Security update for ucode-intel

Announcement ID: SUSE-SU-2019:2959-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11135 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11139 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 security release (bsc#1155988)
  • Processor Identifier Version Products
  • Model Stepping F-MO-S/PI Old->New
  • ---- new platforms ----------------------------------------
  • CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile
  • CNL-U D0 6-66-3/80 0000002a Core Gen8 Mobile
  • SKX-SP B1 6-55-3/97 01000150 Xeon Scalable
  • ICL U/Y D1 6-7e-5/80 00000046 Core Gen10 Mobile
  • ---- updated platforms ------------------------------------
  • SKL U/Y D0 6-4e-3/c0 000000cc->000000d4 Core Gen6 Mobile
  • SKL H/S/E3 R0/N0 6-5e-3/36 000000cc->000000d4 Core Gen6
  • AML-Y22 H0 6-8e-9/10 000000b4->000000c6 Core Gen8 Mobile
  • KBL-U/Y H0 6-8e-9/c0 000000b4->000000c6 Core Gen7 Mobile
  • CFL-U43e D0 6-8e-a/c0 000000b4->000000c6 Core Gen8 Mobile
  • WHL-U W0 6-8e-b/d0 000000b8->000000c6 Core Gen8 Mobile
  • AML-Y V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
  • CML-U42 V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
  • WHL-U V0 6-8e-c/94 000000b8->000000c6 Core Gen8 Mobile
  • KBL-G/X H0 6-9e-9/2a 000000b4->000000c6 Core Gen7/Gen8
  • KBL-H/S/E3 B0 6-9e-9/2a 000000b4->000000c6 Core Gen7; Xeon E3 v6
  • CFL-H/S/E3 U0 6-9e-a/22 000000b4->000000c6 Core Gen8 Desktop, Mobile, Xeon E
  • CFL-S B0 6-9e-b/02 000000b4->000000c6 Core Gen8
  • CFL-H R0 6-9e-d/22 000000b8->000000c6 Core Gen9 Mobile
  • Includes security fixes for:
  • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
  • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)

  • requires coreutils for the %post script (bsc#1154043)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2959=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2959=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2959=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2959=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2959=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-2959=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2959=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2959=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2959=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2959=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2959=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2959=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2959=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2959=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-2959=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE Enterprise Storage 5 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • ucode-intel-debugsource-20191112-13.53.1
    • ucode-intel-debuginfo-20191112-13.53.1
    • ucode-intel-20191112-13.53.1

References: