-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2258
                     Security update for microcode_ctl
                               29 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges     -- Existing Account
                   Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24513 CVE-2020-24512 CVE-2020-24511
                   CVE-2020-24489  

Reference:         ESB-2021.2243
                   ESB-2021.2201
                   ESB-2021.2088
                   ESB-2021.2055

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114758-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for microcode_ctl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14758-1
Rating:            important
References:        #1179833 #1179836 #1179837 #1179839
Cross-References:  CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for microcode_ctl fixes the following issues:
Updated to Intel CPU Microcode 20210525 release:

  o CVE-2020-24513: A domain bypass transient execution vulnerability was
    discovered on some Intel Atom processors that use a micro-architectural
    incident channel. (bsc#1179833)
  o CVE-2020-24511: The IBRS feature to mitigate Spectre variant 2 transient
    execution side channel vulnerabilities may not fully prevent non-root
    (guest) branches from controlling the branch predictions of the root (host)
    (bsc#1179836)
  o CVE-2020-24512: Fixed trivial data value cache-lines such as all-zero value
    cache-lines may lead to changes in cache-allocation or write-back behavior
    for such cache-lines (bsc#1179837)
  o CVE-2020-24489: Fixed Intel VT-d device pass through potential local
    privilege escalation (bsc#1179839)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-microcode_ctl-14758=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-microcode_ctl-14758=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 x86_64):
       microcode_ctl-1.17-102.83.71.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       microcode_ctl-1.17-102.83.71.1


References:

  o https://www.suse.com/security/cve/CVE-2020-24489.html
  o https://www.suse.com/security/cve/CVE-2020-24511.html
  o https://www.suse.com/security/cve/CVE-2020-24512.html
  o https://www.suse.com/security/cve/CVE-2020-24513.html
  o https://bugzilla.suse.com/1179833
  o https://bugzilla.suse.com/1179836
  o https://bugzilla.suse.com/1179837
  o https://bugzilla.suse.com/1179839

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hnma
-----END PGP SIGNATURE-----