summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-01-27 21:40:17 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2020-01-27 21:40:17 +0100
commit791a8daea7095bf775478c3fcd4036b817332d75 (patch)
tree9a665f60fa9d6e4607842dc776747cca623cf126
parentdd38d6466a7b181fa4533884517373c49b2f55e4 (diff)
Add additional reference for CVE-2020-0548
The issues can be mitigated in microcode updates (not yet available at time of writing). Associate both with src:intel-microcode only. Add additional reference for CVE-2020-0548 refering to the Vector Register Sampling specific subpage.
-rw-r--r--data/CVE/2020.list7
1 files changed, 5 insertions, 2 deletions
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index 63038ac9ef..af12f7bfa1 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -15324,13 +15324,16 @@ CVE-2020-0551
RESERVED
CVE-2020-0550
RESERVED
-CVE-2020-0549 [CacheOut attack / L1D Eviction Sampling ]
+CVE-2020-0549 [CacheOut attack / L1D Eviction Sampling]
RESERVED
+ - intel-microcode <unfixed>
NOTE: https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling
NOTE: https://cacheoutattack.com/
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
-CVE-2020-0548 [ Unspecified vulnerability in Intel CPU ]
+CVE-2020-0548 [Vector Register Sampling]
RESERVED
+ - intel-microcode <unfixed>
+ NOTE: https://software.intel.com/security-software-guidance/software-guidance/vector-register-sampling
NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
CVE-2020-0547
RESERVED

© 2014-2024 Faster IT GmbH | imprint | privacy policy