Print

Print


Synopsis:          Important: microcode_ctl security update
Advisory ID:       SLSA-2018:0013-1
Issue Date:        2018-01-03
CVE Numbers:       CVE-2017-5715
--

Security Fix(es):

* An industry-wide issue was found in the way many modern microprocessor
designs have implemented speculative execution of instructions (a commonly
used performance optimization). There are three primary variants of the
issue which differ in the way the speculative execution can be exploited.
Variant CVE-2017-5715 triggers the speculative execution by utilizing
branch target injection. It relies on the presence of a precisely-defined
instruction sequence in the privileged code as well as the fact that
memory accesses may cause allocation into the microprocessor's data cache
even for speculatively executed instructions that never actually commit
(retire). As a result, an unprivileged attacker could use this flaw to
cross the syscall and guest/host boundaries and read privileged memory by
conducting targeted cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel
mitigation.
--

SL6
  x86_64
    microcode_ctl-1.17-25.2.el6_9.x86_64.rpm
    microcode_ctl-debuginfo-1.17-25.2.el6_9.x86_64.rpm
  i386
    microcode_ctl-1.17-25.2.el6_9.i686.rpm
    microcode_ctl-debuginfo-1.17-25.2.el6_9.i686.rpm

- Scientific Linux Development Team