rhsa-2020_2680
Vulnerability from csaf_redhat
Published
2020-06-23 13:55
Modified
2024-11-05 22:23
Summary
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
Notes
Topic
Updated microcode_ctl packages that fix several security bugs and add various
enhancements are now available.
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Security Fix(es):
* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)
* hw: L1D Cache Eviction Sampling (CVE-2020-0549)
* hw: Vector Register Data Sampling (CVE-2020-0548)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Bug Fix(es):
* Update Intel CPU microcode to microcode-20200609 release:
- Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f
up to 0x621;
- Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision 0x718
up to 0x71a;
- Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28;
- Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e
up to 0x2f;
- Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25
up to 0x26;
- Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c;
- Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21
up to 0x22;
- Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151
up to 0x1000157;
- Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode
(in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065
up to 0x2006906;
- Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c
up to 0x4002f01;
- Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c
up to 0x5002f01;
- Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6
up to 0xdc;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46
up to 0x78;
- Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca
up to 0xd6;
- Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode
from revision 0xca up to 0xd6;
- Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision
0xca up to 0xd6;
- Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xca
up to 0xd6;
- Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to 0xd6;
- Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca
up to 0xd6;
- Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to 0xd6.
* Do not update 06-4e-03 (SKL-U/Y) and 06-5e-03 (SKL-H/S/Xeon E3 v5) to revision
0xdc, use 0xd6 by default.
* Enable 06-2d-07 (SNB-E/EN/EP) caveat by default.
* Enable 06-55-04 (SKL-SP/X/W) caveat by default.
* Avoid find being SIGPIPE'd on early "grep -q" exit in the dracut script.
* Re-generate initramfs not only for the currently running kernel,
but for several recently installed kernels as well.
* Change the URL in the intel-microcode2ucode.8 to point to the GitHub
repository since the microcode download section at Intel Download Center
does not exist anymore.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated microcode_ctl packages that fix several security bugs and add various\nenhancements are now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Security Fix(es):\n\n* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n* hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\n* hw: Vector Register Data Sampling (CVE-2020-0548)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.\n\nBug Fix(es):\n\n* Update Intel CPU microcode to microcode-20200609 release:\n - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f\n up to 0x621;\n - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision 0x718\n up to 0x71a;\n - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28;\n - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e\n up to 0x2f;\n - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25\n up to 0x26;\n - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c;\n - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21\n up to 0x22;\n - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151\n up to 0x1000157;\n - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode\n (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065\n up to 0x2006906;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c\n up to 0x4002f01;\n - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c\n up to 0x5002f01;\n - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46\n up to 0x78;\n - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode\n from revision 0xca up to 0xd6;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision\n 0xca up to 0xd6;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to 0xd6;\n - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to 0xd6.\n* Do not update 06-4e-03 (SKL-U/Y) and 06-5e-03 (SKL-H/S/Xeon E3 v5) to revision\n 0xdc, use 0xd6 by default.\n* Enable 06-2d-07 (SNB-E/EN/EP) caveat by default.\n* Enable 06-55-04 (SKL-SP/X/W) caveat by default.\n* Avoid find being SIGPIPE\u0027d on early \"grep -q\" exit in the dracut script.\n* Re-generate initramfs not only for the currently running kernel,\n but for several recently installed kernels as well.\n* Change the URL in the intel-microcode2ucode.8 to point to the GitHub\n repository since the microcode download section at Intel Download Center\n does not exist anymore.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:2680", "url": "https://access.redhat.com/errata/RHSA-2020:2680" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/5142691", "url": "https://access.redhat.com/solutions/5142691" }, { "category": "external", "summary": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling", "url": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling" }, { "category": "external", "summary": "1788786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788786" }, { "category": "external", "summary": "1788788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788788" }, { "category": "external", "summary": "1827165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827165" }, { "category": "external", "summary": "1849060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1849060" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2680.json" } ], "title": "Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T22:23:40+00:00", "generator": { "date": "2024-11-05T22:23:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:2680", "initial_release_date": "2020-06-23T13:55:42+00:00", "revision_history": [ { "date": "2020-06-23T13:55:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-06-23T13:55:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:23:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "product": { "name": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "product_id": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-16.33.el7_3?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "product": { "name": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "product_id": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl-debuginfo@2.1-16.33.el7_3?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-16.33.el7_3.src", "product": { "name": "microcode_ctl-2:2.1-16.33.el7_3.src", "product_id": "microcode_ctl-2:2.1-16.33.el7_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-16.33.el7_3?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" }, "product_reference": "microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2020-0543", "discovery_date": "2020-04-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1827165" } ], "notes": [ { "category": "description", "text": "A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Special Register Buffer Data Sampling (SRBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/5142691", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0543" }, { "category": "external", "summary": "RHBZ#1827165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1827165" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0543" }, { "category": "external", "summary": "https://access.redhat.com/solutions/5142691", "url": "https://access.redhat.com/solutions/5142691" }, { "category": "external", "summary": "https://access.redhat.com/solutions/5142751", "url": "https://access.redhat.com/solutions/5142751" }, { "category": "external", "summary": "https://blogs.intel.com/technology/2020/06/ipas-security-advisories-for-june-2020/#gs.6uyhri", "url": "https://blogs.intel.com/technology/2020/06/ipas-security-advisories-for-june-2020/#gs.6uyhri" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/insights/deep-dive-special-register-buffer-data-sampling", "url": "https://software.intel.com/security-software-guidance/insights/deep-dive-special-register-buffer-data-sampling" }, { "category": "external", "summary": "https://xenbits.xen.org/xsa/advisory-320.html", "url": "https://xenbits.xen.org/xsa/advisory-320.html" } ], "release_date": "2020-06-09T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T13:55:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2680" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Special Register Buffer Data Sampling (SRBDS)" }, { "cve": "CVE-2020-0548", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788786" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel processors where a local attacker is able to gain information about registers used for vector calculations by observing register states from other processes running on the system. This results in a race condition where store buffers, which were not cleared, could be read by another process or a CPU sibling. The highest threat from this vulnerability is data confidentiality where an attacker could read arbitrary data as it passes through the processor.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Vector Register Data Sampling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0548" }, { "category": "external", "summary": "RHBZ#1788786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788786" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0548", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0548" }, { "category": "external", "summary": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling", "url": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling" }, { "category": "external", "summary": "https://blogs.intel.com/technology/2020/01/ipas-intel-sa-00329/", "url": "https://blogs.intel.com/technology/2020/01/ipas-intel-sa-00329/" }, { "category": "external", "summary": "https://cacheoutattack.com/CacheOut.pdf", "url": "https://cacheoutattack.com/CacheOut.pdf" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling" } ], "release_date": "2020-01-27T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T13:55:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2680" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 2.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: Vector Register Data Sampling" }, { "cve": "CVE-2020-0549", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788788" } ], "notes": [ { "category": "description", "text": "A microarchitectural timing flaw was found on some Intel processors. A corner case exists where data in-flight during the eviction process can end up in the \u201cfill buffers\u201d and not properly cleared by the MDS mitigations. The fill buffer contents (which were expected to be blank) can be inferred using MDS or TAA style attack methods to allow a local attacker to infer fill buffer values.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: L1D Cache Eviction Sampling", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-0549" }, { "category": "external", "summary": "RHBZ#1788788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-0549", "url": "https://www.cve.org/CVERecord?id=CVE-2020-0549" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-0549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-0549" }, { "category": "external", "summary": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling", "url": "https://access.redhat.com/solutions/l1d-cache-eviction-and-vector-register-sampling" }, { "category": "external", "summary": "https://blogs.intel.com/technology/2020/01/ipas-intel-sa-00329/", "url": "https://blogs.intel.com/technology/2020/01/ipas-intel-sa-00329/" }, { "category": "external", "summary": "https://cacheoutattack.com/CacheOut.pdf", "url": "https://cacheoutattack.com/CacheOut.pdf" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling" } ], "release_date": "2020-01-27T13:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-06-23T13:55:42+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:2680" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.AUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.AUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.E4S:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.E4S:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.src", "7Server-7.3.TUS:microcode_ctl-2:2.1-16.33.el7_3.x86_64", "7Server-7.3.TUS:microcode_ctl-debuginfo-2:2.1-16.33.el7_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: L1D Cache Eviction Sampling" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.