what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

CVE-2020-0548

Status Candidate

Overview

Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Related Files

Red Hat Security Advisory 2021-3364-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3364-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 8be2838ca9398ff6abce781afdf077560075df20b0847d6a508d16dcc44b1757
Red Hat Security Advisory 2021-3317-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3317-01 - hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Special Register Buffer Data Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 63151fd7093596a21aba59a26aa0aaed57c915f09f52476a6a5c2090863a630d
Red Hat Security Advisory 2021-3322-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3322-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9c8617e556978199de15feaad46ba81a7ee7d48810a006cbf687011b5bc03033
Red Hat Security Advisory 2021-3323-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3323-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 0654ec225c3c499ec3154849d056d9c98e9893ea869ddc8c50037040136385c9
Red Hat Security Advisory 2021-3255-02
Posted Aug 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3255-02 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9417e06e19534a6d0714e3e384aba45a2a7685ddf7850eebaf8e982ab5dca932
Red Hat Security Advisory 2021-3176-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3176-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 8932c00d1ea2a18dad753111afccfae29397628894b53501893ea1da0c57cfa6
Red Hat Security Advisory 2021-3029-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3029-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 5b874b801f093a7d2cbd0f40a423a50503597ecdde71a506901ac7c7d8aaa35d
Red Hat Security Advisory 2021-3028-01
Posted Aug 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3028-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | a8b740a9e5c27302c1496d75587a3f096ac7a60dc1f83306894b963b360191fa
Red Hat Security Advisory 2021-3027-01
Posted Aug 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3027-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | e769f2fd093043bd62df4c62f6ba76ba8e41ad015a576faea467430bf7ab4234
Red Hat Security Advisory 2020-2842-01
Posted Jul 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2842-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.6 Extended Update Support. Sampling issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 13302dd0c178464aac1f730807510e7ab758da54a598b4507ab47b17801c43c5
Red Hat Security Advisory 2020-2771-01
Posted Jun 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2771-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.4 Advances Update Support. Sampling issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0a6be9757d9e20745ed3c00866d657b9db25bd454370ef3ed07014c10eca01de
Red Hat Security Advisory 2020-2758-01
Posted Jun 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2758-01 - An update for microcode_ctl is now available for Red at Enterprise Linux 7.7 Extended Update Support. Sampling issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 553a91792595329cbadf8b388158818e4d2a5fa3921d631279128e3ad877d330
Red Hat Security Advisory 2020-2757-01
Posted Jun 29, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2757-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Sampling issues were addressed.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | df27d92b7b2be1d86fce3a32bc8fabd4f3d26bd0882c4ba838dcfaaa6536d896
Debian Security Advisory 4701-1
Posted Jun 28, 2020
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4701-1 - This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for the Special Register Buffer Data Sampling (CVE-2020-0543), Vector Register Sampling (CVE-2020-0548) and L1D Eviction Sampling (CVE-2020-0549) hardware vulnerabilities.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | a7594ff915e8d7978545559a945ae55a7a497237c23303947c12d184661628a7
Red Hat Security Advisory 2020-2706-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2706-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0ce53c5b973dad347dfb819e5135a8229ea0135629033df13c2d782de5d67305
Red Hat Security Advisory 2020-2707-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2707-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 5d0c7f46de5420f039ff3fcffdf6e9d31ae6a5697e2544cc8eccc442de38bfbd
Red Hat Security Advisory 2020-2680-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2680-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 0bcdd6a43e71ea3dad8f948f488881d0c049d32e76531272912a90cb1d418c90
Red Hat Security Advisory 2020-2679-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2679-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | d09e1e34b7561440b12ed670e8d10093540125d4a6d59263807a6d9032ff19d8
Red Hat Security Advisory 2020-2677-01
Posted Jun 23, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2677-01 - An update for microcode_ctl is now available for Red Hat enterprise Linux 8.1 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | ea9a908f1ca6fa9566334c18f71f8a818a07cc015488c3db63c5aaed5a3af2bf
Ubuntu Security Notice USN-4385-2
Posted Jun 11, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4385-2 - USN-4385-1 provided updated Intel Processor Microcode. Unfortunately, that update prevented certain processors in the Intel Skylake family from booting successfully. Additionally, on Ubuntu 20.04 LTS, late loading of microcode was enabled, which could lead to system instability. This update reverts the microcode update for the Skylake processor family and disables the late loading option on Ubuntu 20.04 LTS. Please note that the 'dis_ucode_ldr' kernel command line option can be added in the boot menu to disable microcode loading for system recovery. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 7a5311fd9395be788d4e44d398fc8710567f10630e93a9fd8de402cbc949634b
Red Hat Security Advisory 2020-2432-01
Posted Jun 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2432-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 9daf2759fb6843a04a2f6b474d87b081e6378f7fdbced917377803dda0604fbd
Ubuntu Security Notice USN-4385-1
Posted Jun 10, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4385-1 - It was discovered that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. It was discovered that on some Intel processors, partial data values previously read from a vector register on a physical core may be propagated into unused portions of the store buffer. A local attacker could possible use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 6230499d9a942bd8e6f2a63e2dc0739be6d09e02fa3a13daa47e7ae2e5bc8072
Red Hat Security Advisory 2020-2433-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2433-01 - The microcode_ctl packages provide microcode updates for Intel and AMD processors.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | fd053ea7aa10e44314695f9af0ba44f8f5a6d69601c09851e20c19a40a7f6f68
Red Hat Security Advisory 2020-2431-01
Posted Jun 9, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2431-01 - Updated microcode_ctl packages that fix several security bugs and add various enhancements are now available.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549
SHA-256 | 5116893f448e511213765a5167340441720c312e912e2eaebfe4e7ceba84cd0b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close