You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa microcode

Sigurnosni nedostaci programskog paketa microcode

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix, and enhancement update
Advisory ID: RHSA-2020:5190-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5190
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red at Enterprise Linux
7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):
* Update Intel CPU microcode to microcode-20201112 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.
* Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.
* Add README file to the documentation directory.
* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.
* Add SUMMARY.intel-ucode file

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.7):

Source:
microcode_ctl-2.1-53.13.el7_7.src.rpm

x86_64:
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
microcode_ctl-2.1-53.13.el7_7.src.rpm

x86_64:
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=X6c2
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5189-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5189
Issue date: 2020-11-23
CVE Names: CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.5 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.5) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20201112 release, addresses:

– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.

* Add a README file to the documentation directory.

(BZ#1890355, BZ#1890356, BZ#1893236, BZ#1893241)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
microcode_ctl-1.17-17.34.el6_5.src.rpm

x86_64:
microcode_ctl-1.17-17.34.el6_5.x86_64.rpm
microcode_ctl-debuginfo-1.17-17.34.el6_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=edYQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5188-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5188
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.2 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.2) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20201112 release, addresses:

– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.

* Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.

* Add README file to the documentation directory.

* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.

* Add SUMMARY.intel-ucode file

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.2):

Source:
microcode_ctl-2.1-12.34.el7_2.src.rpm

x86_64:
microcode_ctl-2.1-12.34.el7_2.x86_64.rpm
microcode_ctl-debuginfo-2.1-12.34.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=k0JW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5185-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5185
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20201027 release, addresses:

– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.

* Add README file to the documentation directory.

* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.

* Add SUMMARY.intel-ucode file containing metadata information from
the microcode file headers.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
microcode_ctl-20191115-4.20201112.1.el8_2.src.rpm

x86_64:
microcode_ctl-20191115-4.20201112.1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=bwZ7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5181-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5181
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) – x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):
* Update Intel CPU microcode to microcode-20201112 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.
* Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.
* Add README file to the documentation directory.
* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.
* Add SUMMARY.intel-ucode file

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
microcode_ctl-2.1-47.18.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.18.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.18.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
microcode_ctl-2.1-47.18.el7_6.src.rpm

x86_64:
microcode_ctl-2.1-47.18.el7_6.x86_64.rpm
microcode_ctl-debuginfo-2.1-47.18.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=EC1x
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5186-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5186
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20201027 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.
* Add README file to the documentation directory.
* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.
* Add SUMMARY.intel-ucode file containing metadata information from
the microcode file headers.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux BaseOS E4S (v. 8.0):

Source:
microcode_ctl-20180807a-2.20201112.1.el8_0.src.rpm

x86_64:
microcode_ctl-20180807a-2.20201112.1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBX7v14tzjgjWX9erEAQindA//dJG8kw6DS8GcsqK5+G7PybierJuuMdTp
55DAwCinqxIyo5Vh6YyjL1/DG/3jCV2M/FzH7S3paY3yvDQA64U56NZsvvsO6wyt
Lzi1bdleHcC4DY220DLhY4BnDEQ2pQmrjdMkHsrFS3OOUH0pQIB4pjOx89ynyRm2
3G61PB+PU+5SeJej7/es+umClJ9Of3msUbr9PQrp7gTWjsfc/wHl7CR+xmJCdMUG
GzxZhNboJS2SBXzk54xXuHAZZiZyuSUFy3rQ4JsD6u4MFg2GgWQmPeY7HILZpYPC
5dfEfHxdRjcbzhWcFkNPjGenuRNX1V7sZ6DgV/3uGEQ3p7qwO44YqSn9kylM28Du
NGAfOdP0vpe00IGdpyDdMkxO0R66nvjnIfg0FEwDrf05tPOi3652IVEjHXkEAMy+
uMWJKO7SMzIh/lHzOkNS1M1NsPJBwz8H+XhJop3ikcxcY/cukma64mi1Nay04ic0
u1ktXlc4k0RqgT/CONusZ63g3WtHtKbTVMooEaFqCo0moS7QONT/HVbGGmUDyHOi
A6c80JYvYTClXcVMlWFJAKpanR+vH4bMiuomv50nSbdIV/LO9rlGkNSxd1wS4z16
N9kBnk66AbcvOCJWwZvit/NUFfKKR7b8YMj7WacN9WFIT0bs5aWyTmdDTsLPxyOL
g0D455a41jI=
=o7gB
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5182-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5182
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.4 Advances Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):
* Update Intel CPU microcode to microcode-20201112 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.
* Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.
* Add README file to the documentation directory.
* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.
* Add SUMMARY.intel-ucode file

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
microcode_ctl-2.1-22.36.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.36.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
microcode_ctl-2.1-22.36.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.36.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.36.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
microcode_ctl-2.1-22.36.el7_4.src.rpm

x86_64:
microcode_ctl-2.1-22.36.el7_4.x86_64.rpm
microcode_ctl-debuginfo-2.1-22.36.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=wxjO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5183-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5183
Issue date: 2020-11-23
CVE Names: CVE-2020-8695 CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
7.3 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.3) – x86_64
Red Hat Enterprise Linux Server E4S (v. 7.3) – x86_64
Red Hat Enterprise Linux Server TUS (v. 7.3) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-20201112 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.

* Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.

* Add README file to the documentation directory.

* Add publicly-sourced codenames list to supply to gen_provides.sh; update
the latter to handle the somewhat different format.

* Add SUMMARY.intel-ucode file

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1828583 – CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.3):

Source:
microcode_ctl-2.1-16.37.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.37.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.37.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.3):

Source:
microcode_ctl-2.1-16.37.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.37.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.37.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.3):

Source:
microcode_ctl-2.1-16.37.el7_3.src.rpm

x86_64:
microcode_ctl-2.1-16.37.el7_3.x86_64.rpm
microcode_ctl-debuginfo-2.1-16.37.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8695
https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=Vap7
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: microcode_ctl security, bug fix and enhancement update
Advisory ID: RHSA-2020:5184-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5184
Issue date: 2020-11-23
CVE Names: CVE-2020-8696 CVE-2020-8698
=====================================================================

1. Summary:

An update for microcode_ctl is now available for Red Hat Enterprise Linux
6.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact
of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE
link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 6.6) – x86_64

3. Description:

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

* Update Intel CPU microcode to microcode-202010112 release, addresses:
– Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
– Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
– Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
– Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
– Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
– Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
– Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision
0xe0;
– Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in
intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;
– Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in
intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;
– Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in
intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;
– Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up
to 0x34;
– Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;
– Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;
– Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;
– Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in
intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;
– Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode
from revision 0x43 up to 0x44;
– Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157
up to 0x1000159;
– Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01
up to 0x4003003;
– Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5002f01 up to 0x5003003;
– Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up
to 0x40;
– Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up
to 0x1e;
– Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up
to 0x18;
– Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78
up to 0xa0;
– Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca
up to 0xe0.

* Add a README file to the documentation directory.

(BZ#1890355, BZ#1890356, BZ#1893237, BZ#1893242)

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1890355 – CVE-2020-8696 hw: Vector Register Leakage-Active
1890356 – CVE-2020-8698 hw: Fast forward store predictor

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
microcode_ctl-1.17-19.32.el6_6.src.rpm

x86_64:
microcode_ctl-1.17-19.32.el6_6.x86_64.rpm
microcode_ctl-debuginfo-1.17-19.32.el6_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8696
https://access.redhat.com/security/cve/CVE-2020-8698
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=d9S/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorDona Seruga
Cert idNCERT-REF-2020-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa microcode

Otkriven je sigurnosni nedostatak u programskom paketu microcode za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija....

Close