exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2302-01

Red Hat Security Advisory 2021-2302-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2302-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | b2acdd0604b86d0d19d7dafcf2bc473f09b1e49ddc5c3d5db6c79e857aa6cd93

Red Hat Security Advisory 2021-2302-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2021:2302-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2302
Issue date: 2021-06-08
CVE Names: CVE-2020-24489 CVE-2020-24511 CVE-2020-24512
CVE-2020-24513
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

* hw: information disclosure on some Intel Atom processors (CVE-2020-24513)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20210525 release

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962666 - CVE-2020-24513 hw: information disclosure on some Intel Atom processors
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
microcode_ctl-2.1-16.40.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.40.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.40.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/cve/CVE-2020-24513
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PJDT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close