var-202106-0345
Vulnerability from variot
Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Intel Processors (Intel processors) are Intel Corporation's processors that interpret computer instructions and process data in computer software. An unauthorized attacker could exploit the vulnerability to obtain sensitive information of the affected components.
For the stable distribution (buster), these problems have been fixed in version 3.20210608.2~deb10u1.
Note that there are two reported regressions; for some CoffeeLake CPUs this update may break iwlwifi (https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/56) and some for Skylake R0/D0 CPUs on systems using a very outdated firmware/BIOS, the system may hang on boot: (https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31)
If you are affected by those issues, you can recover by disabling microcode loading on boot (as documented in README.Debian (also available online at https://salsa.debian.org/hmh/intel-microcode/-/blob/master/debian/README.Debian))
We recommend that you upgrade your intel-microcode packages.
For the detailed security status of intel-microcode please refer to its security tracker page at: https://security-tracker.debian.org/tracker/intel-microcode
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmDXan0ACgkQEMKTtsN8 Tja9aQ//f1dHsEghQsedGnkMCIa2qLi12UFtb4yW7TYV6uwloqbYZMbymvoXYOAB haasn+yCaGUkXuAHxcGvZuN41EkRhdG4LfS5qoZxPMsw84ETjpV2Ohwhuqwf9P20 9pqV1QLjVPCMiCqvHatkzyRNPtRhIh0uCRx5HtIeOEyKTwhVnUJrrljUXCzMDviD 3As0n0yVUPDIcJdaVxp5mxyebf1NyIYMR+7wmzTBOhK6i+rEE4NkKGkcsYBIM1ch AdTQNHv78QZld6ixL8iCUe1NsSugZ2QjbVL1BLW45fJv3f0BIF5uo6LBzbiJlN/6 xWwOdFTfqW1ORyr0k6JQ+yKz3oSE+jfUStwf+zegWOjYes5gGaA/nATzzNwwFfCQ qDqMmnN26qMI3MswP50ESkNs2JTK3955cIJjnscp5DeFArDuCFKh9wcqSZ46/QCE GVRi+F/Dh3JQxv/jP8jfLhCvkBptuendGo9qK5v22QoeCRoHS16dLu7HHP34hRrw k//EgtP35pD9eTNiIsxhmx3qTPD0gbQbcMG/5NTVtpNqsffAxYtqTy8+/4lfPkNn AYtYrrG6tjEHe1gasLkjthB7c0YLzPLdNyZkNIk6XZ2YIhx18N80c7gTBERSJ1Sh 9lmsnX3+5GWM7Fx2NN2vL5xIEo0einMJCyTlNMRDLim2ix1vpZg= =RVf2 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: microcode_ctl security, bug fix and enhancement update Advisory ID: RHSA-2021:2301-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2301 Issue date: 2021-06-08 CVE Names: CVE-2020-24489 CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 ==================================================================== 1. Summary:
An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64
- Description:
The microcode_ctl packages provide microcode updates for Intel.
Security Fix(es):
-
hw: vt-d related privilege escalation (CVE-2020-24489)
-
hw: improper isolation of shared resources in some Intel Processors (CVE-2020-24511)
-
hw: observable timing discrepancy in some Intel Processors (CVE-2020-24512)
-
hw: information disclosure on some Intel Atom processors (CVE-2020-24513)
Bug Fix(es) and Enhancement(s):
-
Update Intel CPU microcode to microcode-20210525 release
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1962650 - CVE-2020-24489 hw: vt-d related privilege escalation 1962666 - CVE-2020-24513 hw: information disclosure on some Intel Atom processors 1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors 1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
- Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: microcode_ctl-2.1-22.39.el7_4.src.rpm
x86_64: microcode_ctl-2.1-22.39.el7_4.x86_64.rpm microcode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: microcode_ctl-2.1-22.39.el7_4.src.rpm
x86_64: microcode_ctl-2.1-22.39.el7_4.x86_64.rpm microcode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: microcode_ctl-2.1-22.39.el7_4.src.rpm
x86_64: microcode_ctl-2.1-22.39.el7_4.x86_64.rpm microcode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-24489 https://access.redhat.com/security/cve/CVE-2020-24511 https://access.redhat.com/security/cve/CVE-2020-24512 https://access.redhat.com/security/cve/CVE-2020-24513 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYMAhZtzjgjWX9erEAQgacA/8CSb4gKvVxCL/UEvQ8fD+Fuk7bVgGXgdl zfHALQmqxEvgcquECA1+0gVaALewsTbv0jYGt8ar3LXlNfdYvJyTZIkkTU7QPZX4 noIGXIk9Ljn6HDzNVq4+SzQGFhsy+eCyj0ksgLD1pYvSXZhMhIFoNs88qbn4vohF NWbr/79PFDN5Z8OD6eZ62dQuU0EBgR2/zQGhqEp2A5AIGyCpoGkeMjQbcEr8MTYw re11SdeDWdXudlgn6lCeVm1NB8/oaCRih7VTaNzHMTihyG2fS6Vfy9Tf1PcXXrZT 8r21wAISxES7QfMCxBB3jnlq+/3QYFG/dYLDZ8EDwa6ZCXyFRHirUQP6vrk9TG5k xVPIFH/QUwcWFaquGbvtpllAgn1tcSohpzMzDPqLIFSO031A1Xdn6JaYaUi9unO7 wOUS5MMYTJtXjQJ/lBjMFFCEMzGZ1VY74wwdHmyoBW9eA6DnfjTHsnhTpWvLbuHw fM0+/amC1YdZkMOmKWeSNkB0ESISQw6d7/pgT1px/ZyEktGtlnvOcybPpqVVFnnT 3llMAz6CW3UL59MvAvPk9dXKSeJBfsXVVQq21VVuNi/KHSE9tsYQnBgiVizDbrru npkQK4e+JU/GxTuioDK4/QrC89S9ZTvHcfiTFhpDt8DNxJdkmjjNi87m1UWfS1rL 3CqP9OqPU7Q=cruI -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0345", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "atom c3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3308", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3958", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3350", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-l13g4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3708", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver n5000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "p5921b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3455", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4105", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-a3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "p5931b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "p5962b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium n4200", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3336", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3350e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver j5040", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3508", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3558", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j6425", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium n6415", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver n5030", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3558rc", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x6425e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j6413", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n6211", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic et 200sp open controller", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "0209_0105" }, { "model": "celeron j3355e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j4205", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom p5942b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-a3940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3758", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n3450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-a3960", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "atom c3858", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x6427fe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3338r", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3750", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3850", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc127e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "21.01.07" }, { "model": "atom x6211e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-l16g7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x6212re", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4005", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3758r", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3808", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4000", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3538", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-a3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3436l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x6413e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "celeron n4020", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3455e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium silver j5005", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic drive controller", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "atom x6200fe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4125", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3955", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n4120", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium n4200e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3558r", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j3355", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j4025", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3338", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x6425re", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c3830", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2020-24513" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens reported these vulnerabilities to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-632" } ], "trust": 0.6 }, "cve": "CVE-2020-24513", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2020-24513", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-178399", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.0, "id": "CVE-2020-24513", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-24513", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-632", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-178399", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2020-24513", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-178399" }, { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "CNNVD", "id": "CNNVD-202106-632" }, { "db": "NVD", "id": "CVE-2020-24513" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Intel Processors (Intel processors) are Intel Corporation\u0027s processors that interpret computer instructions and process data in computer software. An unauthorized attacker could exploit the vulnerability to obtain sensitive information of the affected components. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 3.20210608.2~deb10u1. \n\nNote that there are two reported regressions; for some CoffeeLake CPUs\nthis update may break iwlwifi\n(https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/56)\nand some for Skylake R0/D0 CPUs on systems using a very outdated firmware/BIOS,\nthe system may hang on boot:\n(https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31)\n\nIf you are affected by those issues, you can recover by disabling microcode\nloading on boot (as documented in README.Debian (also available online at\nhttps://salsa.debian.org/hmh/intel-microcode/-/blob/master/debian/README.Debian))\n\nWe recommend that you upgrade your intel-microcode packages. \n\nFor the detailed security status of intel-microcode please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/intel-microcode\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmDXan0ACgkQEMKTtsN8\nTja9aQ//f1dHsEghQsedGnkMCIa2qLi12UFtb4yW7TYV6uwloqbYZMbymvoXYOAB\nhaasn+yCaGUkXuAHxcGvZuN41EkRhdG4LfS5qoZxPMsw84ETjpV2Ohwhuqwf9P20\n9pqV1QLjVPCMiCqvHatkzyRNPtRhIh0uCRx5HtIeOEyKTwhVnUJrrljUXCzMDviD\n3As0n0yVUPDIcJdaVxp5mxyebf1NyIYMR+7wmzTBOhK6i+rEE4NkKGkcsYBIM1ch\nAdTQNHv78QZld6ixL8iCUe1NsSugZ2QjbVL1BLW45fJv3f0BIF5uo6LBzbiJlN/6\nxWwOdFTfqW1ORyr0k6JQ+yKz3oSE+jfUStwf+zegWOjYes5gGaA/nATzzNwwFfCQ\nqDqMmnN26qMI3MswP50ESkNs2JTK3955cIJjnscp5DeFArDuCFKh9wcqSZ46/QCE\nGVRi+F/Dh3JQxv/jP8jfLhCvkBptuendGo9qK5v22QoeCRoHS16dLu7HHP34hRrw\nk//EgtP35pD9eTNiIsxhmx3qTPD0gbQbcMG/5NTVtpNqsffAxYtqTy8+/4lfPkNn\nAYtYrrG6tjEHe1gasLkjthB7c0YLzPLdNyZkNIk6XZ2YIhx18N80c7gTBERSJ1Sh\n9lmsnX3+5GWM7Fx2NN2vL5xIEo0einMJCyTlNMRDLim2ix1vpZg=\n=RVf2\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: microcode_ctl security, bug fix and enhancement update\nAdvisory ID: RHSA-2021:2301-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:2301\nIssue date: 2021-06-08\nCVE Names: CVE-2020-24489 CVE-2020-24511 CVE-2020-24512\n CVE-2020-24513\n====================================================================\n1. Summary:\n\nAn update for microcode_ctl is now available for Red Hat Enterprise Linux\n7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - x86_64\n\n3. Description:\n\nThe microcode_ctl packages provide microcode updates for Intel. \n\nSecurity Fix(es):\n\n* hw: vt-d related privilege escalation (CVE-2020-24489)\n\n* hw: improper isolation of shared resources in some Intel Processors\n(CVE-2020-24511)\n\n* hw: observable timing discrepancy in some Intel Processors\n(CVE-2020-24512)\n\n* hw: information disclosure on some Intel Atom processors (CVE-2020-24513)\n\nBug Fix(es) and Enhancement(s):\n\n* Update Intel CPU microcode to microcode-20210525 release\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1962650 - CVE-2020-24489 hw: vt-d related privilege escalation\n1962666 - CVE-2020-24513 hw: information disclosure on some Intel Atom processors\n1962702 - CVE-2020-24511 hw: improper isolation of shared resources in some Intel Processors\n1962722 - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nmicrocode_ctl-2.1-22.39.el7_4.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-22.39.el7_4.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\nmicrocode_ctl-2.1-22.39.el7_4.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-22.39.el7_4.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\nmicrocode_ctl-2.1-22.39.el7_4.src.rpm\n\nx86_64:\nmicrocode_ctl-2.1-22.39.el7_4.x86_64.rpm\nmicrocode_ctl-debuginfo-2.1-22.39.el7_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-24489\nhttps://access.redhat.com/security/cve/CVE-2020-24511\nhttps://access.redhat.com/security/cve/CVE-2020-24512\nhttps://access.redhat.com/security/cve/CVE-2020-24513\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBYMAhZtzjgjWX9erEAQgacA/8CSb4gKvVxCL/UEvQ8fD+Fuk7bVgGXgdl\nzfHALQmqxEvgcquECA1+0gVaALewsTbv0jYGt8ar3LXlNfdYvJyTZIkkTU7QPZX4\nnoIGXIk9Ljn6HDzNVq4+SzQGFhsy+eCyj0ksgLD1pYvSXZhMhIFoNs88qbn4vohF\nNWbr/79PFDN5Z8OD6eZ62dQuU0EBgR2/zQGhqEp2A5AIGyCpoGkeMjQbcEr8MTYw\nre11SdeDWdXudlgn6lCeVm1NB8/oaCRih7VTaNzHMTihyG2fS6Vfy9Tf1PcXXrZT\n8r21wAISxES7QfMCxBB3jnlq+/3QYFG/dYLDZ8EDwa6ZCXyFRHirUQP6vrk9TG5k\nxVPIFH/QUwcWFaquGbvtpllAgn1tcSohpzMzDPqLIFSO031A1Xdn6JaYaUi9unO7\nwOUS5MMYTJtXjQJ/lBjMFFCEMzGZ1VY74wwdHmyoBW9eA6DnfjTHsnhTpWvLbuHw\nfM0+/amC1YdZkMOmKWeSNkB0ESISQw6d7/pgT1px/ZyEktGtlnvOcybPpqVVFnnT\n3llMAz6CW3UL59MvAvPk9dXKSeJBfsXVVQq21VVuNi/KHSE9tsYQnBgiVizDbrru\nnpkQK4e+JU/GxTuioDK4/QrC89S9ZTvHcfiTFhpDt8DNxJdkmjjNi87m1UWfS1rL\n3CqP9OqPU7Q=cruI\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2020-24513" }, { "db": "VULHUB", "id": "VHN-178399" }, { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "PACKETSTORM", "id": "169079" }, { "db": "PACKETSTORM", "id": "163032" }, { "db": "PACKETSTORM", "id": "163037" }, { "db": "PACKETSTORM", "id": "163042" }, { "db": "PACKETSTORM", "id": "163043" }, { "db": "PACKETSTORM", "id": "163044" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-24513", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-309571", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "163031", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.4047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2537", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1996", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2088", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2258", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2243", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3443", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062128", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062701", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021081109", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-222-05", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-62742", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-632", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "163037", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163044", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163042", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163043", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163032", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163047", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163040", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163048", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163036", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163046", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-178399", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2020-24513", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169079", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-178399" }, { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "PACKETSTORM", "id": "169079" }, { "db": "PACKETSTORM", "id": "163032" }, { "db": "PACKETSTORM", "id": "163037" }, { "db": "PACKETSTORM", "id": "163042" }, { "db": "PACKETSTORM", "id": "163043" }, { "db": "PACKETSTORM", "id": "163044" }, { "db": "CNNVD", "id": "CNNVD-202106-632" }, { "db": "NVD", "id": "CVE-2020-24513" } ] }, "id": "VAR-202106-0345", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-178399" } ], "trust": 0.7111111 }, "last_update_date": "2024-11-29T22:09:51.805000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Intel Atom Processors Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=155259" }, { "title": "Red Hat: CVE-2020-24513", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2020-24513" }, { "title": "Debian CVElist Bug Report Logs: intel-microcode: CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 CVE-2021-24489 (INTEL-SA-00464, INTEL-SA-00465, INTEL-SA-00442)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5d902b5a89823da316827bef43ff1012" }, { "title": "Debian Security Advisories: DSA-4934-1 intel-microcode -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4ad7d48e75ab61a8e061047171de2577" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2020-24513 log" }, { "title": "Arch Linux Advisories: [ASA-202106-34] intel-ucode: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=ASA-202106-34" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=240e27e5c8fba28153598a375a2a4130" } ], "sources": [ { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "CNNVD", "id": "CNNVD-202106-632" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2020-24513" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.debian.org/security/2021/dsa-4934" }, { "trust": 1.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00022.html" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2020-24513" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24511" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24512" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24513" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24489" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163031/red-hat-security-advisory-2021-2299-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021081109" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-62742" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6501139" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2537" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1996" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520482" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2243" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2088" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2258" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062128" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062701" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3443" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4047" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-atom-processor-information-disclosure-via-domain-bypass-transient-execution-35665" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-222-05" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-24511" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-24489" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-24512" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://salsa.debian.org/hmh/intel-microcode/-/blob/master/debian/readme.debian))" }, { "trust": 0.1, "url": "https://github.com/intel/intel-linux-processor-microcode-data-files/issues/56)" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://github.com/intel/intel-linux-processor-microcode-data-files/issues/31)" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/intel-microcode" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2302" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2306" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2308" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2301" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2304" } ], "sources": [ { "db": "VULHUB", "id": "VHN-178399" }, { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "PACKETSTORM", "id": "169079" }, { "db": "PACKETSTORM", "id": "163032" }, { "db": "PACKETSTORM", "id": "163037" }, { "db": "PACKETSTORM", "id": "163042" }, { "db": "PACKETSTORM", "id": "163043" }, { "db": "PACKETSTORM", "id": "163044" }, { "db": "CNNVD", "id": "CNNVD-202106-632" }, { "db": "NVD", "id": "CVE-2020-24513" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-178399" }, { "db": "VULMON", "id": "CVE-2020-24513" }, { "db": "PACKETSTORM", "id": "169079" }, { "db": "PACKETSTORM", "id": "163032" }, { "db": "PACKETSTORM", "id": "163037" }, { "db": "PACKETSTORM", "id": "163042" }, { "db": "PACKETSTORM", "id": "163043" }, { "db": "PACKETSTORM", "id": "163044" }, { "db": "CNNVD", "id": "CNNVD-202106-632" }, { "db": "NVD", "id": "CVE-2020-24513" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-06-09T00:00:00", "db": "VULHUB", "id": "VHN-178399" }, { "date": "2021-06-09T00:00:00", "db": "VULMON", "id": "CVE-2020-24513" }, { "date": "2021-06-28T19:12:00", "db": "PACKETSTORM", "id": "169079" }, { "date": "2021-06-09T13:26:50", "db": "PACKETSTORM", "id": "163032" }, { "date": "2021-06-09T13:28:17", "db": "PACKETSTORM", "id": "163037" }, { "date": "2021-06-09T13:40:32", "db": "PACKETSTORM", "id": "163042" }, { "date": "2021-06-09T13:40:40", "db": "PACKETSTORM", "id": "163043" }, { "date": "2021-06-09T13:40:48", "db": "PACKETSTORM", "id": "163044" }, { "date": "2021-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-632" }, { "date": "2021-06-09T19:15:08.963000", "db": "NVD", "id": "CVE-2020-24513" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-04-22T00:00:00", "db": "VULHUB", "id": "VHN-178399" }, { "date": "2021-08-10T00:00:00", "db": "VULMON", "id": "CVE-2020-24513" }, { "date": "2022-04-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-632" }, { "date": "2022-04-22T16:20:19.347000", "db": "NVD", "id": "CVE-2020-24513" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-632" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel Processors Information disclosure vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-632" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-632" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.