Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in microcode_ctl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in microcode_ctl
ID: RHSA-2020:2433-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 9. Juni 2020, 21:52
Referenzen: https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/solutions/5142751
https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/solutions/5142691
Applikationen: intel-microcode

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement
update
Advisory ID: RHSA-2020:2433-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2433
Issue date: 2020-06-09
CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel and AMD
processors.

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Vector Register Data Sampling (CVE-2020-0548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20200602 release, addresses:
- Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to
0x28;
- Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e
up to 0x2f;
- Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25
up to 0x26;
- Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to
0x1c;
- Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision
0x21
up to 0x22;
- Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151
up to 0x1000157;
- Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode
(in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065
up to 0x2006906;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c
up to 0x4002f01;
- Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c
up to 0x5002f01;
- Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode
from revision 0xca up to 0xd6;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision
0xca up to 0xd6;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision
0xca
up to 0xd6;
- Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to
0xd6;
- Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca
up to 0xd6;
- Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to
0xd6.

* Update Intel CPU microcode to microcode-20200520 release:
- Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision
0x61f
up to 0x621;
- Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision
0x718
up to 0x71a;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46
up to 0x78.

(BZ#1839193)

* Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment
models. (BZ#1835555)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
1835555 - [RHEL 6] Narrow down the SKX (SKL-SP/X/W/D) microcode blacklist
1839193 - [RHEL 6] Package microcode-20200520 release

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
microcode_ctl-1.17-33.26.el6_10.src.rpm

i386:
microcode_ctl-1.17-33.26.el6_10.i686.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm

x86_64:
microcode_ctl-1.17-33.26.el6_10.x86_64.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
microcode_ctl-1.17-33.26.el6_10.src.rpm

x86_64:
microcode_ctl-1.17-33.26.el6_10.x86_64.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
microcode_ctl-1.17-33.26.el6_10.src.rpm

i386:
microcode_ctl-1.17-33.26.el6_10.i686.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm

x86_64:
microcode_ctl-1.17-33.26.el6_10.x86_64.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
microcode_ctl-1.17-33.26.el6_10.src.rpm

i386:
microcode_ctl-1.17-33.26.el6_10.i686.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm

x86_64:
microcode_ctl-1.17-33.26.el6_10.x86_64.rpm
microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142751
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=xuRB
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung