Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in microcode_ctl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in microcode_ctl
ID: RHSA-2020:2432-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 10. Juni 2020, 07:23
Referenzen: https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/solutions/5142751
https://access.redhat.com/solutions/5142691
Applikationen: intel-microcode

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement
update
Advisory ID: RHSA-2020:2432-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2432
Issue date: 2020-06-09
CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549
=====================================================================

1. Summary:

Updated microcode_ctl packages that fix several security bugs and add
various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Security Fix(es):

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Vector Register Data Sampling (CVE-2020-0548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Update Intel CPU microcode to microcode-20200602 release, addresses:
- Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision
0x61f
up to 0x621;
- Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision
0x718
up to 0x71a;
- Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to
0x28;
- Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e
up to 0x2f;
- Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25
up to 0x26;
- Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to
0x1c;
- Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision
0x21
up to 0x22;
- Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151
up to 0x1000157;
- Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode
(in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065
up to 0x2006906;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c
up to 0x4002f01;
- Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c
up to 0x5002f01;
- Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46
up to 0x78;
- Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode
from revision 0xca up to 0xd6;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from
revision
0xca up to 0xd6;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision
0xca
up to 0xd6;
- Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to
0xd6;
- Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca
up to 0xd6;
- Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to
0xd6.
- - Change the URL in the intel-microcode2ucode.8 to point to the GitHub
repository since the microcode download section at Intel Download Center
does not exist anymore.

* Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment
models.

* Re-generate initramfs not only for the currently running kernel,
but for several recently installed kernels as well.

* Avoid find being SIGPIPE'd on early "grep -q" exit in the dracut
script.

* Update stale posttrans dependency, add triggers for proper handling
of the debug kernel flavour along with kernel-rt.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788786 - CVE-2020-0548 hw: Vector Register Data Sampling
1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling
1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
microcode_ctl-2.1-61.6.el7_8.src.rpm

x86_64:
microcode_ctl-2.1-61.6.el7_8.x86_64.rpm
microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
microcode_ctl-2.1-61.6.el7_8.src.rpm

x86_64:
microcode_ctl-2.1-61.6.el7_8.x86_64.rpm
microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
microcode_ctl-2.1-61.6.el7_8.src.rpm

x86_64:
microcode_ctl-2.1-61.6.el7_8.x86_64.rpm
microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
microcode_ctl-2.1-61.6.el7_8.src.rpm

x86_64:
microcode_ctl-2.1-61.6.el7_8.x86_64.rpm
microcode_ctl-debuginfo-2.1-61.6.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-0543
https://access.redhat.com/security/cve/CVE-2020-0548
https://access.redhat.com/security/cve/CVE-2020-0549
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/solutions/5142751
https://access.redhat.com/solutions/5142691

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=u7b8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung