CentOS 8 : microcode_ctl (CESA-2021:3027)

high Nessus Plugin ID 152367

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2021:3027 advisory.

- hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)

- hw: Vector Register Data Sampling (CVE-2020-0548)

- hw: L1D Cache Eviction Sampling (CVE-2020-0549)

- hw: vt-d related privilege escalation (CVE-2020-24489)

- hw: improper isolation of shared resources in some Intel Processors (CVE-2020-24511)

- hw: observable timing discrepancy in some Intel Processors (CVE-2020-24512)

- hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)

- hw: Vector Register Leakage-Active (CVE-2020-8696)

- hw: Fast forward store predictor (CVE-2020-8698)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected microcode_ctl package.

See Also

https://access.redhat.com/errata/RHSA-2021:3027

Plugin Details

Severity: High

ID: 152367

File Name: centos8_RHSA-2021-3027.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/9/2021

Updated: 8/9/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-24489

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:centos:centos:8, cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:microcode_ctl

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2021

Vulnerability Publication Date: 1/28/2020

Reference Information

CVE: CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698

RHSA: 2021:3027