Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.853200
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for ucode-intel (openSUSE-SU-2020:0791-1)
Zusammenfassung:The remote host is missing an update for the 'ucode-intel'; package(s) announced via the openSUSE-SU-2020:0791-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'ucode-intel'
package(s) announced via the openSUSE-SU-2020:0791-1 advisory.

Vulnerability Insight:
This update for ucode-intel fixes the following issues:

Updated Intel CPU Microcode to 20200602 (prerelease) (bsc#1172466)

This update contains security mitigations for:

- CVE-2020-0543: Fixed a side channel attack against special registers
which could have resulted in leaking of read values to cores other than
the one which called it. This attack is known as Special Register
Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1154824).

- CVE-2020-0548, CVE-2020-0549: Additional ucode updates were supplied to
mitigate the Vector Register and L1D Eviction Sampling aka
'CacheOutAttack' attacks. (bsc#1156353)

Microcode Table:

Processor Identifier Version Products Model
Stepping F-MO-S/PI Old->New

- --- new platforms ----------------------------------------

- --- updated platforms ------------------------------------ HSW
C0 6-3c-3/32 00000027->00000028 Core Gen4 BDW-U/Y E0/F0
6-3d-4/c0 0000002e->0000002f Core Gen5 HSW-U C0/D0 6-45-1/72
00000025->00000026 Core Gen4 HSW-H C0 6-46-1/32
0000001b->0000001c Core Gen4 BDW-H/E3 E0/G0 6-47-1/22
00000021->00000022 Core Gen5 SKL-U/Y D0 6-4e-3/c0
000000d6->000000dc Core Gen6 Mobile SKL-U23e K1 6-4e-3/c0
000000d6->000000dc Core Gen6 Mobile SKX-SP B1 6-55-3/97
01000151->01000157 Xeon Scalable SKX-SP H0/M0/U0 6-55-4/b7
02000065->02006906 Xeon Scalable SKX-D M1 6-55-4/b7
02000065->02006906 Xeon D-21xx CLX-SP B0 6-55-6/bf
0400002c->04002f01 Xeon Scalable Gen2 CLX-SP B1 6-55-7/bf
0500002c->04002f01 Xeon Scalable Gen2 SKL-H/S R0/N0 6-5e-3/36
000000d6->000000dc Core Gen6, Xeon E3 v5 AML-Y22 H0
6-8e-9/10 000000ca->000000d6 Core Gen8 Mobile KBL-U/Y H0
6-8e-9/c0 000000ca->000000d6 Core Gen7 Mobile CFL-U43e D0
6-8e-a/c0 000000ca->000000d6 Core Gen8 Mobile WHL-U W0
6-8e-b/d0 000000ca->000000d6 Core Gen8 Mobile AML-Y42 V0
6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile CML-Y42 V0
6-8e-c/94 000000ca->000000d6 Core Gen10 Mobile WHL-U V0
6-8e-c/94 000000ca->000000d6 Core Gen8 Mobile KBL-G/H/S/E3 B0
6-9e-9/2a 000000ca->000000d6 Core Gen7, Xeon E3 v6 CFL-H/S/E3
U0 6-9e-a/22 000000ca->000000d6 Core Gen8 Desktop, Mobile, Xeon E
CFL-S B0 6-9e-b/02 000000ca->000000d6 Core Gen8
CFL-H/S P0 6-9e-c/22 000000ca->000000d6 Core Gen9
CFL-H R0 6-9e-d/22 000000ca->000000d6 Core Gen9 Mobile

Also contains the Intel CPU Microcode update to 20200520:

Processor Id ...

Description truncated. Please see the references for more information.

Affected Software/OS:
'ucode-intel' package(s) on openSUSE Leap 15.1.

Solution:
Please install the updated package(s).

CVSS Score:
2.1

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:N/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2020-0543
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
http://www.openwall.com/lists/oss-security/2020/07/14/5
SuSE Security Announcement: openSUSE-SU-2020:0818 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2020:0965 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
SuSE Security Announcement: openSUSE-SU-2020:0985 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
https://usn.ubuntu.com/4385-1/
https://usn.ubuntu.com/4387-1/
https://usn.ubuntu.com/4388-1/
https://usn.ubuntu.com/4389-1/
https://usn.ubuntu.com/4390-1/
https://usn.ubuntu.com/4391-1/
https://usn.ubuntu.com/4392-1/
https://usn.ubuntu.com/4393-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-0548
Debian Security Information: DSA-4701 (Google Search)
https://www.debian.org/security/2020/dsa-4701
https://lists.debian.org/debian-lts-announce/2020/06/msg00019.html
SuSE Security Announcement: openSUSE-SU-2020:0791 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2020-0549
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.