SUSE-SU-2019:2988-1: important: Security update for ucode-intel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Nov 15 10:12:19 MST 2019


   SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2988-1
Rating:             important
References:         #1139073 #1141035 #1155988 
Cross-References:   CVE-2019-11135 CVE-2019-11139
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for ucode-intel fixes the following issues:

   - Updated to 20191112 official security release (bsc#1155988)
   - Includes security fixes for:
     - CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
     - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
       (bsc#1141035)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2988=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2988=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2988=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2988=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2988=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2988=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2988=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2988=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2988=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-2988=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE OpenStack Cloud 8 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE OpenStack Cloud 7 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP4 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE Enterprise Storage 5 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - SUSE CaaS Platform 3.0 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1

   - HPE Helion Openstack 8 (x86_64):

      ucode-intel-20191112a-13.56.1
      ucode-intel-debuginfo-20191112a-13.56.1
      ucode-intel-debugsource-20191112a-13.56.1


References:

   https://www.suse.com/security/cve/CVE-2019-11135.html
   https://www.suse.com/security/cve/CVE-2019-11139.html
   https://bugzilla.suse.com/1139073
   https://bugzilla.suse.com/1141035
   https://bugzilla.suse.com/1155988



More information about the sle-updates mailing list