SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0067-1
Rating:             important
References:         #1075262 
Cross-References:   CVE-2017-5715
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:



   This update for ucode-intel fixes the following issues:

   Updated to Intel CPU Microcode version 20180108 (bsc#1075262)

   The pre-released microcode fixing some important security issues is now
   officially published (and included in the added tarball).

   New firmware updates since last version (20170707) are avail for these
   Intel processors:

   - IVT C0          (06-3e-04:ed) 428->42a
   - SKL-U/Y D0      (06-4e-03:c0) ba->c2
   - BDW-U/Y E/F     (06-3d-04:c0) 25->28
   - HSW-ULT Cx/Dx   (06-45-01:72) 20->21
   - Crystalwell Cx  (06-46-01:32) 17->18
   - BDW-H E/G       (06-47-01:22) 17->1b
   - HSX-EX E0       (06-3f-04:80) 0f->10
   - SKL-H/S R0      (06-5e-03:36) ba->c2
   - HSW Cx/Dx       (06-3c-03:32) 22->23
   - HSX C0          (06-3f-02:6f) 3a->3b
   - BDX-DE V0/V1    (06-56-02:10) 0f->14
   - BDX-DE V2       (06-56-03:10) 700000d->7000011
   - KBL-U/Y H0      (06-8e-09:c0) 62->80
   - KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80
   - KBL-H/S B0      (06-9e-09:2a) 5e->80
   - CFL U0          (06-9e-0a:22) 70->80
   - CFL B0          (06-9e-0b:02) 72->80
   - SKX H0          (06-55-04:b7) 2000035->200003c
   - GLK B0          (06-7a-01:01) 1e->22


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-50=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-50=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-50=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-50=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-50=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-50=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-50=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-50=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ucode-intel-20180108-13.11.1
      ucode-intel-debuginfo-20180108-13.11.1
      ucode-intel-debugsource-20180108-13.11.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://bugzilla.suse.com/1075262

-- 

SUSE: 2018:0067-1: important: ucode-intel

January 11, 2018
An update that fixes one vulnerability is now available.

Summary

This update for ucode-intel fixes the following issues: Updated to Intel CPU Microcode version 20180108 (bsc#1075262) The pre-released microcode fixing some important security issues is now officially published (and included in the added tarball). New firmware updates since last version (20170707) are avail for these Intel processors: - IVT C0 (06-3e-04:ed) 428->42a - SKL-U/Y D0 (06-4e-03:c0) ba->c2 - BDW-U/Y E/F (06-3d-04:c0) 25->28 - HSW-ULT Cx/Dx (06-45-01:72) 20->21 - Crystalwell Cx (06-46-01:32) 17->18 - BDW-H E/G (06-47-01:22) 17->1b - HSX-EX E0 (06-3f-04:80) 0f->10 - SKL-H/S R0 (06-5e-03:36) ba->c2 - HSW Cx/Dx (06-3c-03:32) 22->23 - HSX C0 (06-3f-02:6f) 3a->3b - BDX-DE V0/V1 (06-56-02:10) 0f->14 - BDX-DE V2 (06-56-03:10) 700000d->7000011 - KBL-U/Y H0 (06-8e-09:c0) 62->80 - KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80 - KBL-H/S B0 (06-9e-09:2a) 5e->80 - CFL U0 (06-9e-0a:22) 70->80 - CFL B0 (06-9e-0b:02) 72->80 - SKX H0 (06-55-04:b7) 2000035->200003c - GLK B0 (06-7a-01:01) 1e->22 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2018-50=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-50=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-50=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-50=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-50=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2018-50=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-50=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-50=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Server 12-SP3 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Server 12-SP2 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Server 12-LTSS (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): ucode-intel-20180108-13.11.1 ucode-intel-debuginfo-20180108-13.11.1 ucode-intel-debugsource-20180108-13.11.1

References

#1075262

Cross- CVE-2017-5715

Affected Products:

SUSE OpenStack Cloud 6

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Linux Enterprise Desktop 12-SP3

SUSE Linux Enterprise Desktop 12-SP2

https://www.suse.com/security/cve/CVE-2017-5715.html

https://bugzilla.suse.com/1075262

--

Severity
Announcement ID: SUSE-SU-2018:0067-1
Rating: important

Related News