what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2431-01

Red Hat Security Advisory 2020-2431-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2431-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 5116893f448e511213765a5167340441720c312e912e2eaebfe4e7ceba84cd0b

Red Hat Security Advisory 2020-2431-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:2431-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2431
Issue date: 2020-06-09
CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549
=====================================================================

1. Summary:

Updated microcode_ctl packages that fix several security bugs and add
various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - x86_64

3. Description:

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Vector Register Data Sampling (CVE-2020-0548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20200602 release, addresses:
- Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision
0x61f
up to 0x621;
- Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision
0x718
up to 0x71a;
- Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to
0x28;
- Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e
up to 0x2f;
- Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25
up to 0x26;
- Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to
0x1c;
- Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision
0x21
up to 0x22;
- Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151
up to 0x1000157;
- Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode
(in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065
up to 0x2006906;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c
up to 0x4002f01;
- Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c
up to 0x5002f01;
- Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46
up to 0x78;
- Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode
from revision 0xca up to 0xd6;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision
0xca up to 0xd6;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision
0xca
up to 0xd6;
- Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to
0xd6;
- Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca
up to 0xd6;
- Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to
0xd6.
- Change the URL to point to the GitHub repository since the microcode
download section at Intel Download Center does not exist anymore.

* Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment
models.

* Re-generate initramfs not only for the currently running kernel,
but for several recently installed kernels as well.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
microcode_ctl-20191115-4.20200602.2.el8_2.src.rpm

x86_64:
microcode_ctl-20191115-4.20200602.2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142751
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=VCC5
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close