-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2940
          microcode_ctl security, bug fix and enhancement update
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           microcode_ctl
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-24512 CVE-2020-24511 CVE-2020-24489
                   CVE-2020-8698 CVE-2020-8696 CVE-2020-8695
                   CVE-2020-0549 CVE-2020-0548 CVE-2020-0543

Reference:         ESB-2021.2905
                   ESB-2021.2721
                   ESB-2021.2673

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3317
   https://access.redhat.com/errata/RHSA-2021:3322
   https://access.redhat.com/errata/RHSA-2021:3323

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3317-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3317
Issue date:        2021-08-31
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
                   CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 
                   CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972333 - [rhel-7.6.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
microcode_ctl-2.1-47.23.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.23.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.23.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dx7d
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3322-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3322
Issue date:        2021-08-31
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
                   CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 
                   CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.3 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972335 - [rhel-7.3.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
microcode_ctl-2.1-16.42.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.42.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.42.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=U2Lp
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       RHSA-2021:3323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3323
Issue date:        2021-08-31
CVE Names:         CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 
                   CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 
                   CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors
(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors
(CVE-2020-24512)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 - CVE-2020-8698 hw: Fast forward store predictor
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
1972336 - [rhel-7.2.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.39.el7_2.src.rpm

x86_64:
microcode_ctl-2.1-12.39.el7_2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.39.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/cve/CVE-2020-24489
https://access.redhat.com/security/cve/CVE-2020-24511
https://access.redhat.com/security/cve/CVE-2020-24512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M4kH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZS0x
-----END PGP SIGNATURE-----