RHSA-2020:2842 - Security Advisory



Published: 2020-07-09
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-0543
CVE-2020-0548
CVE-2020-0549
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
microcode_ctl (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux EUS Compute Node
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU28928

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0543

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to incomplete cleanup from specific special register read operations in some Intel(R) Processors. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-12.30.el7_2 - 2.1-22.32.el7_4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.6

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux EUS Compute Node: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

External links

http://access.redhat.com/errata/RHSA-2020:2842


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU24688

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0548

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to cleanup errors. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-12.30.el7_2 - 2.1-22.32.el7_4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.6

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux EUS Compute Node: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

External links

http://access.redhat.com/errata/RHSA-2020:2842


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU24689

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0549

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to cleanup errors in some data cache evictions. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-12.30.el7_2 - 2.1-22.32.el7_4

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 7.6

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 7.6

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux EUS Compute Node: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

External links

http://access.redhat.com/errata/RHSA-2020:2842


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###