Revision Date: | 2021-06-10 | Version: | 1 |
Title: | Security update for ucode-intel (Important) |
Description: |
This update for ucode-intel fixes the following issues:
Updated to Intel CPU Microcode 20210608 release.
- CVE-2020-24513: A domain bypass transient execution vulnerability was discovered on some Intel Atom processors that use a micro-architectural incident channel. (INTEL-SA-00465 bsc#1179833)
See also: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
- CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient execution side channel vulnerabilities may not fully prevent non-root (guest) branches from controlling the branch predictions of the root (host) (INTEL-SA-00464 bsc#1179836)
See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html)
- CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value cache-lines may lead to changes in cache-allocation or write-back behavior for such cache-lines (bsc#1179837 INTEL-SA-00464)
See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html)
- CVE-2020-24489: Fixed Intel VT-d device pass through potential local privilege escalation (INTEL-SA-00442 bsc#1179839)
See also https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html
Other fixes:
- Update for functional issues. Refer to [Third Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/637780)for details. - Update for functional issues. Refer to [Second Generation Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848) for details. - Update for functional issues. Refer to [Intel Xeon Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional issues. Refer to [Intel Xeon Processor D-1500, D-1500 NS and D-1600 NS Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-d-1500-specification-update.html) for details. - Update for functional issues. Refer to [Intel Xeon E7-8800 and E7-4800 v3 Processor Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e7-v3-spec-update.html) for details. - Update for functional issues. Refer to [Intel Xeon Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for functional issues. Refer to [10th Gen Intel Core Processor Families Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html) for details. - Update for functional issues. Refer to [8th and 9th Gen Intel Core Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html) for details. - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel Processor Families Specification Update](https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html) for details. - Update for functional issues. Refer to [6th Gen Intel Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update for functional issues. Refer to [Intel Xeon E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html) for details. - Update for functional issues. Refer to [Intel Xeon E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html) for details.
- New platforms:
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | CLX-SP | A0 | 06-55-05/b7 | | 03000010 | Xeon Scalable Gen2 | ICX-SP | C0 | 06-6a-05/87 | | 0c0002f0 | Xeon Scalable Gen3 | ICX-SP | D0 | 06-6a-06/87 | | 0d0002a0 | Xeon Scalable Gen3 | SNR | B0 | 06-86-04/01 | | 0b00000f | Atom P59xxB | SNR | B1 | 06-86-05/01 | | 0b00000f | Atom P59xxB | TGL | B1 | 06-8c-01/80 | | 00000088 | Core Gen11 Mobile | TGL-R | C0 | 06-8c-02/c2 | | 00000016 | Core Gen11 Mobile | TGL-H | R0 | 06-8d-01/c2 | | 0000002c | Core Gen11 Mobile | EHL | B1 | 06-96-01/01 | | 00000011 | Pentium J6426/N6415, Celeron J6412/J6413/N6210/N6211, Atom x6000E | JSL | A0/A1 | 06-9c-00/01 | | 0000001d | Pentium N6000/N6005, Celeron N4500/N4505/N5100/N5105 | RKL-S | B0 | 06-a7-01/02 | | 00000040 | Core Gen11
- Updated platforms:
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000044 | 00000046 | Core Gen4 X series; Xeon E5 v3 | HSX-EX | E0 | 06-3f-04/80 | 00000016 | 00000019 | Xeon E7 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000e2 | 000000ea | Core Gen6 Mobile | BDX-ML | B0/M0/R0 | 06-4f-01/ef | 0b000038 | 0b00003e | Xeon E5/E7 v4; Core i7-69xx/68xx | SKX-SP | B1 | 06-55-03/97 | 01000159 | 0100015b | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006a0a | 02006b06 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04003006 | 04003102 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05003006 | 05003102 | Xeon Scalable Gen2 | CPX-SP | A1 | 06-55-0b/bf | 0700001e | 07002302 | Xeon Scalable Gen3 | BDX-DE | V2/V3 | 06-56-03/10 | 07000019 | 0700001b | Xeon D-1518/19/21/27/28/31/33/37/41/48, Pentium D1507/08/09/17/19 | BDX-DE | Y0 | 06-56-04/10 | 0f000017 | 0f000019 | Xeon D-1557/59/67/71/77/81/87 | BDX-NS | A0 | 06-56-05/10 | 0e00000f | 0e000012 | Xeon D-1513N/23/33/43/53 | APL | D0 | 06-5c-09/03 | 00000040 | 00000044 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 0000001e | 00000020 | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000e2 | 000000ea | Core Gen6; Xeon E3 v5 | DNV | B0 | 06-5f-01/01 | 0000002e | 00000034 | Atom C Series | GLK | B0 | 06-7a-01/01 | 00000034 | 00000036 | Pentium Silver N/J5xxx, Celeron N/J4xxx | GKL-R | R0 | 06-7a-08/01 | 00000018 | 0000001a | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 | 000000a0 | 000000a6 | Core Gen10 Mobile | LKF | B2/B3 | 06-8a-01/10 | 00000028 | 0000002a | Core w/Hybrid Technology | AML-Y22 | H0 | 06-8e-09/10 | 000000de | 000000ea | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000de | 000000ea | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000e0 | 000000ea | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000de | 000000ea | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000de | 000000ea | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000de | 000000ea | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000de | 000000ea | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000de | 000000ea | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000de | 000000ea | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000de | 000000ea | Core Gen9 Mobile | CML-H | R1 | 06-a5-02/20 | 000000e0 | 000000ea | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | 000000e0 | 000000ea | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | 000000e0 | 000000ec | Core Gen10 | CML-U62 | A0 | 06-a6-00/80 | 000000e0 | 000000e8 | Core Gen10 Mobile | CML-U62 V2 | K0 | 06-a6-01/80 | 000000e0 | 000000ea | Core Gen10 Mobile
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1013882 1021669 1024288 1024291 1027519 1061343 1065641 1076537 1076576 1079798 1079799 1079800 1079801 1082299 1083125 1083242 1083275 1083292 1084536 1085279 1085331 1086162 1086194 1086416 1086777 1087088 1087260 1088147 1088260 1088261 1089152 1089608 1089635 1089752 1090051 1090643 1090820 1090822 1090823 1094717 1101428 1101566 1101567 1101568 1101569 1101570 1101571 1101573 1101576 1101577 1101578 1101581 1101582 1101583 1101588 1101589 1110687 1111858 1111859 1112368 1112377 1112384 1112386 1112391 1112397 1112404 1112415 1112417 1112421 1112432 1115929 1116686 1118754 1120041 1136936 1179833 1179836 1179837 1179839 843074 843174 843716 852397 878350 879665 897654 897783 899144 899484 900084 904176 905097 907805 908381 910145 911742 980830 982129 986534 CVE-2008-1686 CVE-2012-0037 CVE-2012-2812 CVE-2012-2813 CVE-2012-2814 CVE-2012-2836 CVE-2012-2837 CVE-2012-2840 CVE-2012-2841 CVE-2013-4276 CVE-2013-5745 CVE-2014-3633 CVE-2014-3640 CVE-2014-3657 CVE-2014-7823 CVE-2014-7840 CVE-2014-8106 CVE-2014-9116 CVE-2014-9638 CVE-2014-9639 CVE-2014-9640 CVE-2014-9645 CVE-2015-6749 CVE-2016-6328 CVE-2016-9843 CVE-2017-0861 CVE-2017-11089 CVE-2017-13220 CVE-2017-16227 CVE-2017-18203 CVE-2017-2579 CVE-2017-2580 CVE-2017-5495 CVE-2017-7544 CVE-2018-10087 CVE-2018-10124 CVE-2018-10195 CVE-2018-10471 CVE-2018-10472 CVE-2018-1087 CVE-2018-14349 CVE-2018-14350 CVE-2018-14351 CVE-2018-14352 CVE-2018-14353 CVE-2018-14354 CVE-2018-14355 CVE-2018-14356 CVE-2018-14357 CVE-2018-14358 CVE-2018-14359 CVE-2018-14360 CVE-2018-14361 CVE-2018-14362 CVE-2018-14363 CVE-2018-17828 CVE-2018-19211 CVE-2018-3143 CVE-2018-3156 CVE-2018-3162 CVE-2018-3173 CVE-2018-3174 CVE-2018-3185 CVE-2018-3200 CVE-2018-3251 CVE-2018-3277 CVE-2018-3282 CVE-2018-3284 CVE-2018-5378 CVE-2018-5379 CVE-2018-5380 CVE-2018-5381 CVE-2018-7550 CVE-2018-7757 CVE-2018-8781 CVE-2018-8822 CVE-2018-8897 CVE-2018-8975 CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 SUSE-SU-2015:0357-1 SUSE-SU-2018:0455-1 SUSE-SU-2018:1066-1 SUSE-SU-2018:1202-1 SUSE-SU-2018:1220-1 SUSE-SU-2018:2084-1 SUSE-SU-2018:3379-1 SUSE-SU-2018:3967-1 SUSE-SU-2019:0119-1 SUSE-SU-2019:1645-1 SUSE-SU-2021:1930-1
|
Platform(s): | openSUSE Leap 15.0 openSUSE Leap 15.1 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 11 SP3 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE OpenStack Cloud 6 SUSE OpenStack Cloud 6-LTSS SUSE OpenStack Cloud 7 SUSE OpenStack Cloud 8 SUSE OpenStack Cloud Crowbar 9
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND libHX28-3.22-lp150.1 is installed
|
Definition Synopsis |
openSUSE Leap 15.1 is installed
AND phpMyAdmin-4.9.0.1-31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
lcms-1.17-77.16 is installed
OR liblcms1-1.17-77.16 is installed
OR liblcms1-32bit-1.17-77.16 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP3 is installed
AND Package Information
kvm-1.4.2-0.21 is installed
OR libvirt-1.0.5.9-0.19 is installed
OR libvirt-client-1.0.5.9-0.19 is installed
OR libvirt-client-32bit-1.0.5.9-0.19 is installed
OR libvirt-doc-1.0.5.9-0.19 is installed
OR libvirt-python-1.0.5.9-0.19 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND mutt-1.10.1-55.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
libexif12-0.6.21-8.3 is installed
OR libexif12-32bit-0.6.21-8.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND busybox-1.21.1-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
java-1_8_0-ibm-1.8.0_sr4.10-30.5 is installed
OR java-1_8_0-ibm-alsa-1.8.0_sr4.10-30.5 is installed
OR java-1_8_0-ibm-devel-1.8.0_sr4.10-30.5 is installed
OR java-1_8_0-ibm-plugin-1.8.0_sr4.10-30.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
bash-4.3-78 is installed
OR bash-doc-4.3-78 is installed
OR libreadline6-6.3-78 is installed
OR libreadline6-32bit-6.3-78 is installed
OR readline-doc-6.3-78 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND ucode-intel-20210525-13.90.1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
libsolv-0.6.36-2.27.19 is installed
OR libsolv-tools-0.6.36-2.27.19 is installed
OR libzypp-16.20.2-27.60 is installed
OR perl-solv-0.6.36-2.27.19 is installed
OR python-solv-0.6.36-2.27.19 is installed
OR zypper-1.13.54-18.40 is installed
OR zypper-log-1.13.54-18.40 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
kernel-default-4.4.121-92.95 is installed
OR kernel-default-base-4.4.121-92.95 is installed
OR kernel-default-devel-4.4.121-92.95 is installed
OR kernel-default-man-4.4.121-92.95 is installed
OR kernel-devel-4.4.121-92.95 is installed
OR kernel-macros-4.4.121-92.95 is installed
OR kernel-source-4.4.121-92.95 is installed
OR kernel-syms-4.4.121-92.95 is installed
OR kgraft-patch-4_4_121-92_95-default-1-3.4 is installed
OR kgraft-patch-SLE12-SP2_Update_25-1-3.4 is installed
OR lttng-modules-2.7.1-9.6 is installed
OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.95-9.6 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND apache2-mod_jk-1.2.40-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND Package Information
glibc-2.22-62.22 is installed
OR glibc-32bit-2.22-62.22 is installed
OR glibc-devel-2.22-62.22 is installed
OR glibc-devel-32bit-2.22-62.22 is installed
OR glibc-html-2.22-62.22 is installed
OR glibc-i18ndata-2.22-62.22 is installed
OR glibc-info-2.22-62.22 is installed
OR glibc-locale-2.22-62.22 is installed
OR glibc-locale-32bit-2.22-62.22 is installed
OR glibc-profile-2.22-62.22 is installed
OR glibc-profile-32bit-2.22-62.22 is installed
OR nscd-2.22-62.22 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND squid-3.5.21-26.23 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND Package Information
libecpg6-10.5-1.3 is installed
OR libpq5-10.5-1.3 is installed
OR libpq5-32bit-10.5-1.3 is installed
OR postgresql-init-10-17.20 is installed
OR postgresql10-10.5-1.3 is installed
OR postgresql10-contrib-10.5-1.3 is installed
OR postgresql10-docs-10.5-1.3 is installed
OR postgresql10-libs-10.5-1.3 is installed
OR postgresql10-server-10.5-1.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND Package Information
alsa-1.0.27.2-15 is installed
OR alsa-docs-1.0.27.2-15 is installed
OR libasound2-1.0.27.2-15 is installed
OR libasound2-32bit-1.0.27.2-15 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6 is installed
AND quagga-0.99.22.1-16.4 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 6-LTSS is installed
AND Package Information
ruby2.1-rubygem-puma-2.16.0-4.3 is installed
OR rubygem-puma-2.16.0-4.3 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND nodejs6-6.14.4-11.18 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 8 is installed
AND Package Information
java-1_7_0-openjdk-1.7.0.241-43.30 is installed
OR java-1_7_0-openjdk-demo-1.7.0.241-43.30 is installed
OR java-1_7_0-openjdk-devel-1.7.0.241-43.30 is installed
OR java-1_7_0-openjdk-headless-1.7.0.241-43.30 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud Crowbar 9 is installed
AND nodejs6-6.17.1-11.30 is installed
|