Security update for ucode-intel

Announcement ID: SUSE-SU-2020:1595-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-0543 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-0543 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-0548 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2020-0548 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-0549 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-0549 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves three vulnerabilities can now be installed.

Description:

This update for ucode-intel fixes the following issues:

Updated Intel CPU Microcode to 20200602 (prerelease) (bsc#1172466)

This update contains security mitigations for:

  • CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or "CrossTalk" (bsc#1154824).
  • CVE-2020-0548,CVE-2020-0549: Additional ucode updates were supplied to mitigate the Vector Register and L1D Eviction Sampling aka "CacheOutAttack" attacks. (bsc#1156353)

Microcode Table:

Processor Identifier Version Products Model Stepping F-MO-S/PI Old->New ---- new platforms ---------------------------------------- ---- updated platforms ------------------------------------ HSW C0 6-3c-3/32 00000027->00000028 Core Gen4 BDW-U/Y E0/F0 6-3d-4/c0 0000002e->0000002f Core Gen5 HSW-U C0/D0 6-45-1/72 00000025->00000026 Core Gen4 HSW-H C0 6-46-1/32 0000001b->0000001c Core Gen4 BDW-H/E3 E0/G0 6-47-1/22 00000021->00000022 Core Gen5 SKL-U/Y D0 6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile SKL-U23e K1 6-4e-3/c0 000000d6->000000dc Core Gen6 Mobile SKX-SP B1 6-55-3/97 01000151->01000157 Xeon Scalable SKX-SP H0/M0/U0 6-55-4/b7 02000065->02006906 Xeon Scalable SKX-D M1 6-55-4/b7 02000065->02006906 Xeon D-21xx CLX-SP B0 6-55-6/bf 0400002c->04002f01 Xeon Scalable Gen2 CLX-SP B1 6-55-7/bf 0500002c->04002f01 Xeon Scalable Gen2 SKL-H/S R0/N0 6-5e-3/36 000000d6->000000dc Core Gen6; Xeon E3 v5 AML-Y22 H0 6-8e-9/10 000000ca->000000d6 Core Gen8 Mobile KBL-U/Y H0 6-8e-9/c0 000000ca->000000d6 Core Gen7 Mobile CFL-U43e D0 6-8e-a/c0 000000ca->000000d6 Core Gen8 Mobile WHL-U W0 6-8e-b/d0 000000ca->000000d6 Core Gen8 Mobile AML-Y42 V0 6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile CML-Y42 V0 6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile WHL-U V0 6-8e-c/94 000000ca->000000d6 Core Gen8 Mobile KBL-G/H/S/E3 B0 6-9e-9/2a 000000ca->000000d6 Core Gen7; Xeon E3 v6 CFL-H/S/E3 U0 6-9e-a/22 000000ca->000000d6 Core Gen8 Desktop, Mobile, Xeon E CFL-S B0 6-9e-b/02 000000ca->000000d6 Core Gen8 CFL-H/S P0 6-9e-c/22 000000ca->000000d6 Core Gen9 CFL-H R0 6-9e-d/22 000000ca->000000d6 Core Gen9 Mobile

Also contains the Intel CPU Microcode update to 20200520:

Processor Identifier Version Products Model Stepping F-MO-S/PI Old->New ---- new platforms ---------------------------------------- ---- updated platforms ------------------------------------ SNB-E/EN/EP C1/M0 6-2d-6/6d 0000061f->00000621 Xeon E3/E5, Core X SNB-E/EN/EP C2/M1 6-2d-7/6d 00000718->0000071a Xeon E3/E5, Core X

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1595=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1595=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1595=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1595=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1595=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1595=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1595=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1595=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1595=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1595=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1595=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Linux Enterprise Server 12 SP4 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1
  • SUSE Enterprise Storage 5 (x86_64)
    • ucode-intel-debugsource-20200602-13.68.1
    • ucode-intel-debuginfo-20200602-13.68.1
    • ucode-intel-20200602-13.68.1

References: