Bug 1962722 (CVE-2020-24512) - CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
Summary: CVE-2020-24512 hw: observable timing discrepancy in some Intel Processors
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-24512
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1962723 1962724 1962725 1962726 1962727 1962728 1962729 1962730 1962731 1962732 1962733 1962734
Blocks: 1962646
TreeView+ depends on / blocked
 
Reported: 2021-05-20 14:26 UTC by Petr Matousek
Modified: 2021-09-29 19:14 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: ---
Doc Text:
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Clone Of:
Environment:
Last Closed: 2021-06-09 03:04:16 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2299 0 None None None 2021-06-09 00:28:00 UTC
Red Hat Product Errata RHSA-2021:2300 0 None None None 2021-06-09 01:04:23 UTC
Red Hat Product Errata RHSA-2021:2301 0 None None None 2021-06-09 02:02:14 UTC
Red Hat Product Errata RHSA-2021:2302 0 None None None 2021-06-09 00:38:24 UTC
Red Hat Product Errata RHSA-2021:2303 0 None None None 2021-06-09 02:13:57 UTC
Red Hat Product Errata RHSA-2021:2304 0 None None None 2021-06-09 02:14:52 UTC
Red Hat Product Errata RHSA-2021:2305 0 None None None 2021-06-09 02:15:08 UTC
Red Hat Product Errata RHSA-2021:2306 0 None None None 2021-06-09 01:09:34 UTC
Red Hat Product Errata RHSA-2021:2307 0 None None None 2021-06-09 01:41:33 UTC
Red Hat Product Errata RHSA-2021:2308 0 None None None 2021-06-09 01:56:45 UTC
Red Hat Product Errata RHSA-2021:3027 0 None None None 2021-08-09 09:51:44 UTC
Red Hat Product Errata RHSA-2021:3028 0 None None None 2021-08-09 10:09:54 UTC
Red Hat Product Errata RHSA-2021:3029 0 None None None 2021-08-10 13:40:37 UTC
Red Hat Product Errata RHSA-2021:3176 0 None None None 2021-08-17 08:30:27 UTC
Red Hat Product Errata RHSA-2021:3255 0 None None None 2021-08-24 09:54:49 UTC
Red Hat Product Errata RHSA-2021:3317 0 None None None 2021-08-31 08:24:37 UTC
Red Hat Product Errata RHSA-2021:3322 0 None None None 2021-08-31 08:04:27 UTC
Red Hat Product Errata RHSA-2021:3323 0 None None None 2021-08-31 07:56:48 UTC
Red Hat Product Errata RHSA-2021:3364 0 None None None 2021-08-31 09:22:08 UTC

Description Petr Matousek 2021-05-20 14:26:06 UTC
Certain optimizations on some Intel processors target “trivial data value” cache-lines, such as all-zero value cache-lines. Such optimizations may lead to changes in cache-allocation or write-back behavior for such cache-lines. It may be possible for a local attacker to distinguish some cases of trivial-data-cache-lines from non-trivial-data cache-lines by inferring cache state using cache timing methods.

Comment 2 errata-xmlrpc 2021-06-09 00:27:59 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Extended Lifecycle Support

Via RHSA-2021:2299 https://access.redhat.com/errata/RHSA-2021:2299

Comment 3 errata-xmlrpc 2021-06-09 00:38:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:2302 https://access.redhat.com/errata/RHSA-2021:2302

Comment 4 errata-xmlrpc 2021-06-09 01:04:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:2300 https://access.redhat.com/errata/RHSA-2021:2300

Comment 5 errata-xmlrpc 2021-06-09 01:09:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:2306 https://access.redhat.com/errata/RHSA-2021:2306

Comment 6 errata-xmlrpc 2021-06-09 01:41:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:2307 https://access.redhat.com/errata/RHSA-2021:2307

Comment 7 errata-xmlrpc 2021-06-09 01:56:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:2308 https://access.redhat.com/errata/RHSA-2021:2308

Comment 8 errata-xmlrpc 2021-06-09 02:02:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:2301 https://access.redhat.com/errata/RHSA-2021:2301

Comment 9 errata-xmlrpc 2021-06-09 02:13:55 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support
  Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.6 Telco Extended Update Support

Via RHSA-2021:2303 https://access.redhat.com/errata/RHSA-2021:2303

Comment 10 errata-xmlrpc 2021-06-09 02:14:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:2304 https://access.redhat.com/errata/RHSA-2021:2304

Comment 11 errata-xmlrpc 2021-06-09 02:15:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:2305 https://access.redhat.com/errata/RHSA-2021:2305

Comment 12 Product Security DevOps Team 2021-06-09 03:04:16 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-24512

Comment 13 errata-xmlrpc 2021-08-09 09:51:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:3027 https://access.redhat.com/errata/RHSA-2021:3027

Comment 14 errata-xmlrpc 2021-08-09 10:09:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:3028 https://access.redhat.com/errata/RHSA-2021:3028

Comment 16 errata-xmlrpc 2021-08-10 13:40:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:3029 https://access.redhat.com/errata/RHSA-2021:3029

Comment 17 errata-xmlrpc 2021-08-17 08:30:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:3176 https://access.redhat.com/errata/RHSA-2021:3176

Comment 18 errata-xmlrpc 2021-08-24 09:54:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:3255 https://access.redhat.com/errata/RHSA-2021:3255

Comment 19 errata-xmlrpc 2021-08-31 07:56:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:3323 https://access.redhat.com/errata/RHSA-2021:3323

Comment 20 errata-xmlrpc 2021-08-31 08:04:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:3322 https://access.redhat.com/errata/RHSA-2021:3322

Comment 21 errata-xmlrpc 2021-08-31 08:24:36 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support
  Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.6 Telco Extended Update Support

Via RHSA-2021:3317 https://access.redhat.com/errata/RHSA-2021:3317

Comment 22 errata-xmlrpc 2021-08-31 09:22:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:3364 https://access.redhat.com/errata/RHSA-2021:3364


Note You need to log in before you can comment on or make changes to this bug.