Lucene search

K
suseSuseOPENSUSE-SU-2019:2504-1
HistoryNov 14, 2019 - 12:00 a.m.

Security update for ucode-intel (important)

2019-11-1400:00:00
lists.opensuse.org
89

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for ucode-intel fixes the following issues:

  • Updated to 20191112 security release (bsc#1155988)
    • Processor Identifier Version Products
    • Model Stepping F-MO-S/PI Old->New
    • ---- new platforms ----------------------------------------
    • CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile
    • CNL-U D0 6-66-3/80 0000002a Core Gen8 Mobile
    • SKX-SP B1 6-55-3/97 01000150 Xeon Scalable
    • ICL U/Y D1 6-7e-5/80 00000046 Core Gen10 Mobile
    • ---- updated platforms ------------------------------------
    • SKL U/Y D0 6-4e-3/c0 000000cc->000000d4 Core Gen6 Mobile
    • SKL H/S/E3 R0/N0 6-5e-3/36 000000cc->000000d4 Core Gen6
    • AML-Y22 H0 6-8e-9/10 000000b4->000000c6 Core Gen8 Mobile
    • KBL-U/Y H0 6-8e-9/c0 000000b4->000000c6 Core Gen7 Mobile
    • CFL-U43e D0 6-8e-a/c0 000000b4->000000c6 Core Gen8 Mobile
    • WHL-U W0 6-8e-b/d0 000000b8->000000c6 Core Gen8 Mobile
    • AML-Y V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    • CML-U42 V0 6-8e-c/94 000000b8->000000c6 Core Gen10 Mobile
    • WHL-U V0 6-8e-c/94 000000b8->000000c6 Core Gen8 Mobile
    • KBL-G/X H0 6-9e-9/2a 000000b4->000000c6 Core Gen7/Gen8
    • KBL-H/S/E3 B0 6-9e-9/2a 000000b4->000000c6 Core Gen7; Xeon E3
      v6
    • CFL-H/S/E3 U0 6-9e-a/22 000000b4->000000c6 Core Gen8 Desktop,
      Mobile, Xeon E
    • CFL-S B0 6-9e-b/02 000000b4->000000c6 Core Gen8
    • CFL-H R0 6-9e-d/22 000000b8->000000c6 Core Gen9 Mobile
  • Includes security fixes for:
    • CVE-2019-11135: Added feature allowing to disable TSX RTM (bsc#1139073)
    • CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues
      (bsc#1141035)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-2504=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N