exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-3317-01

Red Hat Security Advisory 2021-3317-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3317-01 - hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Special Register Buffer Data Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 63151fd7093596a21aba59a26aa0aaed57c915f09f52476a6a5c2090863a630d

Red Hat Security Advisory 2021-3317-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2021:3317-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3317
Issue date: 2021-08-31
CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549
CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
CVE-2020-24489 CVE-2020-24511 CVE-2020-24512
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972333 - [rhel-7.6.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYS3nXtzjgjWX9erEAQjurA//UMsuk4AjQJxNU+Q7rEVqVhi0B/THmFbj
hQgQ7lNzwh3a2iBl6sPZXhM+8KeCIXV0UcopihXp0Vsyp/luffDhxlpomrdphB2R
vBXGXBAgqCvju81bc/Bhz1EG+IfxfkCq9pM1WTK7Gz7jApJLi0mvzO5igBrmHa7v
oXpKljsQ9/Fp8q986wwFw3fqWcRYMq0AK8XyGYzj+kkFRnaSu/gh/+Cqs3X8pU2o
8oBUeP/RlmHzauTZ6rpb9GSDziigPzofewWJ9j+xVllLlwfS77Tge00fDb1FUfQ2
QnCET5urY5W2fqHpZcPi8P5igRKNJ9XS4FXMTVk1Hyj1LA8K1Hh8p+81uVkQT3gK
e2QP8JI3MleCQcZm0XPFEvX/hA5/CpUrRLAMrOotjRpqV3DHHolv2KqFqfT96+j6
D3sMB5kOQ2ahabM6ET/1dyJgEKWvHPxpmK8L5llK9dny4BuKD3IWpD4Nd17RR9Nr
q7HbzzSAm8OlTQH5fV0BD1TiEwIU709QWtXvufLHmPg+bVHmVbbvMAHYmCn4jqrq
OlTi4drHd0N6Z2DZMZ+56TrSJHgd/zFpZviTfeUzOq3x8Tqs25mLf/Xajqq3kWUt
aWq+FD+GFuQgIEgYF3f43etWN9/WD/w18m0UPmmaNW/9gWe22oGVJLaavKyGloUP
xkOsGdxEg2c=
=dx7d
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close