openSUSE 15 Security Update : ucode-intel (openSUSE-SU-2021:0876-1)

high Nessus Plugin ID 151073

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has a package installed that is affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:0876-1 advisory.

- Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access. (CVE-2020-24489)

- Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-24511)

- Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-24512)

- Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-24513)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected ucode-intel package.

See Also

https://bugzilla.suse.com/1179833

https://bugzilla.suse.com/1179836

https://bugzilla.suse.com/1179837

https://bugzilla.suse.com/1179839

http://www.nessus.org/u?2e961e65

https://www.suse.com/security/cve/CVE-2020-24489

https://www.suse.com/security/cve/CVE-2020-24511

https://www.suse.com/security/cve/CVE-2020-24512

https://www.suse.com/security/cve/CVE-2020-24513

Plugin Details

Severity: High

ID: 151073

File Name: openSUSE-2021-876.nasl

Version: 1.3

Type: local

Agent: unix

Published: 6/28/2021

Updated: 1/21/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-24489

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:ucode-intel, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/16/2021

Vulnerability Publication Date: 6/9/2021

Reference Information

CVE: CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513