summaryrefslogtreecommitdiffstats
path: root/active/CVE-2020-0543
blob: efe4ae1da046fd4bc784b020eed9badda04f4572 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Description: Special Register Buffer Data Sampling (SRBDS)
References:
 https://www.vusec.net/projects/crosstalk/
 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
Notes:
 bwh> This issue will be mitigated by a microcode update.  However,
 bwh> kernel changes are needed to limit the performance impact and
 bwh> to allow disabling the mitigation where it is unneeded.
 bwh> Embargoed until 2020-06-09 17:00 UTC.
Bugs:
upstream: released (5.8-rc1) [e9d7144597b10ff13ff2264c059f7d4a7fbc89ac, 93920f61c2ad7edb01e63323832585796af75fc9, 7e5b3c267d256822407a22fdce6afdf9cd13f9fb, 7222a1b5b87417f22265c92deea76a6aecd0fb0f, 3798cc4d106e91382bfe016caa2edada27c2bb3f]
4.19-upstream-stable: released (4.19.128) [253b9e7ac000154fc41b217660cb4c99f51e2ed0, 6682fe2fca22e45153e69f5b7ce7282bcba3565f, b65105dc4242f949cea9264851ff5e5473434a91, 00c2119c632e04948677a941cbad2427b0666046, 79623df18eacf685c1ee4a1c4c185b3b92eb1167]
4.9-upstream-stable: released (4.9.227) [5f8f40583aad4aa3c0fc8a9adaa9f1c988fa8e9e, 15cf7ca9f59ff911cd5582969377bbf8c2ecab8a, 2f93f8d6891c2bd3963e1c68ad3eabf4dd6a55af, 2808035ba55eb8aaaf5eb37421dbfff37c1f25a8, 4798f72395eb523d251f18226527329debe353e9]
3.16-upstream-stable: released (3.16.85) [bed86e750bb02981a5efe110b7e9ae3d989a2e73, 98a637c406eefe95f2428739c1397f250bb7fadd, 8c95356f8493c164c8878134d25f30cbd6d7ae5c, 0d314e817a11e62ab223b27166de0c6b3859e0e7, 948cfe9d8a2e3f0465340d5dea9d61f282df00e7]
sid: released (5.6.14-2) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.19-buster-security: released (4.19.118-2+deb10u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
4.9-stretch-security: released (4.9.210-1+deb9u1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]
3.16-jessie-security: released (3.16.84-1) [bugfix/x86/srbds/0001-x86-cpu-Add-a-steppings-field-to-struct-x86_cpu_id.patch, bugfix/x86/srbds/0002-x86-cpu-Add-table-argument-to-cpu_matches.patch, bugfix/x86/srbds/0003-x86-speculation-Add-Special-Register-Buffer-Data-Sam.patch, bugfix/x86/srbds/0004-x86-speculation-Add-SRBDS-vulnerability-and-mitigati.patch, bugfix/x86/srbds/0005-x86-speculation-Add-Ivy-Bridge-to-affected-list.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy