Lucene search

K
rockyRockylinux Product ErrataRLSA-2021:3027
HistoryAug 09, 2021 - 9:19 a.m.

microcode_ctl security, bug fix and enhancement update

2021-08-0909:19:57
Rockylinux Product Errata
errata.rockylinux.org
25

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

19.4%

An update is available for microcode_ctl.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
The microcode_ctl packages provide microcode updates for Intel.

Security Fix(es):

  • hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

  • hw: Vector Register Data Sampling (CVE-2020-0548)

  • hw: L1D Cache Eviction Sampling (CVE-2020-0549)

  • hw: vt-d related privilege escalation (CVE-2020-24489)

  • hw: improper isolation of shared resources in some Intel Processors
    (CVE-2020-24511)

  • hw: observable timing discrepancy in some Intel Processors
    (CVE-2020-24512)

  • hw: Information disclosure issue in Intel SGX via RAPL interface
    (CVE-2020-8695)

  • hw: Vector Register Leakage-Active (CVE-2020-8696)

  • hw: Fast forward store predictor (CVE-2020-8698)

OSVersionArchitecturePackageVersionFilename
rocky8x86_64microcode_ctl< 20210216-1.20210608.1.el8_4microcode_ctl-4:20210216-1.20210608.1.el8_4.x86_64.rpm

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

19.4%