-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4344
            SUSE-SU-2019:2986-1 Security update for ucode-intel
                             18 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ucode-intel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
                   Denial of Service      -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11139 CVE-2019-11135 

Reference:         ASB-2019.0330
                   ESB-2019.4339
                   ESB-2019.4289
                   ESB-2019.4282
                   ESB-2019.4274

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2986-1
Rating:            important
References:        #1139073 #1141035 #1155988
Cross-References:  CVE-2019-11135 CVE-2019-11139
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated to 20191112 official security release (bsc#1155988)
  o Includes security fixes for: - CVE-2019-11135: Added feature allowing to
    disable TSX RTM (bsc#1139073) - CVE-2019-11139: A CPU microcode only fix
    for Voltage modulation issues (bsc#1141035)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2986=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       ucode-intel-20191112a-3.31.1


References:

  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-11139.html
  o https://bugzilla.suse.com/1139073
  o https://bugzilla.suse.com/1141035
  o https://bugzilla.suse.com/1155988

=============================================================================

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2987-1
Rating:            important
References:        #1139073 #1141035 #1155988
Cross-References:  CVE-2019-11135 CVE-2019-11139
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated to 20191112 official security release (bsc#1155988)
  o Includes security fixes for: - CVE-2019-11135: Added feature allowing to
    disable TSX RTM (bsc#1139073) - CVE-2019-11139: A CPU microcode only fix
    for Voltage modulation issues (bsc#1141035)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2987=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       ucode-intel-20191112a-3.13.2


References:

  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-11139.html
  o https://bugzilla.suse.com/1139073
  o https://bugzilla.suse.com/1141035
  o https://bugzilla.suse.com/1155988


=============================================================================

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2988-1
Rating:            important
References:        #1139073 #1141035 #1155988
Cross-References:  CVE-2019-11135 CVE-2019-11139
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated to 20191112 official security release (bsc#1155988)
  o Includes security fixes for: - CVE-2019-11135: Added feature allowing to
    disable TSX RTM (bsc#1139073) - CVE-2019-11139: A CPU microcode only fix
    for Voltage modulation issues (bsc#1141035)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2988=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2988=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2988=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2988=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2988=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2988=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2988=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2988=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2988=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2988=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE OpenStack Cloud 7 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP4 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE Enterprise Storage 5 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o SUSE CaaS Platform 3.0 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1
  o HPE Helion Openstack 8 (x86_64):
       ucode-intel-20191112a-13.56.1
       ucode-intel-debuginfo-20191112a-13.56.1
       ucode-intel-debugsource-20191112a-13.56.1

References:

  o https://www.suse.com/security/cve/CVE-2019-11135.html
  o https://www.suse.com/security/cve/CVE-2019-11139.html
  o https://bugzilla.suse.com/1139073
  o https://bugzilla.suse.com/1141035
  o https://bugzilla.suse.com/1155988

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N8Jd
-----END PGP SIGNATURE-----