microcode_ctl security update (RHSA-2018-0013 and RHSA-2018-0093)

Original Release Date: January 5, 2018
Last Revised: June 7, 2019
Number: ASA-2018-002
Overall Severity Classification: Medium
Advisory Version: 4.0
Advisory Status: Final

1. Overview:

The microcode_ctl packages provide microcode updates for Intel and AMD processors.

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2017-5715 to this issue.

Note: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.

Further testing has uncovered problems with the microcode provided by Red Hat along with the "Spectre" mitigation that could lead to system instabilities. As a result, Red Hat has recommended that the microcode be reverted to the last known good configuration provided by Red Hat. Updates to mitigate the "Spectre" issues in the microcode_ctl package on systems running RHEL6 will be provided by hardware vendors and will be included in an update from Avaya for System Products listed in Section 2.

More information about these vulnerabilities can be found in the security advisory issued by Red Hat:

2. Avaya System Products using a modified version of RHEL6 with affected packages installed:

For assessment and severity classification details refer to Section 3 of Avaya's Product Vulnerability Response Policy.
The "Resolution" column will be updated as fixes are made available. Please reference the "Information" column for any additional information regarding the affected product.

Product: Version(s): Resolution: Information:
Avaya CMS R17 through R17 R6
R18.0.0 through R18.0.1
For R17.x, upgrade to R17 R7 or later.
For R18.x, upgrade to R18.0.2 or later.
Avaya Aura® Experience Portal 7.0 through 7.2.0 Upgrade to 7.2.1 or later.
Avaya IP Office 9.x, 10.x, 11.0 through 11.0 SP1 Upgrade to 11.0 SP2 or later.
Avaya one-X® Client Enablement Services 6.2 through 6.2 SP6 Upgrade to 6.2 SP7 or later.
Avaya Session Border Controller for Enterprise 6.3.x, 7.0.x, 7.1.x, 7.2.0.0 through 7.2.2.1 Upgrade to 7.2.2.2 or later.
Avaya Aura® System Manager 7.0.x, 7.1.0 through 7.1.2 Upgrade to 7.1.3 or later.

Recommended Actions for System Products:
Avaya strongly recommends following networking and security best practices by implementing firewalls, ACLs, physical security or other appropriate access restrictions. Though Avaya believes such restrictions should always be in place, risk to Avaya products and the surrounding network from this potential vulnerability may be mitigated by ensuring these practices are implemented until such time as an Avaya provided product update or the recommended Avaya action is applied. Further restrictions as deemed necessary based on the customer's security policies may be required during this interim period, but the System Product operating system or application should not be modified unless the change is approved by Avaya. Making changes that are not approved may void the Avaya product service contract.

CVSS 3.0 Scoring and Metrics:

Avaya uses the Common Vulnerability Scoring System version 3 (CVSSv3) base score and metrics as reported by the vendor for the affected component(s) or by the National Institute of Standards and Technology in the National Vulnerability Database. In some cases, such as where CVSS information is not available from the vendor or NIST, Avaya will calculate the CVSSv3 base score and metrics. Customers are encouraged to calculate the Temporal and Environmental CVSSv3 scores to determine how the vulnerability could affect their specific implementation or environment. For more information on CVSS and how the score is calculated, see Common Vulnerability Scoring System v3.0: Specification Document.

Vulnerability CVSSv3 Base Score CVSSv3 Metrics
CVE-2017-5715
5.6 (Medium) CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

3. Avaya Software-Only Products:

Avaya software-only products operate on general-purpose operating systems. Occasionally vulnerabilities may be discovered in the underlying operating system or applications that come with the operating system. These vulnerabilities often do not impact the software-only product directly but may threaten the integrity of the underlying platform.

Product: Actions:
Avaya Aura® Application Enablement Services Avaya is investigating vendor provided patches as they become available. This advisory will be updated when they are approved for installation.
Avaya Aura® Experience Portal Avaya is investigating vendor provided patches as they become available. This advisory will be updated when they are approved for installation.

4. Additional Information:

Additional information may also be available via the Avaya support website and through your Avaya account representative. Please contact your Avaya product support representative, or dial 1-800-242-2121, with any questions.

5. Disclaimer:

ALL INFORMATION IS BELIEVED TO BE CORRECT AT THE TIME OF PUBLICATION, IS PROVIDED "AS IS", AND IS APPLICABLE ONLY TO PRODUCT VERSIONS ELIGIBLE FOR MANUFACTURER SUPPORT IN ACCORDANCE WITH AVAYA PRODUCT LIFE CYCLE POLICY. AVAYA INC., ON BEHALF ITSELF AND ITS SUBSIDIARIES AND AFFILIATES (HEREINAFTER COLLECTIVELY REFERRED TO AS "AVAYA"), DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE AND FURTHERMORE, AVAYA MAKES NO REPRESENTATIONS OR WARRANTIES THAT THE STEPS RECOMMENDED WILL ELIMINATE SECURITY OR VIRUS THREATS TO CUSTOMERS' SYSTEMS. IN NO EVENT SHALL AVAYA BE LIABLE FOR ANY DAMAGES WHATSOEVER ARISING OUT OF OR IN CONNECTION WITH THE INFORMATION OR RECOMMENDED ACTIONS PROVIDED HEREIN, INCLUDING DIRECT, INDIRECT, INCIDENTAL, STATUTORY, CONSEQUENTIAL DAMAGES, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF AVAYA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.

THE INFORMATION PROVIDED HERE DOES NOT AFFECT THE SUPPORT AGREEMENTS IN PLACE FOR AVAYA PRODUCTS. SUPPORT FOR AVAYA PRODUCTS CONTINUES TO BE EXECUTED AS PER EXISTING AGREEMENTS WITH AVAYA.

6. Revision History:

V 1.0 - January 5, 2018 - Initial Statement issued.
V 2.0 - January 30, 2018 - Updated ASA to include new information from Avaya and provided by Red Hat in RHSA-2018-0093 in Section 2. Updated Description and Actions in Section 3.
V 3.0 - February 13, 2018 - Updated ASA title to correct "RHSA-2018-0012" to "RHSA-2018-0013". Updated Overall Severity Classification and CVSS scores to reflect Red Hat's updated scoring.
V 4.0 - June 7, 2019 - Updated all products and set advisory status to final.

Avaya customers or Business Partners should report any security issues found with Avaya products via the standard support process.
Independent security researchers can contact Avaya at securityalerts@avaya.com.

Linux® is the registered trademark of Linus Torvalds in the U.S. and other countries.

© 2018 Avaya Inc. All Rights Reserved. All trademarks identifying Avaya products by the ® or ™ are registered trademarks or trademarks, respectively, of Avaya Inc. All other trademarks are the property of their respective owners.