RHEL 7 : microcode_ctl (RHSA-2018:0035) (Spectre)

medium Nessus Plugin ID 105605

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The microcode_ctl packages provide microcode updates for Intel and AMD processors.

Security Fix(es) :

* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

Solution

Update the affected microcode_ctl and / or microcode_ctl-debuginfo packages.

See Also

http://www.nessus.org/u?892ef523

https://access.redhat.com/security/cve/cve-2017-5715

https://access.redhat.com/errata/RHSA-2018:0035

Plugin Details

Severity: Medium

ID: 105605

File Name: redhat-RHSA-2018-0035.nasl

Version: 3.17

Type: local

Agent: unix

Published: 1/5/2018

Updated: 8/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.6

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:microcode_ctl, p-cpe:/a:redhat:enterprise_linux:microcode_ctl-debuginfo, cpe:/o:redhat:enterprise_linux:7.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/4/2018

Vulnerability Publication Date: 1/4/2018

Reference Information

CVE: CVE-2017-5715

IAVA: 2018-A-0017-S, 2018-A-0020

RHSA: 2018:0035