Synopsis:          Important: microcode_ctl security, bug fix and enhancement update
Advisory ID:       SLSA-2021:3176-1
Issue Date:        2021-08-17
CVE Numbers:       CVE-2020-0548
                   CVE-2020-0549
                   CVE-2020-0543
                   CVE-2020-24489
                   CVE-2020-24511
                   CVE-2020-24512
                   CVE-2020-8695
                   CVE-2020-8696
                   CVE-2020-8698
--

Security Fixes:

* hw: Vector Register Data Sampling (CVE-2020-0548)

* hw: L1D Cache Eviction Sampling (CVE-2020-0549)

* hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

* hw: Information disclosure issue in Intel SGX via RAPL interface
(CVE-2020-8695)

* hw: Vector Register Leakage-Active (CVE-2020-8696)

* hw: Fast forward store predictor (CVE-2020-8698)

* hw: vt-d related privilege escalation (CVE-2020-24489)

* hw: improper isolation of shared resources in some Intel Processors(CVE-2020-24511)

* hw: observable timing discrepancy in some Intel Processors(CVE-2020-24512)

Bug Fix(es):

* [rhel-8.1.0.z] Re-enable 06-5e-03 (SKL-H/S, CPUID 0x506e3) latest
microcode updates

* [rhel-8.1.0.z] Re-enable 06-8c-01 (TGL-UP3/UP4, CPUID 0x806c1)  latest
microcode updates
--

- Scientific Linux Development Team

SciLinux: SLSA-2021-3176-1 Important: microcode_ctl on

hw: Vector Register Data Sampling (CVE-2020-0548) * hw: L1D Cache Eviction Sampling (CVE-2020-0549) * hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543) * hw: Inform...

Summary

Important: microcode_ctl security, bug fix and enhancement update



Security Fixes

Severity
Advisory ID: SLSA-2021:3176-1
Issued Date: : 2021-08-17
CVE Numbers: CVE-2020-0548
CVE-2020-0549
CVE-2020-0543

Related News