Security update for ucode-intel

Announcement ID: SUSE-SU-2019:1296-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-12126 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12126 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12127 ( SUSE ): 3.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2018-12127 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-12130 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( SUSE ): 6.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2019-11091 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7

An update that solves four vulnerabilities can now be installed.

Description:

This update for ucode-intel fixes the following issues:

ucode-intel was updated to official QSR 2019.1 microcode release (bsc#1111331 CVE-2018-12126 CVE-2018-12130 CVE-2018-12127 CVE-2019-11091)

---- new platforms ---------------------------------------- VLV C0 6-37-8/02 00000838 Atom Z series VLV C0 6-37-8/0C 00000838 Celeron N2xxx, Pentium N35xx VLV D0 6-37-9/0F 0000090c Atom E38xx CHV C0 6-4c-3/01 00000368 Atom X series CHV D0 6-4c-4/01 00000411 Atom X series

Readded Broadwell CPU ucode that was missing in last update:

BDX-ML B0/M0/R0 6-4f-1/ef 0b00002e->00000036 Xeon E5/E7 v4; Core i7-69xx/68xx

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1296=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1296=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1296=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1296=1
  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1296=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1296=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1296=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1296=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1296=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1296=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP3 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE Enterprise Storage 4 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • ucode-intel-20190514-13.44.1
    • ucode-intel-debuginfo-20190514-13.44.1
    • ucode-intel-debugsource-20190514-13.44.1

References: