-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2758
          SUSE-SU-2019:14133-1 Security update for microcode_ctl
                               24 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11091 CVE-2018-12130 CVE-2018-12127
                   CVE-2018-12126  

Reference:         ASB-2019.0173
                   ASB-2019.0138
                   ESB-2019.2722
                   ESB-2019.2590

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914133-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for microcode_ctl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14133-1
Rating:            important
References:        #1111331 #1141977
Cross-References:  CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for microcode_ctl fixes the following issues:
This update contains the Intel QSR 2019.1 Microcode release (bsc#1111331)
Four new speculative execution information leak issues have been identified in
Intel CPUs. (bsc#1111331)

  o CVE-2018-12126: Microarchitectural Store Buffer Data Sampling (MSBDS)
  o CVE-2018-12127: Microarchitectural Fill Buffer Data Sampling (MFBDS)
  o CVE-2018-12130: Microarchitectural Load Port Data Samling (MLPDS)
  o CVE-2019-11091: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)


These updates contain the CPU Microcode adjustments for the software
mitigations.
For more information on this set of vulnerabilities, check out https://
www.suse.com/support/kb/doc/id=7023736
Release notes:
- ---- updated platforms ------------------------------------ SNB-E/EN/EP C1/M0
6-2d-6/6d 0000061d->0000061f Xeon E3/E5, Core X SNB-E/EN/EP C2/M1 6-2d-7/6d
00000714->00000718 Xeon E3/E5, Core X
- ---- new platforms ---------------------------------------- VLV C0 6-37-8/02
00000838 Atom Z series VLV C0 6-37-8/0C 00000838 Celeron N2xxx, Pentium N35xx
VLV D0 6-37-9/0F 0000090c Atom E38xx CHV C0 6-4c-3/01 00000368 Atom X series
CHV D0 6-4c-4/01 00000411 Atom X series
Readded what missing in last update: BDX-ML B0/M0/R0 6-4f-1/ef 0b00002e->
00000036 Xeon E5/E7 v4; Core i7-69xx/68xx

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-microcode_ctl-14133=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-microcode_ctl-14133=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       microcode_ctl-1.17-102.83.41.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       microcode_ctl-1.17-102.83.41.1


References:

  o https://www.suse.com/security/cve/CVE-2018-12126.html
  o https://www.suse.com/security/cve/CVE-2018-12127.html
  o https://www.suse.com/security/cve/CVE-2018-12130.html
  o https://www.suse.com/security/cve/CVE-2019-11091.html
  o https://bugzilla.suse.com/1111331
  o https://bugzilla.suse.com/1141977

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tbVt
-----END PGP SIGNATURE-----