-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0784
          SUSE Security Update: Security update for microcode_ctl
                               19 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
                   ucode-intel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5715  

Reference:         ASB-2018.0033
                   ASB-2018.0030
                   ASB-2018.0009
                   ESB-2018.0046
                   ESB-2018.0044
                   ESB-2018.0042.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20180705-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20180708-1/

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for microcode_ctl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0705-1
Rating:             important
References:         #1085207 
Cross-References:   CVE-2017-5715
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:



   This update for ucode-intel fixes the following issues:

   The Intel CPU microcode version was updated to version 20180312.

   This update enables the IBPB+IBRS based mitigations of the Spectre v2
   flaws (boo#1085207 CVE-2017-5715)

   - New Platforms

     - BDX-DE EGW A0 6-56-5:10 e000009
     - SKX B1 6-55-3:97 1000140

   - Updates

     - SNB D2 6-2a-7:12 29->2d
     - JKT C1 6-2d-6:6d 619->61c
     - JKT C2 6-2d-7:6d 710->713
     - IVB E2 6-3a-9:12 1c->1f
     - IVT C0 6-3e-4:ed 428->42c
     - IVT D1 6-3e-7:ed 70d->713
     - HSW Cx/Dx 6-3c-3:32 22->24
     - HSW-ULT Cx/Dx 6-45-1:72 20->23
     - CRW Cx 6-46-1:32 17->19
     - HSX C0 6-3f-2:6f 3a->3c
     - HSX-EX E0 6-3f-4:80 0f->11
     - BDW-U/Y E/F 6-3d-4:c0 25->2a
     - BDW-H E/G 6-47-1:22 17->1d
     - BDX-DE V0/V1 6-56-2:10 0f->15
     - BDW-DE V2 6-56-3:10 700000d->7000012
     - BDW-DE Y0 6-56-4:10 f00000a->f000011
     - SKL-U/Y D0 6-4e-3:c0 ba->c2
     - SKL R0 6-5e-3:36 ba->c2
     - KBL-U/Y H0 6-8e-9:c0 62->84
     - KBL B0 6-9e-9:2a 5e->84
     - CFL D0 6-8e-a:c0 70->84
     - CFL U0 6-9e-a:22 70->84
     - CFL B0 6-9e-b:02 72->84
     - SKX H0 6-55-4:b7 2000035->2000043


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-microcode_ctl-13514=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-microcode_ctl-13514=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-microcode_ctl-13514=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 x86_64):

      microcode_ctl-1.17-102.83.15.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 x86_64):

      microcode_ctl-1.17-102.83.15.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      microcode_ctl-1.17-102.83.15.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://bugzilla.suse.com/1085207

- ---

   SUSE Security Update: Security update for ucode-intel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0708-1
Rating:             important
References:         #1085207 
Cross-References:   CVE-2017-5715
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for ucode-intel fixes the following issues:

   The Intel CPU microcode version was updated to version 20180312.

   This update enables the IBPB+IBRS based mitigations of the Spectre v2
   flaws (boo#1085207 CVE-2017-5715)

   - New Platforms

     - BDX-DE EGW A0 6-56-5:10 e000009
     - SKX B1 6-55-3:97 1000140

   - Updates

     - SNB D2 6-2a-7:12 29->2d
     - JKT C1 6-2d-6:6d 619->61c
     - JKT C2 6-2d-7:6d 710->713
     - IVB E2 6-3a-9:12 1c->1f
     - IVT C0 6-3e-4:ed 428->42c
     - IVT D1 6-3e-7:ed 70d->713
     - HSW Cx/Dx 6-3c-3:32 22->24
     - HSW-ULT Cx/Dx 6-45-1:72 20->23
     - CRW Cx 6-46-1:32 17->19
     - HSX C0 6-3f-2:6f 3a->3c
     - HSX-EX E0 6-3f-4:80 0f->11
     - BDW-U/Y E/F 6-3d-4:c0 25->2a
     - BDW-H E/G 6-47-1:22 17->1d
     - BDX-DE V0/V1 6-56-2:10 0f->15
     - BDW-DE V2 6-56-3:10 700000d->7000012
     - BDW-DE Y0 6-56-4:10 f00000a->f000011
     - SKL-U/Y D0 6-4e-3:c0 ba->c2
     - SKL R0 6-5e-3:36 ba->c2
     - KBL-U/Y H0 6-8e-9:c0 62->84
     - KBL B0 6-9e-9:2a 5e->84
     - CFL D0 6-8e-a:c0 70->84
     - CFL U0 6-9e-a:22 70->84
     - CFL B0 6-9e-b:02 72->84
     - SKX H0 6-55-4:b7 2000035->2000043


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-479=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-479=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-479=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-479=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-479=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-479=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-479=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-479=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Server 12-SP3 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Server 12-SP2 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Server 12-LTSS (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      ucode-intel-20180312-13.17.1
      ucode-intel-debuginfo-20180312-13.17.1
      ucode-intel-debugsource-20180312-13.17.1


References:

   https://www.suse.com/security/cve/CVE-2017-5715.html
   https://bugzilla.suse.com/1085207

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ilBI
-----END PGP SIGNATURE-----