Security update for ucode-intel

Announcement ID: SUSE-SU-2018:1661-2
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2

An update that has one security fix can now be installed.

Description:

This update for ucode-intel fixes the following issues:

Update to version 20180425 (bsc#1091836)

Fix provided for:

  • GLK B0 6-7a-1/01 0000001e->00000022 Pentium Silver N/J5xxx, Celeron N/J4xxx

  • Name microcodes which are not allowed to load late with a *.early suffix

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-1126=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2018-1126=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ucode-intel-20180425-13.20.1
    • ucode-intel-debugsource-20180425-13.20.1
    • ucode-intel-debuginfo-20180425-13.20.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ucode-intel-20180425-13.20.1
    • ucode-intel-debugsource-20180425-13.20.1
    • ucode-intel-debuginfo-20180425-13.20.1

References: