[RHSA-2021:3027-01] Important: microcode_ctl security, bug fix and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Aug 9 09:52:08 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3027-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3027
Issue date:        2021-08-09
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
                   CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 
                   CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972325 - [rhel-8.4.0.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates
1972328 - [rhel-8.4.0.z] Re-enable 06-8c-01 (TGL-UP3/UP4, CPUID 0x806c1)  latest microcode updates

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
microcode_ctl-20210216-1.20210608.1.el8_4.src.rpm

x86_64:
microcode_ctl-20210216-1.20210608.1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYRD6wtzjgjWX9erEAQimXxAAnhG0n5kbsJUQss0Hu5MgGn7YF9l/Szvr
PqCv3P0zTTCD8eewS0lPSFYP9QyHzM5xgRi8ClEAIcUn/qiwt0vkLEu4MdUf9Ra4
RI7d8Nt3n3f2v0S8jikMFlMWxZr2P2c5zdaXlxSRgQt1VwBuRZB2iWBynKODxPC4
/5Fgj08RUgnHcH9ULuk6XTmM1Swkm9C3mq/wQ9bINUV7KqLr6Hhi0ZSTjvLVd5JE
MmX08CquwA1d5504t0DTLgoC8++8Xj3wsEVWVuC3Ir7SmmzEof8eKtVpWLejPCFx
LiftxCjQkJJnd+U5xoc1yWJ8DEA1hTDERbu6uSW0c1tF7iWnj6N0+Mc6zTXwcnKP
C2WMn48Tbbch9mkHD8OiTADKPce5/mnSx/XlHTXH7f18Ne8MNKbXSc2snW//iRR5
JSSysU6usXR1b0tVn7sxo4Gj1i3WDAgK2EqD9q95wefEp9jHUr68NWVwXfHyp+1r
E94abiD1/YM3tCihD44GI5zSg1L3flfl3rLEbzlWP9k5znEiscpaZ6uX+EMz+Z+K
M+wqnzQI940O/ExhbiuYAwm2zTsWmszt90n4UwTSe02jHnK5MZPe9bDfyUZNn5Lo
jBQ4OMuoBrcC+d2nY8TOwKJTa9aSkllPt+s8cST33dUQx/JTSHpWfGoeLZC5QwcF
xOiLCOGXUTE=
=Jhs9
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list