Lucene search

K
mageiaGentoo FoundationMGASA-2018-0176
HistoryMar 19, 2018 - 3:13 p.m.

Updated microcode packages fix security vulnerabilities

2018-03-1915:13:14
Gentoo Foundation
advisories.mageia.org
17

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

This update provides new microcode fixes and mitigations for Spectre (CVE-2017-5715) for many Intel CPUs produced in the last 5 years. So far the Intel microcode updates are for several processors from many of Intel Haswell, Broadwell, Skylake, Kaby Lake, Coffee Lake, Gemini Lake, Apollo Lake, Crystal Well and IVT platforms. Theese updated microcodes should also fix the instabilities that some users experienced with the earlier microcode updates released in MGASA-2018-0079. We will provide more microcode updates later on when they are made available by Intel and Amd. if you want to use this microcode on your current running kernel, you need to re-create the initrd (initial ramdisk used at boot time), you can do so by issuing the command ‘dracut -f’ as root, and reboot your system We also suggest that you check if there is updated BIOS and EFI firmwares from your hardware vendor. For a list of updated microcode revisions, read the referened Intel list page.

OSVersionArchitecturePackageVersionFilename
Mageia6noarchmicrocode< 0.20180312-1microcode-0.20180312-1.mga6.nonfree

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%