Operating System:

[RedHat]

Published:

27 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2905
          microcode_ctl security, bug fix and enhancement update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24512 CVE-2020-24511 CVE-2020-24489
                   CVE-2020-8698 CVE-2020-8696 CVE-2020-8695
                   CVE-2020-0549 CVE-2020-0548 CVE-2020-0543

Reference:         ESB-2021.2797
                   ESB-2021.2537
                   ESB-2021.2258

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3255

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3255-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3255
Issue date:        2021-08-24
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
                   CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 
                   CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972334 - [rhel-7.4.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
microcode_ctl-2.1-22.41.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.41.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.41.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
microcode_ctl-2.1-22.41.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.41.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.41.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
microcode_ctl-2.1-22.41.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.41.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.41.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2y+q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYShTmuNLKJtyKPYoAQhjaA//Shsq3AUUCrNx9Yb/lLpA3VYYFgzMIOJi
RZCCWonmYkyJI3fwwoQKz3MMxJpY/xc4FYNukMkG2LOjPYiz9OQ+jxOKK/dD42GM
d1+BPREqI7ZafnWMhQKdH3opSdSgz9uzjhFX+reOvOVpYy/2Yete6j36jsmtcHzG
yfPRvgTxCobXt248VI+7rLAMAnWC501GB7r0TSFtx7Tkj8NAahS7b9mLF/r4JolQ
dzdZf0Eu9UZ+811mhN7O1Bb33TmNIfKiMMbjBUrbbOUpeVj76qH9jsvgPV9mGnuX
y9DQoKhp0GS9r7h9FmU45Hshojjq97hL0Z+NThae7hx2ENwdoMULJNwS+oLL/05g
ZMTZOwGgYD+FKrbrg16rOvzFsSYmMWjveJqidIt25Yx07ZFfCpdyHFWTsEyUSGbU
cHeMpHjxoaKnkKV86mal0vnibUadYepgvHciA+6GUAT2XV+/jS7uG421qFhqeVL7
d6xWoApaXEvRjtjLjrYDCPL8pkrPWGS5cvhLLzbYoOzDKEdX6vmzB7OwiuLwaAV3
Zn1CQueaH2X9cluEAQibbJHs7/0Joo3bWDz0oI6Oe5BxTc6AGuzD0bfWUyKy7Iy2
t8Iznfq54UE5RlOYMF1ET0/Z/VLDOLE6pPcifoqaZB/ryS5t5ZL4AjdszX/DXwAW
0dFrNddj98I=
=096e
-----END PGP SIGNATURE-----