Lucene search

K
openvasCopyright (C) 2024 Greenbone AGOPENVAS:13614125623114202429411
HistoryAug 19, 2024 - 12:00 a.m.

SUSE: Security Advisory (SUSE-SU-2024:2941-1)

2024-08-1900:00:00
Copyright (C) 2024 Greenbone AG
plugins.openvas.org
6
ucode-intel
security advisory
intel cpu microcode
cve-2024-24853
cve-2024-25939
cve-2024-24980
cve-2023-42667
cve-2023-49141
security updates
intel processor

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

PASSIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

7.1

Confidence

Low

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2024 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.1.4.2024.2941.1");
  script_cve_id("CVE-2023-42667", "CVE-2023-49141", "CVE-2024-24853", "CVE-2024-24980", "CVE-2024-25939");
  script_tag(name:"creation_date", value:"2024-08-19 04:26:30 +0000 (Mon, 19 Aug 2024)");
  script_version("2024-08-19T05:05:38+0000");
  script_tag(name:"last_modification", value:"2024-08-19 05:05:38 +0000 (Mon, 19 Aug 2024)");
  script_tag(name:"cvss_base", value:"5.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:N/A:N");

  script_name("SUSE: Security Advisory (SUSE-SU-2024:2941-1)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2024 Greenbone AG");
  script_family("SuSE Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/suse_sles", "ssh/login/rpms", re:"ssh/login/release=(SLES12\.0SP5)");

  script_xref(name:"Advisory-ID", value:"SUSE-SU-2024:2941-1");
  script_xref(name:"URL", value:"https://www.suse.com/support/update/announcement/2024/suse-su-20242941-1/");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'ucode-intel' package(s) announced via the SUSE-SU-2024:2941-1 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This update for ucode-intel fixes the following issues:

Intel CPU Microcode was updated to the 20240813 release (bsc#1229129)
CVE-2024-24853: Security updates for INTEL-SA-01083 CVE-2024-25939: Security updates for INTEL-SA-01118 CVE-2024-24980: Security updates for INTEL-SA-01100 CVE-2023-42667: Security updates for INTEL-SA-01038 CVE-2023-49141: Security updates for INTEL-SA-01046
 Other issues fixed:
Update for functional issues. Refer to Intel Core Ultra Processor for details.
Update for functional issues. Refer to 3rd Generation Intel Xeon Processor Scalable Family Specification Update for details.
Update for functional issues. Refer to 3rd Generation Intel Xeon Scalable Processors Specification Update for details.
Update for functional issues. Refer to 2nd Generation Intel Xeon Processor Scalable Family Specification Update for details Update for functional issues. Refer to Intel Xeon D-2700 Processor Specification Update for details.
Update for functional issues. Refer to Intel Xeon E-2300 Processor Specification Update for details.
Update for functional issues. Refer to 13th Generation Intel Core Processor Specification Update for details.
Update for functional issues. Refer to 12th Generation Intel Core Processor Family for details.
Update for functional issues. Refer to 11th Gen Intel Core Processor Specification Update for details.
Update for functional issues. Refer to 10th Gen Intel Core Processor Families Specification Update for details.
Update for functional issues. Refer to 10th Generation Intel Core Processor Specification Update for details.
Update for functional issues. Refer to 8th and 9th Generation Intel Core Processor Family Spec Update for details.
Update for functional issues. Refer to 8th Generation Intel Core Processor Families Specification Update for details.
Update for functional issues. Refer to 7th and 8th Generation Intel Core Processor Specification Update for details.
Update for functional issues. Refer to Intel Processors and Intel Core i3 N-Series for details.

Update for functional issues. Refer to Intel Atom x6000E Series, and Intel Pentium and Celeron N and J Series Processors for Internet of Things (IoT) Applications for details.
 Updated Platforms:
 <pipe> Processor <pipe> Stepping <pipe> F-M-S/PI <pipe> Old Ver <pipe> New Ver <pipe> Products
 <pipe>:---------------<pipe>:---------<pipe>:------------<pipe>:---------<pipe>:---------<pipe>:---------
 <pipe> AML-Y22 <pipe> H0 <pipe> 06-8e-09/10 <pipe> 000000f4 <pipe> 000000f6 <pipe> Core Gen8 Mobile
 <pipe> AML-Y42 <pipe> V0 <pipe> 06-8e-0c/94 <pipe> 000000fa <pipe> 000000fc <pipe> Core Gen10 Mobile
 <pipe> CFL-H <pipe> R0 <pipe> 06-9e-0d/22 <pipe> 000000fc <pipe> 00000100 <pipe> Core Gen9 Mobile
 <pipe> CFL-H/S <pipe> P0 <pipe> 06-9e-0c/22 <pipe> 000000f6 <pipe> 000000f8 <pipe> Core Gen9
 <pipe> CFL-H/S/E3 <pipe> U0 <pipe> 06-9e-0a/22 <pipe> 000000f6 <pipe> 000000f8 <pipe> Core ... [Please see the references for more information on the vulnerabilities]");

  script_tag(name:"affected", value:"'ucode-intel' package(s) on SUSE Linux Enterprise High Performance Computing 12-SP5, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server for SAP Applications 12-SP5.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "SLES12.0SP5") {

  if(!isnull(res = isrpmvuln(pkg:"ucode-intel", rpm:"ucode-intel~20240813~140.1", rls:"SLES12.0SP5"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ucode-intel-debuginfo", rpm:"ucode-intel-debuginfo~20240813~140.1", rls:"SLES12.0SP5"))) {
    report += res;
  }

  if(!isnull(res = isrpmvuln(pkg:"ucode-intel-debugsource", rpm:"ucode-intel-debugsource~20240813~140.1", rls:"SLES12.0SP5"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

PASSIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

7.1

Confidence

Low