-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4017
                      Security update for ucode-intel
                             12 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ucode-intel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8698 CVE-2020-8695 

Reference:         ESB-2020.3964
                   ESB-2020.3959

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203274-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203271-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203276-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203275-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203279-1

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3274-1
Rating:            moderate
References:        #1170446 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Intel CPU Microcode updated to 20201027 prerelease
  o CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
  o CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#
    1173594)


# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP
| A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20
| | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 |
Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2
| K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron
J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 |
Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx,
Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e
| Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core
Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core
Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 |
Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon
Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx |
CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP |
B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 |
06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09
/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |
000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6
| 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de
| Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3274=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       ucode-intel-20201027-3.20.1
       ucode-intel-debuginfo-20201027-3.20.1
       ucode-intel-debugsource-20201027-3.20.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173594

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3271-1
Rating:            moderate
References:        #1170446 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Intel CPU Microcode updated to 20201027 pre-release
  o CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
  o CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#
    1173594)


# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP
| A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20
| | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 |
Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2
| K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron
J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 |
Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx,
Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e
| Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core
Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core
Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 |
Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon
Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx |
CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP |
B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 |
06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09
/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |
000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6
| 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de
| Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3271=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       ucode-intel-20201027-2.7.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173594

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3276-1
Rating:            moderate
References:        #1170446 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Intel CPU Microcode updated to 20201027 prerelease
  o CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
  o CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#
    1173594)


# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP
| A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20
| | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 |
Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2
| K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron
J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 |
Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx,
Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e
| Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core
Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core
Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 |
Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon
Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx |
CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP |
B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 |
06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09
/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |
000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6
| 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de
| Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3276=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       ucode-intel-20201027-3.33.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173594

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3275-1
Rating:            moderate
References:        #1170446 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Intel CPU Microcode updated to 20201027 prerelease
  o CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
  o CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#
    1173594)


# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP
| A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20
| | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 |
Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2
| K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron
J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 |
Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx,
Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e
| Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core
Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core
Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 |
Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon
Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx |
CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP |
B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 |
06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09
/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |
000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6
| 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de
| Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3275=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3275=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3275=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       ucode-intel-20201027-3.51.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       ucode-intel-20201027-3.51.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       ucode-intel-20201027-3.51.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173594

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3279-1
Rating:            moderate
References:        #1170446 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8698
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Intel CPU Microcode updated to 20201027 prerelease
  o CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)
  o CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#
    1173594)


# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP
| A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20
| | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 |
Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2
| K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron
J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 |
Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx,
Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e
| Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core
Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core
Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 |
Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon
Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx |
CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP |
B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 |
06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09
/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |
000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6
| 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de
| Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3279=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3279=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2020-3279=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3279=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3279=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3279=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3279=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3279=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3279=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3279=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3279=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3279=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3279=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3279=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3279=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE OpenStack Cloud 9 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE OpenStack Cloud 8 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE OpenStack Cloud 7 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o SUSE Enterprise Storage 5 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1
  o HPE Helion Openstack 8 (x86_64):
       ucode-intel-20201027-13.76.1
       ucode-intel-debuginfo-20201027-13.76.1
       ucode-intel-debugsource-20201027-13.76.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173594

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T519
-----END PGP SIGNATURE-----