Security update for microcode_ctl

Announcement ID: SUSE-SU-2018:0705-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for ucode-intel fixes the following issues:

The Intel CPU microcode version was updated to version 20180312.

This update enables the IBPB+IBRS based mitigations of the Spectre v2 flaws (boo#1085207 CVE-2017-5715)

  • New Platforms

  • BDX-DE EGW A0 6-56-5:10 e000009

  • SKX B1 6-55-3:97 1000140

  • Updates

  • SNB D2 6-2a-7:12 29->2d

  • JKT C1 6-2d-6:6d 619->61c
  • JKT C2 6-2d-7:6d 710->713
  • IVB E2 6-3a-9:12 1c->1f
  • IVT C0 6-3e-4:ed 428->42c
  • IVT D1 6-3e-7:ed 70d->713
  • HSW Cx/Dx 6-3c-3:32 22->24
  • HSW-ULT Cx/Dx 6-45-1:72 20->23
  • CRW Cx 6-46-1:32 17->19
  • HSX C0 6-3f-2:6f 3a->3c
  • HSX-EX E0 6-3f-4:80 0f->11
  • BDW-U/Y E/F 6-3d-4:c0 25->2a
  • BDW-H E/G 6-47-1:22 17->1d
  • BDX-DE V0/V1 6-56-2:10 0f->15
  • BDW-DE V2 6-56-3:10 700000d->7000012
  • BDW-DE Y0 6-56-4:10 f00000a->f000011
  • SKL-U/Y D0 6-4e-3:c0 ba->c2
  • SKL R0 6-5e-3:36 ba->c2
  • KBL-U/Y H0 6-8e-9:c0 62->84
  • KBL B0 6-9e-9:2a 5e->84
  • CFL D0 6-8e-a:c0 70->84
  • CFL U0 6-9e-a:22 70->84
  • CFL B0 6-9e-b:02 72->84
  • SKX H0 6-55-4:b7 2000035->2000043

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-microcode_ctl-13514=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-microcode_ctl-13514=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-microcode_ctl-13514=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-microcode_ctl-13514=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • microcode_ctl-1.17-102.83.15.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 i586)
    • microcode_ctl-1.17-102.83.15.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • microcode_ctl-1.17-102.83.15.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • microcode_ctl-1.17-102.83.15.1

References: