Security update for microcode_ctl

Announcement ID: SUSE-SU-2018:1759-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-5715 ( SUSE ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2017-5715 ( NVD ): 5.6 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for microcode_ctl fixes the following security issue:

  • CVE-2017-5715: Prevent unauthorized disclosure of information to an attacker with local user access caused by speculative execution and indirect branch prediction (bsc#1095735)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-microcode_ctl-13664=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-microcode_ctl-13664=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (x86_64 i586)
    • microcode_ctl-1.17-102.83.21.1
  • SLES for SAP Applications 11-SP4 (x86_64)
    • microcode_ctl-1.17-102.83.21.1

References: