Security update for microcode_ctl

Announcement ID: SUSE-SU-2021:14758-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-24489 ( SUSE ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-24489 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-24511 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-24511 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-24512 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2020-24512 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-24513 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-24513 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for microcode_ctl fixes the following issues:

Updated to Intel CPU Microcode 20210525 release:

  • CVE-2020-24513: A domain bypass transient execution vulnerability was discovered on some Intel Atom processors that use a micro-architectural incident channel. (bsc#1179833)
  • CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient execution side channel vulnerabilities may not fully prevent non-root (guest) branches from controlling the branch predictions of the root (host) (bsc#1179836)
  • CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value cache-lines may lead to changes in cache-allocation or write-back behavior for such cache-lines (bsc#1179837)
  • CVE-2020-24489: Fixed Intel VT-d device pass through potential local privilege escalation (bsc#1179839)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-microcode_ctl-14758=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-microcode_ctl-14758=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-microcode_ctl-14758=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • microcode_ctl-1.17-102.83.71.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (x86_64 i586)
    • microcode_ctl-1.17-102.83.71.1
  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • microcode_ctl-1.17-102.83.71.1

References: