[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2020:2433-01 -- Redhat microcode_ctl

ID: oval:org.secpod.oval:def:503774Date: (C)2020-06-16   (M)2024-02-19
Class: PATCHFamily: unix




The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * hw: Special Register Buffer Data Sampling * hw: L1D Cache Eviction Sampling * hw: Vector Register Data Sampling For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section. Bug Fix and Enhancement: * Update Intel CPU microcode to microcode-20200602 release, addresses: - Update of 06-3c-03/0x32 microcode from revision 0x27 up to 0x28; - Update of 06-3d-04/0xc0 microcode from revision 0x2e up to 0x2f; - Update of 06-45-01/0x72 microcode from revision 0x25 up to 0x26; - Update of 06-46-01/0x32 microcode from revision 0x1b up to 0x1c; - Update of 06-47-01/0x22 microcode from revision 0x21 up to 0x22; - Update of 06-4e-03/0xc0 microcode from revision 0xd6 up to 0xdc; - Update of 06-55-03/0x97 microcode from revision 0x1000151 up to 0x1000157; - Update of 06-55-04/0xb7 microcode from revision 0x2000065 up to 0x2006906; - Update of 06-55-06/0xbf microcode from revision 0x400002c up to 0x4002f01; - Update of 06-55-07/0xbf microcode from revision 0x500002c up to 0x5002f01; - Update of 06-5e-03/0x36 microcode from revision 0xd6 up to 0xdc; - Update of 06-8e-09/0x10 microcode from revision 0xca up to 0xd6; - Update of 06-8e-09/0xc0 microcode from revision 0xca up to 0xd6; - Update of 06-8e-0a/0xc0 microcode from revision 0xca up to 0xd6; - Update of 06-8e-0b/0xd0 microcode from revision 0xca up to 0xd6; - Update of 06-8e-0c/0x94 microcode from revision 0xca up to 0xd6; - Update of 06-9e-09/0x2a microcode from revision 0xca up to 0xd6; - Update of 06-9e-0a/0x22 microcode from revision 0xca up to 0xd6; - Update of 06-9e-0b/0x02 microcode from revision 0xca up to 0xd6; - Update of 06-9e-0c/0x22 microcode from revision 0xca up to 0xd6; - Update of 06-9e-0d/0x22 microcode from revision 0xca up to 0xd6. * Update Intel CPU microcode to microcode-20200520 release: - Update of 06-2d-06/0x6d microcode from revision 0x61f up to 0x621; - Update of 06-2d-07/0x6d microcode from revision 0x718 up to 0x71a; - Update of 06-7e-05/0x80 microcode from revision 0x46 up to 0x78. * Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment models. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed : 1788786 - CVE-2020-0548 hw: Vector Register Data Sampling 1788788 - CVE-2020-0549 hw: L1D Cache Eviction Sampling 1827165 - CVE-2020-0543 hw: Special Register Buffer Data Sampling 1835555 - [RHEL 6] Narrow down the SKX microcode blacklist 1839193 - [RHEL 6] Package microcode-20200520 release 6. Package List: Red Hat Enterprise Linux Desktop : Source: microcode_ctl-1.17-33.26.el6_10.src.rpm i386: microcode_ctl-1.17-33.26.el6_10.i686.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm x86_64: microcode_ctl-1.17-33.26.el6_10.x86_64.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node : Source: microcode_ctl-1.17-33.26.el6_10.src.rpm x86_64: microcode_ctl-1.17-33.26.el6_10.x86_64.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm Red Hat Enterprise Linux Server : Source: microcode_ctl-1.17-33.26.el6_10.src.rpm i386: microcode_ctl-1.17-33.26.el6_10.i686.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm x86_64: microcode_ctl-1.17-33.26.el6_10.x86_64.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation : Source: microcode_ctl-1.17-33.26.el6_10.src.rpm i386: microcode_ctl-1.17-33.26.el6_10.i686.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.i686.rpm x86_64: microcode_ctl-1.17-33.26.el6_10.x86_64.rpm microcode_ctl-debuginfo-1.17-33.26.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-0543 https://access.redhat.com/security/cve/CVE-2020-0548 https://access.redhat.com/security/cve/CVE-2020-0549 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/solutions/5142751

Platform:
Red Hat Enterprise Linux 6
Product:
microcode_ctl
Reference:
RHSA-2020:2433-01
CVE-2020-0543
CVE-2020-0548
CVE-2020-0549
CVE    3
CVE-2020-0548
CVE-2020-0549
CVE-2020-0543

© SecPod Technologies