-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2327
          microcode_ctl security, bug fix and enhancement update
                                8 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Access Privileged Data          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-0549 CVE-2020-0548 CVE-2020-0543

Reference:         ESB-2020.2181.3
                   ESB-2020.2057
                   ESB-2020.2048

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2842

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2020:2842-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2842
Issue date:        2020-07-07
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - x86_64

3. Description:

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Vector Register Data Sampling (CVE-2020-0548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update Intel CPU microcode to microcode-20200609 release:
  - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision
0x61f
    up to 0x621;
  - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision
0x718
    up to 0x71a;
  - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to
0x28;
  - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e
    up to 0x2f;
  - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25
    up to 0x26;
  - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to
0x1c;
  - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision
0x21
    up to 0x22;
  - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6
    up to 0xdc;
  - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151
    up to 0x1000157;
  - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode
    (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065
    up to 0x2006906;
  - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c
    up to 0x4002f01;
  - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c
    up to 0x5002f01;
  - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6
    up to 0xdc;
  - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46
    up to 0x78;
  - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca
    up to 0xd6;
  - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca
    up to 0xd6;
  - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca
    up to 0xd6;
  - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca
    up to 0xd6;
  - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode
    from revision 0xca up to 0xd6;
  - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision
    0xca up to 0xd6;
  - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision
0xca
    up to 0xd6;
  - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to
0xd6;
  - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca
    up to 0xd6;
  - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to
0xd6.
* Do not update 06-4e-03 (SKL-U/Y) and 06-5e-03 (SKL-H/S/Xeon E3 v5) to
revision
  0xdc, use 0xd6 by default.
* Enable 06-2d-07 (SNB-E/EN/EP) caveat by default.
* Enable 06-55-04 (SKL-SP/X/W) caveat by default.
* Avoid find being SIGPIPE'd on early "grep -q" exit in the dracut script.
* Re-generate initramfs not only for the currently running kernel,
  but for several recently installed kernels as well.
* Change the URL in the intel-microcode2ucode.8 to point to the GitHub
  repository since the microcode download section at Intel Download Center
  does not exist anymore.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1849063 - [rhel-7.6.z] Enable SNB-EP caveat by default

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
microcode_ctl-2.1-47.14.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.14.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.14.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
microcode_ctl-2.1-47.14.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.14.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.14.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142691
https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=t5NL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hxDI
-----END PGP SIGNATURE-----