Red Hat Enterprise Linux Server 7.3 update for Intel CPU microcode



Published: 2021-06-21
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2020-24489
CVE-2020-24511
CVE-2020-24512
CVE-2020-24513
CWE-ID CWE-459
CWE-200
CWE-203
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
microcode_ctl (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Incomplete cleanup

EUVDB-ID: #VU54191

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24489

CWE-ID: CWE-459 - Incomplete cleanup

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incomplete cleanup, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-16.27.el7_3 - 2.1-16.39.el7_3

Red Hat Enterprise Linux Server - AUS: 7.3

External links

http://access.redhat.com/errata/RHSA-2021:2302


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU54203

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24511

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to improper isolation of shared resources. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-16.27.el7_3 - 2.1-16.39.el7_3

Red Hat Enterprise Linux Server - AUS: 7.3

External links

http://access.redhat.com/errata/RHSA-2021:2302


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Observable discrepancy

EUVDB-ID: #VU54204

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24512

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to observable timing discrepancy. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-16.27.el7_3 - 2.1-16.39.el7_3

Red Hat Enterprise Linux Server - AUS: 7.3

External links

http://access.redhat.com/errata/RHSA-2021:2302


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU54220

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-24513

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user o gain access to potentially sensitive information.

The vulnerability exists due to domain-bypass transient execution issue. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

microcode_ctl (Red Hat package): 2.1-16.27.el7_3 - 2.1-16.39.el7_3

Red Hat Enterprise Linux Server - AUS: 7.3

External links

http://access.redhat.com/errata/RHSA-2021:2302


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###