Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:5190 - Security Advisory
Issued:
2020-11-23
Updated:
2020-11-23

RHSA-2020:5190 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: microcode_ctl security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for microcode_ctl is now available for Red at Enterprise Linux 7.7 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

  • hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)
  • hw: Vector Register Leakage-Active (CVE-2020-8696)
  • hw: Fast forward store predictor (CVE-2020-8698)

Bug Fix(es) and Enhancement(s):

  • Update Intel CPU microcode to microcode-20201112 release, addresses:
  • Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;
  • Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;
  • Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;
  • Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;
  • Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;
  • Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;
  • Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision

0xe0;

  • Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode (in

intel-06-4e-03/intel-ucode/06-4e-03) from revision 0xdc up to 0xe2;

  • Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode (in

intel-06-55-04/intel-ucode/06-55-04) from revision 0x2006906 up
to 0x2006a08;

  • Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode (in

intel-06-5e-03/intel-ucode/06-5e-03) from revision 0xdc up to 0xe2;

  • Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;

  • Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-8e-09) from revision 0xd6 up
to 0xde;

  • Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0a) from revision 0xd6 up
to 0xe0;

  • Update of 06-8e-0b/0xd0 (WHL-U W0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0b) from revision 0xd6 up
to 0xde;

  • Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)

microcode (in intel-06-8e-9e-0x-dell/intel-ucode/06-8e-0c) from
revision 0xd6 up to 0xde;

  • Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-9e-09) from revision 0xd6 up
to 0xde;

  • Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0a) from revision 0xd6 up
to 0xde;

  • Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0b) from revision 0xd6 up
to 0xde;

  • Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0c) from revision 0xd6 up
to 0xde;

  • Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode (in

intel-06-8e-9e-0x-dell/intel-ucode/06-9e-0d) from revision 0xd6 up
to 0xde;

  • Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode

from revision 0x43 up to 0x44;

  • Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157

up to 0x1000159;

  • Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01

up to 0x4003003;

  • Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision

0x5002f01 up to 0x5003003;

  • Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up

to 0x40;

  • Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up

to 0x1e;

  • Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up

to 0x34;

  • Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up

to 0x18;

  • Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78

up to 0xa0;

  • Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca

up to 0xe0.

  • Disable 06-8c-01 (TGL-UP3/UP4 B1) microcode update by default.
  • Add README file to the documentation directory.
  • Add publicly-sourced codenames list to supply to gen_provides.sh; update

the latter to handle the somewhat different format.

  • Add SUMMARY.intel-ucode file

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.7 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1828583 - CVE-2020-8695 hw: Information disclosure issue in Intel SGX via RAPL interface
  • BZ - 1890355 - CVE-2020-8696 hw: Vector Register Leakage-Active
  • BZ - 1890356 - CVE-2020-8698 hw: Fast forward store predictor

CVEs

  • CVE-2020-8695
  • CVE-2020-8696
  • CVE-2020-8698

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.7

SRPM
microcode_ctl-2.1-53.13.el7_7.src.rpm SHA-256: 4d1f9b04a50e7b2eab2b4193566b24f2092312a3f43b561ee87766e2786eddc6
x86_64
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm SHA-256: 2b1444233744b67b45df578872e330a69b8938de375f20db555c0e3c73e49884
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm SHA-256: c6995ad63771ba68767e4642a18ed61114f7a19b7c34bc6d1ccd3fcba50b3239

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
microcode_ctl-2.1-53.13.el7_7.src.rpm SHA-256: 4d1f9b04a50e7b2eab2b4193566b24f2092312a3f43b561ee87766e2786eddc6
x86_64
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm SHA-256: 2b1444233744b67b45df578872e330a69b8938de375f20db555c0e3c73e49884
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm SHA-256: c6995ad63771ba68767e4642a18ed61114f7a19b7c34bc6d1ccd3fcba50b3239

Red Hat Enterprise Linux Server - TUS 7.7

SRPM
microcode_ctl-2.1-53.13.el7_7.src.rpm SHA-256: 4d1f9b04a50e7b2eab2b4193566b24f2092312a3f43b561ee87766e2786eddc6
x86_64
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm SHA-256: 2b1444233744b67b45df578872e330a69b8938de375f20db555c0e3c73e49884
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm SHA-256: c6995ad63771ba68767e4642a18ed61114f7a19b7c34bc6d1ccd3fcba50b3239

Red Hat Enterprise Linux EUS Compute Node 7.7

SRPM
microcode_ctl-2.1-53.13.el7_7.src.rpm SHA-256: 4d1f9b04a50e7b2eab2b4193566b24f2092312a3f43b561ee87766e2786eddc6
x86_64
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm SHA-256: 2b1444233744b67b45df578872e330a69b8938de375f20db555c0e3c73e49884
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm SHA-256: c6995ad63771ba68767e4642a18ed61114f7a19b7c34bc6d1ccd3fcba50b3239

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM
microcode_ctl-2.1-53.13.el7_7.src.rpm SHA-256: 4d1f9b04a50e7b2eab2b4193566b24f2092312a3f43b561ee87766e2786eddc6
x86_64
microcode_ctl-2.1-53.13.el7_7.x86_64.rpm SHA-256: 2b1444233744b67b45df578872e330a69b8938de375f20db555c0e3c73e49884
microcode_ctl-debuginfo-2.1-53.13.el7_7.x86_64.rpm SHA-256: c6995ad63771ba68767e4642a18ed61114f7a19b7c34bc6d1ccd3fcba50b3239

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility