Operating System:

[SUSE]

Published:

28 March 2024

Protect yourself against future threats.

===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.1925                               
                      Security update for ucode-intel                      
                               28 March 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ucode-intel                                             
Publisher:         SUSE                                                    
Operating System:  SUSE                                                    
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-43490 CVE-2023-38575 CVE-2023-39368            
                   CVE-2023-22655 CVE-2023-28746                           

Original Bulletin:
   https://www.suse.com/support/update/announcement/2024/suse-su-20240917-1

Comment: CVSS (Max):  6.5 CVE-2023-39368 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE                                                 
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for ucode-intel

Announcement ID:  SUSE-SU-2024:0917-1
     Rating:      moderate
   References:      o bsc#1221323

                    o CVE-2023-22655
                    o CVE-2023-28746
Cross-References:   o CVE-2023-38575
                    o CVE-2023-39368
                    o CVE-2023-43490

                    o CVE-2023-22655 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:C/C:L/I:H/A:N
                    o CVE-2023-28746 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
                      /S:C/C:H/I:N/A:N
                    o CVE-2023-38575 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N
  CVSS scores:        /S:U/C:H/I:N/A:N
                    o CVE-2023-39368 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R
                      /S:U/C:N/I:N/A:H
                    o CVE-2023-43490 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N
                      /S:C/C:H/I:N/A:N

    Affected        o SUSE Linux Enterprise High Performance Computing 12 SP5
    Products:       o SUSE Linux Enterprise Server 12 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves five vulnerabilities can now be installed.

Description:

This update for ucode-intel fixes the following issues:

  o Updated to Intel CPU Microcode 20240312 release. (bsc#1221323)
  o CVE-2023-39368: Protection mechanism failure of bus lock regulator for some
    Intel Processors may allow an unauthenticated user to potentially enable
    denial of service via network access
  o CVE-2023-38575: Non-transparent sharing of return predictor targets between
    contexts in some Intel Processors may allow an authorized user to
    potentially enable information disclosure via local access.
  o CVE-2023-28746: Information exposure through microarchitectural state after
    transient execution from some register files for some Intel Atom Processors
    may allow an authenticated user to potentially enable information
    disclosure via local access.
  o CVE-2023-22655 Protection mechanism failure in some 3rd and 4th Generation
    Intel Xeon Processors when using Intel SGX or Intel TDX may allow a
    privileged user to potentially enable escalation of privilege via local
    access.
  o CVE-2023-43490: Incorrect calculation in microcode keying mechanism for
    some Intel Xeon D Processors with Intel SGX may allow a privileged user to
    potentially enable information disclosure via local access.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-917=1
  o SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-917=1
  o SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-917=1

Package List:

  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
       ucode-intel-debuginfo-20240312-134.1
       ucode-intel-debugsource-20240312-134.1
       ucode-intel-20240312-134.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
       ucode-intel-debuginfo-20240312-134.1
       ucode-intel-debugsource-20240312-134.1
       ucode-intel-20240312-134.1
  o SUSE Linux Enterprise Server 12 SP5 (x86_64)
       ucode-intel-debuginfo-20240312-134.1
       ucode-intel-debugsource-20240312-134.1
       ucode-intel-20240312-134.1

References:

  o https://www.suse.com/security/cve/CVE-2023-22655.html
  o https://www.suse.com/security/cve/CVE-2023-28746.html
  o https://www.suse.com/security/cve/CVE-2023-38575.html
  o https://www.suse.com/security/cve/CVE-2023-39368.html
  o https://www.suse.com/security/cve/CVE-2023-43490.html
  o https://bugzilla.suse.com/show_bug.cgi?id=1221323

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================