rhea-2023:7117
Vulnerability from csaf_redhat
Published
2023-11-14 16:13
Modified
2025-04-22 18:42
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.
Details
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.", "title": "Topic" }, { "category": "general", "text": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2023:7117", "url": "https://access.redhat.com/errata/RHEA-2023:7117" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index" }, { "category": "external", "summary": "2135376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135376" }, { "category": "external", "summary": "2213125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213125" }, { "category": "external", "summary": "2218096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2218096" }, { "category": "external", "summary": "2231065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2231065" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhea-2023_7117.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-04-22T18:42:53+00:00", "generator": { "date": "2025-04-22T18:42:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.4.2" } }, "id": "RHEA-2023:7117", "initial_release_date": "2023-11-14T16:13:41+00:00", "revision_history": [ { "date": "2023-11-14T16:13:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-14T16:13:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-04-22T18:42:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20230808-2.el8.src", "product": { "name": "microcode_ctl-4:20230808-2.el8.src", "product_id": "microcode_ctl-4:20230808-2.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20230808-2.el8?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20230808-2.el8.x86_64", "product": { "name": "microcode_ctl-4:20230808-2.el8.x86_64", "product_id": "microcode_ctl-4:20230808-2.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20230808-2.el8?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20230808-2.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src" }, "product_reference": "microcode_ctl-4:20230808-2.el8.src", "relates_to_product_reference": "BaseOS-8.9.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20230808-2.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" }, "product_reference": "microcode_ctl-4:20230808-2.el8.x86_64", "relates_to_product_reference": "BaseOS-8.9.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21216", "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171227" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A potential security vulnerability in some Intel(R) Atom(R) and Intel(R) Xeon(R) Scalable Processors may allow privilege escalation. This flaw may allow a privileged user to enable privilege escalation via adjacent network access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Intel firmware update for insufficient granularity of access control in out-of-band management in some Intel Atom and Intel Xeon Scalable Processors", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has very limited to no visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content. In most cases, it merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or even documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required (in terms of Red Hat-owned development processes and QA documentation) for releasing this content as RHSA. For more information, please contact the binary content vendor.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21216" }, { "category": "external", "summary": "RHBZ#2171227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171227" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21216", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21216" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21216", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21216" }, { "category": "external", "summary": "https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214", "url": "https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html" } ], "release_date": "2023-02-16T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-14T16:13:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2023:7117" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "products": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Intel firmware update for insufficient granularity of access control in out-of-band management in some Intel Atom and Intel Xeon Scalable Processors" }, { "cve": "CVE-2022-33196", "discovery_date": "2023-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171252" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. Some Intel(R) Xeon(R) processors with Intel\u00ae Software Guard Extensions (SGX) may allow privilege escalation. This issue may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Intel firmware update for Incorrect default permissions in some memory controller configurations", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has very limited visibility and control over binary blobs provided by third-party vendors. Red Hat relies heavily on the vendors to provide timely updates and information about included changes for this content. In most cases, it merely acts as a release vehicle between the third-party vendor and Red Hat customers with no possibility of influencing or documenting the changes. Unless explicitly stated, the level of insight, oversight, and control Red Hat has does not meet the criteria required for releasing this content as RHSA, in terms of Red Hat-owned development processes and QA documentation. For more information, please contact the binary content vendor.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33196" }, { "category": "external", "summary": "RHBZ#2171252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33196", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33196" }, { "category": "external", "summary": "https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214", "url": "https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-14T16:13:41+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2023:7117" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.src", "BaseOS-8.9.0.GA:microcode_ctl-4:20230808-2.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Intel firmware update for Incorrect default permissions in some memory controller configurations" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…