-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4124
                      Security update for ucode-intel
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ucode-intel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8698 CVE-2020-8696 CVE-2020-8695

Reference:         ESB-2020.4040
                   ESB-2020.4033
                   ESB-2020.4017
                   ESB-2020.4013
                   ESB-2020.3964
                   ESB-2020.3959

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203372-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203374-1/
   https://www.suse.com/support/update/announcement/2020/suse-su-20203373-1/

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3372-1
Rating:            moderate
References:        #1170446 #1173592 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated Intel CPU Microcode to 20201110 official release. - CVE-2020-8695:
    Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) - CVE-2020-8698:
    Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) -
    CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)


  o Release notes: - Security updates for

[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/ad
visory/intel-sa-00381.html). - Security updates for [INTEL-SA-00389](https://
www.intel.com/content/www/us/en/security-center/ad visory/intel-sa-00389.html).
- - Update for functional issues. Refer to [Second Generation Intel(R) Xeon(R)
Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/
getContent/338848) for details. - Update for functional issues. Refer to
[Intel(R) Xeon(R) Processor Scalable Family Specification Update](https://
cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional
issues. Refer to [Intel(R) Xeon(R) Processor E5 v3 Product Family Specification
Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-
spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for
functional issues. Refer to [10th Gen Intel(R) Core(TM) Processor Families
Specification Update](https://www.intel.com/content/www/us/en/products/docs/
processors/co re/10th-gen-core-families-specification-update.html) for details.
- - Update for functional issues. Refer to [8th and 9th Gen Intel(R) Core(TM)
Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/
docs/processors/co re/8th-gen-core-spec-update.html) for details. - Update for
functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel(R) Processor
Families Specification Update](https://www.intel.com/content/www/us/en/
processors/core/7th-gen-cor e-family-spec-update.html) for details. - Update
for functional issues. Refer to [6th Gen Intel(R) Processor Family Specification
Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update
for functional issues. Refer to [Intel(R) Xeon(R) E3-1200 v6 Processor Family
Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/
xeon-e3-120 0v6-spec-update.html) for details. - Update for functional issues.
Refer to [Intel(R) Xeon(R) E-2100 and E-2200 Processor Family Specification Update]
(https://www.intel.com/content/www/us/en/products/docs/processors/xe on/
xeon-e-2100-specification-update.html) for details.
### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF
| B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 |
06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | |
000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core
Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0
| 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile
### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4
X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6
Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable |
SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D |
M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/
bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf |
05002f01 | 05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 |
00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 |
06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/
36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 |
00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 |
ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22
| H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 |
06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a
/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 |
000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6
| 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 |
000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de |
Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core
Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core
Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de |
Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 |
CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 |
A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3372=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
      ? ucode-intel-20201110-3.39.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8696.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173592
  o https://bugzilla.suse.com/1173594


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3374-1
Rating:            moderate
References:        #1170446 #1173592 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated Intel CPU Microcode to 20201110 official release. - CVE-2020-8695:
    Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) - CVE-2020-8698:
    Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) -
    CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)


  o Release notes: - Security updates for

[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/ad
visory/intel-sa-00381.html). - Security updates for [INTEL-SA-00389](https://
www.intel.com/content/www/us/en/security-center/ad visory/intel-sa-00389.html).
- - Update for functional issues. Refer to [Second Generation Intel(R) Xeon(R)
Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/
getContent/338848) for details. - Update for functional issues. Refer to
[Intel(R) Xeon(R) Processor Scalable Family Specification Update](https://
cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional
issues. Refer to [Intel(R) Xeon(R) Processor E5 v3 Product Family Specification
Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-
spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for
functional issues. Refer to [10th Gen Intel(R) Core(TM) Processor Families
Specification Update](https://www.intel.com/content/www/us/en/products/docs/
processors/co re/10th-gen-core-families-specification-update.html) for details.
- - Update for functional issues. Refer to [8th and 9th Gen Intel(R) Core(TM)
Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/
docs/processors/co re/8th-gen-core-spec-update.html) for details. - Update for
functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel(R) Processor
Families Specification Update](https://www.intel.com/content/www/us/en/
processors/core/7th-gen-cor e-family-spec-update.html) for details. - Update
for functional issues. Refer to [6th Gen Intel(R) Processor Family Specification
Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update
for functional issues. Refer to [Intel(R) Xeon(R) E3-1200 v6 Processor Family
Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/
xeon-e3-120 0v6-spec-update.html) for details. - Update for functional issues.
Refer to [Intel(R) Xeon(R) E-2100 and E-2200 Processor Family Specification Update]
(https://www.intel.com/content/www/us/en/products/docs/processors/xe on/
xeon-e-2100-specification-update.html) for details.
### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF
| B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 |
06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | |
000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core
Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0
| 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile
### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4
X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core
Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6
Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable |
SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D |
M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/
bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf |
05002f01 | 05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 |
00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 |
06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/
36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 |
00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 |
ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22
| H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 |
06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a
/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 |
000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6
| 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 |
000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de |
Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core
Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core
Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de |
Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 |
CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 |
A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3374=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3374=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3374=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
      ? ucode-intel-20201110-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
      ? ucode-intel-20201110-3.55.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
      ? ucode-intel-20201110-3.55.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8696.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173592
  o https://bugzilla.suse.com/1173594


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for ucode-intel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3373-1
Rating:            moderate
References:        #1170446 #1173592 #1173594
Cross-References:  CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for ucode-intel fixes the following issues:

  o Updated Intel CPU Microcode to 20201110 official release. - CVE-2020-8695:
    Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446) - CVE-2020-8698:
    Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594) -
    CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)


  o Release notes: - Security updates for

[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-center/ad
visory/intel-sa-00381.html). - Security updates for [INTEL-SA-00389](https://
www.intel.com/content/www/us/en/security-center/ad visory/intel-sa-00389.html).
- - Update for functional issues. Refer to [Second Generation Intel(R) Xeon(R)
Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/
getContent/338848) for details. - Update for functional issues. Refer to
[Intel(R) Xeon(R) Processor Scalable Family Specification Update](https://
cdrdv2.intel.com/v1/dl/getContent/613537) for details. - Update for functional
issues. Refer to [Intel(R) Xeon(R) Processor E5 v3 Product Family Specification
Update](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-
spec-update.html?wapkw=processor+spec+update+e5) for details. - Update for
functional issues. Refer to [10th Gen Intel(R) Core(TM) Processor Families
Specification Update](https://www.intel.com/content/www/us/en/products/docs/
processors/co re/10th-gen-core-families-specification-update.html) for details.
- - Update for functional issues. Refer to [8th and 9th Gen Intel(R) Core(TM)
Processor Family Spec Update](https://www.intel.com/content/www/us/en/products/
docs/processors/co re/8th-gen-core-spec-update.html) for details. - Update for
functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel(R) Processor
Families Specification Update](https://www.intel.com/content/www/us/en/
processors/core/7th-gen-cor e-family-spec-update.html) for details. - Update
for functional issues. Refer to [6th Gen Intel(R) Processor Family Specification
Update](https://cdrdv2.intel.com/v1/dl/getContent/332689) for details. - Update
for functional issues. Refer to [Intel(R) Xeon(R) E3-1200 v6 Processor Family
Specification Update](https://www.intel.com/content/www/us/en/processors/xeon/
xeon-e3-120 0v6-spec-update.html) for details. - Update for functional issues.
Refer to [Intel(R) Xeon(R) E-2100 and E-2200 Processor Family Specification Update]
(https://www.intel.com/content/www/us/en/products/docs/processors/xe on/
xeon-e-2100-specification-update.html) for details.
### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver |
Products |:---------------|:---------|:------------|:---------|:---------
|:--------- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF
| B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 |
06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | |
000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core
Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0
| 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile ### Updated Platforms |
Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:--------- |
HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon
E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile |
SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKX-SP |
B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |
06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 |
02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 |
04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003
| Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N
/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 |
0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2
| Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 |
Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/
80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 |
000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6
| 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 |
000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de |
Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core
Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10
Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile |
KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |
CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,
Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |
CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 |
06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/
80 | 000000ca | 000000e0 | Core Gen10 Mobile

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3373=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
      ? ucode-intel-20201110-2.10.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8695.html
  o https://www.suse.com/security/cve/CVE-2020-8696.html
  o https://www.suse.com/security/cve/CVE-2020-8698.html
  o https://bugzilla.suse.com/1170446
  o https://bugzilla.suse.com/1173592
  o https://bugzilla.suse.com/1173594

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SLJZ
-----END PGP SIGNATURE-----