Wednesday, September 1, 2021

Red Hat Security Advisory 2021-3364-01

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2021:3364-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3364
Issue date: 2021-08-31
CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549
CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
CVE-2020-24489 CVE-2020-24511 CVE-2020-24512
====================================================================
1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
8.2 Extended User Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972326 - [rhel-8.2.0.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates
1972329 - [rhel-8.2.0.z] Re-enable 06-8c-01 (TGL-UP3/UP4, CPUID 0x806c1) latest microcode updates

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
microcode_ctl-20191115-4.20210608.1.el8_2.src.rpm

x86_64:
microcode_ctl-20191115-4.20210608.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <[email protected]>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYS3099zjgjWX9erEAQjjvw/+L3GJMIpGd1Qi2RD+heCBcNfI8T+oaLoO
Uq1f9UZovu64Ia/dk7lmSxORjM/49JCqQTjXFLTTNIcEvgGXpdigndVxwm9wes76
j5uBZrrn+yKIOtvyw3e32ZN8+Aya7WTko0NV/T8BLBR1JUoRQT6ioA0pwb9CaGvw
JgvitjTWrb+TsehDDl/l4r3Oi0z4C0s5n1/tAU4bPJq9RNwZkMTypYyKeh+Az21p
GjRWTokq7uWsEJteza5rGpZSLKLl4B1V0WSlrDMK+8xcSFf6Uv7UolmgbLt3AhZq
etnDiWzG3utg/x2AdbuhHByLSFRcf4CabrggYZjyzqFxY27bxuSGxGNiuN/Yd4W9
TQbRRJ5cZLeurg7n28WQBIKr0m4Uu394BLwq2+9hEQ0/KZ7uNWJcheaAvKc5Tl7l
0tsjbOzer/EoN737J9mrv4DkEotQ9FUjljmOdvkpoA38U/9dtuaTRoWFq5C8aRgp
VZCDUikablQtIr+zMFe4L57RnjWHFUpG6IGiazhpWWOAEHjWQ/hd/EjVZIrvVTz9
EP48+92zJgRQ+BJYoTA5i1DlfNwMW6c9vGLfHddTwz4PQDwTBmzAJeQ8OPVA4ql/
CHD+TcTTCjj5+Dlh8y7BbaGhrCO4309Ro60fnU1nz/BAoUiJXsdW+3qmBeg1PKnb
g+OnAHbRcOs=4lxm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce
 

Copyright © 2021 Vulnerability Database | Cyber Details™

thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore