Bugzilla – Bug 1156353
VUL-0: CVE-2020-0548,CVE-2020-0549: ucode-intel: Vector Register and L1D Eviction Sampling aka "CacheOutAttack"
Last modified: 2022-12-15 17:22:48 UTC
CRD: 2020-05-20
The researchers have pulled it forward CRD: 2020-01-24 or 2020-01-25
CVE-2020-0548 CVE-2020-0549
CRD: 2020-01-27
Was published: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html Intel will provide new CPU Microcode updates to mitigate that in the March timeframe.
CVE-2020-0549 has been dubbed: CacheoutAttack https://cacheoutattack.com/
https://www.suse.com/support/kb/doc/?id=7024384
This is an autogenerated message for OBS integration: This bug (1156353) was mentioned in https://build.opensuse.org/request/show/813008 Factory / ucode-intel
SUSE-SU-2020:1589-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): ucode-intel-20200602-3.25.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:1595-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: SUSE OpenStack Cloud Crowbar 8 (src): ucode-intel-20200602-13.68.1 SUSE OpenStack Cloud 8 (src): ucode-intel-20200602-13.68.1 SUSE OpenStack Cloud 7 (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server 12-SP4 (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): ucode-intel-20200602-13.68.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): ucode-intel-20200602-13.68.1 SUSE Enterprise Storage 5 (src): ucode-intel-20200602-13.68.1 HPE Helion Openstack 8 (src): ucode-intel-20200602-13.68.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:14394-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): microcode_ctl-1.17-102.83.53.1 SUSE Linux Enterprise Point of Sale 11-SP3 (src): microcode_ctl-1.17-102.83.53.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:1600-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: SUSE Linux Enterprise Server for SAP 15 (src): ucode-intel-20200602-3.43.1 SUSE Linux Enterprise High Performance Computing 15-LTSS (src): ucode-intel-20200602-3.43.1 SUSE Linux Enterprise High Performance Computing 15-ESPOS (src): ucode-intel-20200602-3.43.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
SUSE-SU-2020:1601-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: SUSE Linux Enterprise Server 12-SP5 (src): ucode-intel-20200602-3.12.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.
openSUSE-SU-2020:0791-1: An update that fixes three vulnerabilities is now available. Category: security (moderate) Bug References: 1154824,1156353,1172466 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549 Sources used: openSUSE Leap 15.1 (src): ucode-intel-20200602-lp151.2.24.1
fixed by ucode updates released now
SUSE-FU-2022:4496-1: An update that solves 7 vulnerabilities, contains three features and has 54 fixes is now available. Category: feature (moderate) Bug References: 1045605,1124793,1131489,1138452,1144162,1152800,1154768,1154824,1155181,1155990,1156353,1157778,1158890,1159356,1159891,1162119,1163403,1163508,1164692,1167689,1175623,1176021,1176140,1176375,1176579,1177369,1177753,1179170,1180894,1182194,1182905,1182917,1183405,1183464,1184594,1185357,1185593,1185594,1185684,1185758,1185857,1186034,1186312,1186316,1186317,1186420,1186442,1186792,1187194,1187508,1187983,1189394,1189483,1189889,1190260,1190460,1191005,1191199,1193878,1196730,1196873 CVE References: CVE-2020-0543,CVE-2020-0548,CVE-2020-0549,CVE-2020-12351,CVE-2020-12352,CVE-2020-1472,CVE-2020-24490 JIRA References: SLE-21579,SLE-24335,SLE-25064 Sources used: openSUSE Leap 15.3 (src): sca-patterns-base-1.5.0-150300.10.3.1, sca-patterns-hae-1.5.1-150300.10.3.1, sca-patterns-sle11-1.5.1-150300.18.3.1, sca-patterns-sle12-1.5.1-150300.3.3.1, sca-patterns-sle15-1.5.1-150300.14.3.1, sca-patterns-suma-1.5.0-150300.9.3.1, sca-server-report-1.5.1-150300.11.3.1 SUSE Linux Enterprise Module for Server Applications 15-SP3 (src): sca-patterns-base-1.5.0-150300.10.3.1, sca-patterns-hae-1.5.1-150300.10.3.1, sca-patterns-sle11-1.5.1-150300.18.3.1, sca-patterns-sle12-1.5.1-150300.3.3.1, sca-patterns-sle15-1.5.1-150300.14.3.1, sca-patterns-suma-1.5.0-150300.9.3.1, sca-server-report-1.5.1-150300.11.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination.