-3640 (Spectre v3a) and
   helps mitigating CVE-2018-3639 (Spectre v4)  (bsc#1100147 bsc#1087082
   bsc#1087083).

   More information on:
   https://downloadcenter.intel.com/download/27945/Linux-Processor-Microcode-D
   ata-File

   Following chipsets are fixed in this round:

   Model        Stepping F-MO-S/PI      Old->New

   ---- updated platforms ------------------------------------

   SNB-EP       C1       6-2d-6/6d 0000061c->0000061d Xeon E5 SNB-EP
   C2       6-2d-7/6d 00000713->00000714 Xeon E5 IVT          C0
   6-3e-4/ed 0000042c->0000042d Xeon E5 v2; Core i7-4960X/4930K/4820K
   IVT          D1       6-3e-7/ed 00000713->00000714 Xeon E5 v2 HSX-E/EP/4S
   C0       6-3f-2/6f 0000003c->0000003d Xeon E5 v3 HSX-EX       E0
   6-3f-4/80 00000011->00000012 Xeon E7 v3 SKX-SP/D/W/X H0       6-55-4/b7
   02000043->0200004d Xeon Bronze 31xx, Silver 41xx, Gold 51xx/61xx Platinum
   81xx, D/W-21xx; Core i9-7xxxX BDX-DE       A1       6-56-5/10
   0e000009->0e00000a Xeon D-15x3N BDX-ML       B/M/R0   6-4f-1/ef
   0b00002c->0b00002e Xeon E5/E7 v4; Core i7-69xx/68xx

   - Add a new style supplements for the recent kernels. (bsc#1096141)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1308=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1308=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1308=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1308=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1308=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1308=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1308=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1308=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1308=1



Package List:

   - SUSE OpenStack Cloud 7 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1

   - SUSE Enterprise Storage 4 (x86_64):

      ucode-intel-20180703-13.25.1
      ucode-intel-debuginfo-20180703-13.25.1
      ucode-intel-debugsource-20180703-13.25.1


References:

   https://www.suse.com/security/cve/CVE-2018-3639.html
   https://www.suse.com/security/cve/CVE-2018-3640.html
   https://bugzilla.suse.com/1087082
   https://bugzilla.suse.com/1087083
   https://bugzilla.suse.com/1096141
   https://bugzilla.suse.com/1100147



More information about the sle-updates mailing list