- Issued:
- 2021-06-08
- Updated:
- 2021-06-08
RHSA-2021:2304 - Security Advisory
Synopsis
Important: microcode_ctl security, bug fix and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The microcode_ctl packages provide microcode updates for Intel.
Security Fix(es):
- hw: vt-d related privilege escalation (CVE-2020-24489)
- hw: improper isolation of shared resources in some Intel Processors (CVE-2020-24511)
- hw: observable timing discrepancy in some Intel Processors (CVE-2020-24512)
- hw: information disclosure on some Intel Atom processors (CVE-2020-24513)
Bug Fix(es) and Enhancement(s):
- Update Intel CPU microcode to microcode-20210525 release
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
- Red Hat Enterprise Linux Server - AUS 7.7 x86_64
- Red Hat Enterprise Linux Server - TUS 7.7 x86_64
- Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64
Fixes
- BZ - 1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
- BZ - 1962666 - CVE-2020-24513 hw: information disclosure on some Intel Atom processors
- BZ - 1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors
- BZ - 1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7
SRPM | |
---|---|
microcode_ctl-2.1-53.16.el7_7.src.rpm | SHA-256: 6e95f1095be354706e26888c8ef6916f551fe02685b2ebd60b11a97feafe22e9 |
x86_64 | |
microcode_ctl-2.1-53.16.el7_7.x86_64.rpm | SHA-256: c4c88bc60ae2831265abb377480ac0aecb5d7597851124fca1419872931d0a7c |
microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm | SHA-256: fa65b3ad5820c10f3ead3f06a54d4c4447625eda1482e80efdfcf3365c74fa07 |
Red Hat Enterprise Linux Server - AUS 7.7
SRPM | |
---|---|
microcode_ctl-2.1-53.16.el7_7.src.rpm | SHA-256: 6e95f1095be354706e26888c8ef6916f551fe02685b2ebd60b11a97feafe22e9 |
x86_64 | |
microcode_ctl-2.1-53.16.el7_7.x86_64.rpm | SHA-256: c4c88bc60ae2831265abb377480ac0aecb5d7597851124fca1419872931d0a7c |
microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm | SHA-256: fa65b3ad5820c10f3ead3f06a54d4c4447625eda1482e80efdfcf3365c74fa07 |
Red Hat Enterprise Linux Server - TUS 7.7
SRPM | |
---|---|
microcode_ctl-2.1-53.16.el7_7.src.rpm | SHA-256: 6e95f1095be354706e26888c8ef6916f551fe02685b2ebd60b11a97feafe22e9 |
x86_64 | |
microcode_ctl-2.1-53.16.el7_7.x86_64.rpm | SHA-256: c4c88bc60ae2831265abb377480ac0aecb5d7597851124fca1419872931d0a7c |
microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm | SHA-256: fa65b3ad5820c10f3ead3f06a54d4c4447625eda1482e80efdfcf3365c74fa07 |
Red Hat Enterprise Linux EUS Compute Node 7.7
SRPM | |
---|---|
microcode_ctl-2.1-53.16.el7_7.src.rpm | SHA-256: 6e95f1095be354706e26888c8ef6916f551fe02685b2ebd60b11a97feafe22e9 |
x86_64 | |
microcode_ctl-2.1-53.16.el7_7.x86_64.rpm | SHA-256: c4c88bc60ae2831265abb377480ac0aecb5d7597851124fca1419872931d0a7c |
microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm | SHA-256: fa65b3ad5820c10f3ead3f06a54d4c4447625eda1482e80efdfcf3365c74fa07 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7
SRPM | |
---|---|
microcode_ctl-2.1-53.16.el7_7.src.rpm | SHA-256: 6e95f1095be354706e26888c8ef6916f551fe02685b2ebd60b11a97feafe22e9 |
x86_64 | |
microcode_ctl-2.1-53.16.el7_7.x86_64.rpm | SHA-256: c4c88bc60ae2831265abb377480ac0aecb5d7597851124fca1419872931d0a7c |
microcode_ctl-debuginfo-2.1-53.16.el7_7.x86_64.rpm | SHA-256: fa65b3ad5820c10f3ead3f06a54d4c4447625eda1482e80efdfcf3365c74fa07 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.