var-202106-0343
Vulnerability from variot
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Intel Processors (Intel processors) are Intel Corporation's processors that interpret computer instructions and process data in computer software. An authenticated attacker could exploit this vulnerability to obtain sensitive information. 6 ELS) - i386, x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: microcode_ctl security, bug fix and enhancement update Advisory ID: RHSA-2021:3028-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3028 Issue date: 2021-08-09 CVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549 CVE-2020-8695 CVE-2020-8696 CVE-2020-8698 CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 ==================================================================== 1. Summary:
An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64
- Description:
The microcode_ctl packages provide microcode updates for Intel.
Security Fix(es):
-
hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)
-
hw: Vector Register Data Sampling (CVE-2020-0548)
-
hw: L1D Cache Eviction Sampling (CVE-2020-0549)
-
hw: vt-d related privilege escalation (CVE-2020-24489)
-
hw: improper isolation of shared resources in some Intel Processors (CVE-2020-24511)
-
hw: observable timing discrepancy in some Intel Processors (CVE-2020-24512)
-
hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)
-
hw: Vector Register Leakage-Active (CVE-2020-8696)
-
hw: Fast forward store predictor (CVE-2020-8698)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1788786 - CVE-2020-0548 hw: Vector Register Data Sampling 1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling 1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS) 1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface 1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active 1890356 - CVE-2020-8698 hw: Fast forward store predictor 1897684 - [rhel-7.9.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates 1962650 - CVE-2020-24489 hw: vt-d related privilege escalation 1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors 1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: microcode_ctl-2.1-73.11.el7_9.src.rpm
x86_64: microcode_ctl-2.1-73.11.el7_9.x86_64.rpm microcode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: microcode_ctl-2.1-73.11.el7_9.src.rpm
x86_64: microcode_ctl-2.1-73.11.el7_9.x86_64.rpm microcode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: microcode_ctl-2.1-73.11.el7_9.src.rpm
x86_64: microcode_ctl-2.1-73.11.el7_9.x86_64.rpm microcode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: microcode_ctl-2.1-73.11.el7_9.src.rpm
x86_64: microcode_ctl-2.1-73.11.el7_9.x86_64.rpm microcode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-0543 https://access.redhat.com/security/cve/CVE-2020-0548 https://access.redhat.com/security/cve/CVE-2020-0549 https://access.redhat.com/security/cve/CVE-2020-8695 https://access.redhat.com/security/cve/CVE-2020-8696 https://access.redhat.com/security/cve/CVE-2020-8698 https://access.redhat.com/security/cve/CVE-2020-24489 https://access.redhat.com/security/cve/CVE-2020-24511 https://access.redhat.com/security/cve/CVE-2020-24512 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYRD++tzjgjWX9erEAQhA1A//eeO88DFGpTcHgCHrsXimUtK3MZX0RppT 5UOWuXgmPJniMPDALpkfTNTnNGASjBB+WDclaW2d/sZf52PzYLao5wGVIYdUx3Nl l9IvbGNMm0F7eI7aHdT2QnUhQQl1IpJrbmkhvBM2w85EmOfqlq+CpXnJMRXzoRdv sFPrWAo1opDNnBV6iYAnyULHFuWwcvU28n3JU945W8p/PvqJgSze77i4dmpzYkBj ljzVrIUl2pizBmnQMj03JJ+YeB8+oKb0uD2RdqHoxkUSFGH9OW6s/qytHu/eR4uL Y7WmIfHUxGsVRcmIjo/VaAvvWs4A3hdOL3nGdRAMQOKp+VoDcX7VDNURoxK/bkcJ OepHSyfWPCVXvOmU5l2ov1uzVQ/F+ajeevMehuzwQlTAIur5qE2eQ2Mwitfh/7WZ W3x67peCz51zVPtb7rkQfpzQzZKkjSAAclOYMzltv2PA5vSXZy8+hEqWZwqtesQn ltz36bjQMvRRhr1yGDbaFI5dcTB8T/eIkzmD6wPfbd7r7SEuE0GUd8Yf69VghGL2 f+mvR8oWb2x3RHXbpFm4aIt5mJHqIgfXDAohz7lXgLyJwQefyeJ5w+W8nOe+ZSK/ yvfiVQZz9tvPq8yqC87YWTA7zcnhoSmPvXRicJakpfJL/oz043Tc17jqxIra36sA UjXnNBNse8A=LIYI -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0343", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "microcode", "scope": "lt", "trust": 1.0, "vendor": "intel", "version": "20210608" }, { "model": "solidfire bios", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "hci compute node bios", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "fas\\/aff bios", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2020-24511" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:microcode:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "20210608", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:fas\\/aff_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:hci_compute_node_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_bios:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-24511" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163031" }, { "db": "PACKETSTORM", "id": "163036" }, { "db": "PACKETSTORM", "id": "163047" }, { "db": "PACKETSTORM", "id": "163772" }, { "db": "PACKETSTORM", "id": "163758" }, { "db": "PACKETSTORM", "id": "163863" } ], "trust": 0.6 }, "cve": "CVE-2020-24511", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-178397", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2020-24511", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.0, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-24511", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-634", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-178397", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2020-24511", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-178397" }, { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "CNNVD", "id": "CNNVD-202106-634" }, { "db": "NVD", "id": "CVE-2020-24511" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Intel Processors (Intel processors) are Intel Corporation\u0027s processors that interpret computer instructions and process data in computer software. An authenticated attacker could exploit this vulnerability to obtain sensitive information. 6 ELS) - i386, x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: microcode_ctl security, bug fix and enhancement update\nAdvisory ID: RHSA-2021:3028-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:3028\nIssue date: 2021-08-09\nCVE Names: CVE-2020-0543 CVE-2020-0548 CVE-2020-0549\n CVE-2020-8695 CVE-2020-8696 CVE-2020-8698\n CVE-2020-24489 CVE-2020-24511 CVE-2020-24512\n====================================================================\n1. Summary:\n\nAn update for microcode_ctl is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\n\n3. Description:\n\nThe microcode_ctl packages provide microcode updates for Intel. \n\nSecurity Fix(es):\n\n* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n* hw: Vector Register Data Sampling (CVE-2020-0548)\n\n* hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\n* hw: vt-d related privilege escalation (CVE-2020-24489)\n\n* hw: improper isolation of shared resources in some Intel Processors\n(CVE-2020-24511)\n\n* hw: observable timing discrepancy in some Intel Processors\n(CVE-2020-24512)\n\n* hw: Information disclosure issue in Intel SGX via RAPL interface\n(CVE-2020-8695)\n\n* hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n* hw: Fast forward store predictor (CVE-2020-8698)\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1788786 - CVE-2020-0548 hw: Vector Register Data Sampling\n1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling\n1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)\n1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface\n1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active\n1890356 - CVE-2020-8698 hw: Fast forward store predictor\n1897684 - [rhel-7.9.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest microcode updates\n1962650 - CVE-2020-24489 hw: vt-d related privilege escalation\n1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors\n1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nmicrocode_ctl-2.1-73.11.el7_9.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-73.11.el7_9.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nmicrocode_ctl-2.1-73.11.el7_9.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-73.11.el7_9.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nmicrocode_ctl-2.1-73.11.el7_9.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-73.11.el7_9.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nmicrocode_ctl-2.1-73.11.el7_9.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-73.11.el7_9.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-73.11.el7_9.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-0543\nhttps://access.redhat.com/security/cve/CVE-2020-0548\nhttps://access.redhat.com/security/cve/CVE-2020-0549\nhttps://access.redhat.com/security/cve/CVE-2020-8695\nhttps://access.redhat.com/security/cve/CVE-2020-8696\nhttps://access.redhat.com/security/cve/CVE-2020-8698\nhttps://access.redhat.com/security/cve/CVE-2020-24489\nhttps://access.redhat.com/security/cve/CVE-2020-24511\nhttps://access.redhat.com/security/cve/CVE-2020-24512\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nUjXnNBNse8A=LIYI\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2020-24511" }, { "db": "VULHUB", "id": "VHN-178397" }, { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "PACKETSTORM", "id": "163031" }, { "db": "PACKETSTORM", "id": "163036" }, { "db": "PACKETSTORM", "id": "163047" }, { "db": "PACKETSTORM", "id": "163772" }, { "db": "PACKETSTORM", "id": "163758" }, { "db": "PACKETSTORM", "id": "163863" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-24511", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-309571", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "163031", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163772", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "163863", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021083127", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081125", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021080917", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062128", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062701", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081834", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "163757", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "163993", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2537", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2905", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2258", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2243", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2088", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2945", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2721", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2010", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2672", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2797", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3443", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-62742", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-222-05", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-634", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "163047", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163036", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163037", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163044", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163040", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163042", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163043", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163048", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163032", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163046", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-178397", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-24511", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163758", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-178397" }, { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "PACKETSTORM", "id": "163031" }, { "db": "PACKETSTORM", "id": "163036" }, { "db": "PACKETSTORM", "id": "163047" }, { "db": "PACKETSTORM", "id": "163772" }, { "db": "PACKETSTORM", "id": "163758" }, { "db": "PACKETSTORM", "id": "163863" }, { "db": "CNNVD", "id": "CNNVD-202106-634" }, { "db": "NVD", "id": "CVE-2020-24511" } ] }, "id": "VAR-202106-0343", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-178397" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:37:23.721000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Intel Processors Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=153292" }, { "title": "Red Hat: CVE-2020-24511", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2020-24511" }, { "title": "Debian CVElist Bug Report Logs: intel-microcode: CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 CVE-2021-24489 (INTEL-SA-00464, INTEL-SA-00465, INTEL-SA-00442)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5d902b5a89823da316827bef43ff1012" }, { "title": "Debian Security Advisories: DSA-4934-1 intel-microcode -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4ad7d48e75ab61a8e061047171de2577" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2020-24511 log" }, { "title": "Arch Linux Advisories: [ASA-202106-34] intel-ucode: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-202106-34" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=240e27e5c8fba28153598a375a2a4130" }, { "title": "CVE-2020-24511", "trust": 0.1, "url": "https://github.com/alaial90/cve-2020-24511 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "CNNVD", "id": "CNNVD-202106-634" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-668", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-178397" }, { "db": "NVD", "id": "CVE-2020-24511" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20210611-0005/" }, { "trust": 1.8, "url": "https://www.debian.org/security/2021/dsa-4934" }, { "trust": 1.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2020-24511" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24489" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24512" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24511" }, { "trust": 0.6, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-24489" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-24512" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163863/red-hat-security-advisory-2021-3176-01.html" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-62742" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163757/red-hat-security-advisory-2021-3027-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081834" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2537" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520482" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2243" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2088" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163772/red-hat-security-advisory-2021-3029-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062128" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062701" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4047" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081125" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021083127" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-222-05" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163993/red-hat-security-advisory-2021-3364-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163031/red-hat-security-advisory-2021-2299-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2905" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2721" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021080917" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-processor-information-disclosure-via-shared-resources-35664" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2945" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2672" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2010" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2258" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2797" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3443" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-24513" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24513" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8696" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-8698" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8698" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0549" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-0543" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-8695" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8695" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-0549" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0543" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-8696" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0548" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2020-0548" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/668.html" }, { "trust": 0.1, "url": "https://github.com/alaial90/cve-2020-24511" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2299" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2300" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2303" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3029" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3028" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:3176" } ], "sources": [ { "db": "VULHUB", "id": "VHN-178397" }, { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "PACKETSTORM", "id": "163031" }, { "db": "PACKETSTORM", "id": "163036" }, { "db": "PACKETSTORM", "id": "163047" }, { "db": "PACKETSTORM", "id": "163772" }, { "db": "PACKETSTORM", "id": "163758" }, { "db": "PACKETSTORM", "id": "163863" }, { "db": "CNNVD", "id": "CNNVD-202106-634" }, { "db": "NVD", "id": "CVE-2020-24511" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-178397" }, { "db": "VULMON", "id": "CVE-2020-24511" }, { "db": "PACKETSTORM", "id": "163031" }, { "db": "PACKETSTORM", "id": "163036" }, { "db": "PACKETSTORM", "id": "163047" }, { "db": "PACKETSTORM", "id": "163772" }, { "db": "PACKETSTORM", "id": "163758" }, { "db": "PACKETSTORM", "id": "163863" }, { "db": "CNNVD", "id": "CNNVD-202106-634" }, { "db": "NVD", "id": "CVE-2020-24511" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-09T00:00:00", "db": "VULHUB", "id": "VHN-178397" }, { "date": "2021-06-09T00:00:00", "db": "VULMON", "id": "CVE-2020-24511" }, { "date": "2021-06-09T13:26:32", "db": "PACKETSTORM", "id": "163031" }, { "date": "2021-06-09T13:28:02", "db": "PACKETSTORM", "id": "163036" }, { "date": "2021-06-09T13:42:12", "db": "PACKETSTORM", "id": "163047" }, { "date": "2021-08-10T14:49:53", "db": "PACKETSTORM", "id": "163772" }, { "date": "2021-08-09T14:15:45", "db": "PACKETSTORM", "id": "163758" }, { "date": "2021-08-17T15:19:34", "db": "PACKETSTORM", "id": "163863" }, { "date": "2021-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-634" }, { "date": "2021-06-09T19:15:08.897000", "db": "NVD", "id": "CVE-2020-24511" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-09T00:00:00", "db": "VULHUB", "id": "VHN-178397" }, { "date": "2021-08-10T00:00:00", "db": "VULMON", "id": "CVE-2020-24511" }, { "date": "2022-02-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-634" }, { "date": "2021-09-09T12:55:19.680000", "db": "NVD", "id": "CVE-2020-24511" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-634" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel Processors Information disclosure vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-634" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-634" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.