-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: microcode_ctl security, bug fix and enhancement update Advisory ID: RHSA-2021:2304-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2304 Issue date: 2021-06-08 CVE Names: CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 ==================================================================== 1. Summary: An update for microcode_ctl is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - x86_64 3. Description: The microcode_ctl packages provide microcode updates for Intel. Security Fix(es): * hw: vt-d related privilege escalation (CVE-2020-24489) * hw: improper isolation of shared resources in some Intel Processors (CVE-2020-24511) * hw: observable timing discrepancy in some Intel Processors (CVE-2020-24512) * hw: information disclosure on some Intel Atom processors (CVE-2020-24513) Bug Fix(es) and Enhancement(s): * Update Intel CPU microcode to microcode-20210525 release 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1962650 - CVE-2020-24489 hw: vt-d related privilege escalation 1962666 - CVE-2020-24513 hw: information disclosure on some Intel Atom processors 1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors 1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: microcode_ctl-2.1-53.16.el7_7.src.rpm x86_64: microcode_ctl-2.1-53.16.el7_7.x86_64.rpm microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: microcode_ctl-2.1-53.16.el7_7.src.rpm x86_64: microcode_ctl-2.1-53.16.el7_7.x86_64.rpm microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-24489 https://access.redhat.com/security/cve/CVE-2020-24511 https://access.redhat.com/security/cve/CVE-2020-24512 https://access.redhat.com/security/cve/CVE-2020-24513 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYMAkctzjgjWX9erEAQg5ig/+JAeeNEhtBWrfWgiRc10zi9KPgHKPXMzQ dm/6GTT9P1fqUfPDOTjm6uQXMNUWfHOkEQQecsbo6Tqh72ccs04xf67Niekc5rPK OzB+j3NOo90PrWKpxyoQlQxJ0dMEM97t2U5FnVcUbp9o1s5Q/rEWPLKsCC+nH2fW 0u6Yjpeofc1AtfcXVnWkJUmrc9zW/HhE6IxFTRSiqY1ltanlQKdH7pdQ8WYALzYt zFk6A72ubHQZkcwZDfpnGHmzWrVlGS4pMjLAv6BJlzUmS9YcFhH0vnDPmcYkSMoQ qOgnrAh3xLwMzaXKIdS8naEI7ldDlttJZScjgwV8UBmzHLyxWswUzPL78jlIEOmC AadovsnzjAZTFsXs39/IY4h88ICvHJSGSEUzN3ANDuXk2VM0MCmmatss8MhAQKHj lXBdpm5n0ngdLk92C9K8e8+ICNCPZTUUVNxrLTv6zmlyGaEibXk1KVXDobrmI7Wv lQxlRnNlGOO74cf7nbxCYNK339uyd87KER4jeDpLA/QbIkW5yDTpuDW7ENvl8zHq BZK7GIsLg2ksw+fiKFG/jk6GFJynz3+XTusNN2VSPOaMa6tSsTCSeerY4pEzqi5q FQGUuRjihEUv1JhLtV8YAyRRxAJo+AufvIuU0Xb8ooATIcWLEct8f39D8O4FwaW9 No6ujR6Vyj8=d/HZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce