Security update for ucode-intel

Announcement ID: SUSE-SU-2019:2987-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-11135 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11135 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11139 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 official security release (bsc#1155988)
  • Includes security fixes for:
  • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
  • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues (bsc#1141035)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2987=1

Package List:

  • Basesystem Module 15-SP1 (x86_64)
    • ucode-intel-20191112a-3.13.2

References: