Bug 1827165 (CVE-2020-0543) - CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
Summary: CVE-2020-0543 hw: Special Register Buffer Data Sampling (SRBDS)
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-0543
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1827183 1827184 1827185 1827186 1827187 1827188 1827189 1827190 1827191 1827192 1827193 1827195 1827198 1827199 1840668 1840669 1840670 1840671 1840672 1840673 1840674 1840675 1840676 1840677 1840678 1840679 1840680 1840681 1840682 1840683 1840684 1840685 1840686 1840687 1840688 1840691 1845629 1845630
Blocks: 1773845 1829382
TreeView+ depends on / blocked
 
Reported: 2020-04-23 11:47 UTC by Petr Matousek
Modified: 2021-11-09 18:39 UTC (History)
69 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both.
Clone Of:
Environment:
Last Closed: 2020-06-09 23:20:31 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2020:2431 0 None None None 2020-06-09 18:12:50 UTC
Red Hat Product Errata RHSA-2020:2432 0 None None None 2020-06-09 22:57:55 UTC
Red Hat Product Errata RHSA-2020:2433 0 None None None 2020-06-09 19:23:21 UTC
Red Hat Product Errata RHSA-2020:2677 0 None None None 2020-06-23 13:11:48 UTC
Red Hat Product Errata RHSA-2020:2679 0 None None None 2020-06-23 13:46:31 UTC
Red Hat Product Errata RHSA-2020:2680 0 None None None 2020-06-23 13:52:37 UTC
Red Hat Product Errata RHSA-2020:2706 0 None None None 2020-06-23 15:36:54 UTC
Red Hat Product Errata RHSA-2020:2707 0 None None None 2020-06-23 15:36:25 UTC
Red Hat Product Errata RHSA-2020:2757 0 None None None 2020-06-29 07:46:45 UTC
Red Hat Product Errata RHSA-2020:2758 0 None None None 2020-06-29 08:11:15 UTC
Red Hat Product Errata RHSA-2020:2771 0 None None None 2020-06-30 12:11:38 UTC
Red Hat Product Errata RHSA-2020:2842 0 None None None 2020-07-07 10:19:17 UTC
Red Hat Product Errata RHSA-2021:3027 0 None None None 2021-08-09 09:51:27 UTC
Red Hat Product Errata RHSA-2021:3028 0 None None None 2021-08-09 10:09:32 UTC
Red Hat Product Errata RHSA-2021:3029 0 None None None 2021-08-10 13:40:15 UTC
Red Hat Product Errata RHSA-2021:3176 0 None None None 2021-08-17 08:30:15 UTC
Red Hat Product Errata RHSA-2021:3255 0 None None None 2021-08-24 09:54:40 UTC
Red Hat Product Errata RHSA-2021:3317 0 None None None 2021-08-31 08:24:16 UTC
Red Hat Product Errata RHSA-2021:3322 0 None None None 2021-08-31 08:04:16 UTC
Red Hat Product Errata RHSA-2021:3323 0 None None None 2021-08-31 07:56:55 UTC
Red Hat Product Errata RHSA-2021:3364 0 None None None 2021-08-31 09:21:22 UTC

Description Petr Matousek 2020-04-23 11:47:45 UTC
Certain microprocessor operations (including RDRAND and RDSEED) are implemented using
micro-architecture specific Special Register Reads (SRR). On certain client and E3 processors,
the data returned by these SRR operations may be inferred, even on another core. Cleanup errors
from specific special register read operations may allow an authenticated user to potentially
enable information disclosure via local access.

Comment 7 Petr Matousek 2020-06-02 10:18:59 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 9 Petr Matousek 2020-06-02 10:39:55 UTC
Statement:

Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/5142691

Comment 16 Petr Matousek 2020-06-09 17:06:52 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1845629]


Created microcode_ctl tracking bugs for this issue:

Affects: fedora-all [bug 1845630]

Comment 17 errata-xmlrpc 2020-06-09 18:12:47 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:2431 https://access.redhat.com/errata/RHSA-2020:2431

Comment 18 errata-xmlrpc 2020-06-09 19:23:18 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:2433 https://access.redhat.com/errata/RHSA-2020:2433

Comment 19 errata-xmlrpc 2020-06-09 22:57:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:2432 https://access.redhat.com/errata/RHSA-2020:2432

Comment 20 Product Security DevOps Team 2020-06-09 23:20:31 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-0543

Comment 27 errata-xmlrpc 2020-06-23 13:11:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2020:2677 https://access.redhat.com/errata/RHSA-2020:2677

Comment 28 errata-xmlrpc 2020-06-23 13:46:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2020:2679 https://access.redhat.com/errata/RHSA-2020:2679

Comment 29 errata-xmlrpc 2020-06-23 13:52:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support
  Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.3 Telco Extended Update Support

Via RHSA-2020:2680 https://access.redhat.com/errata/RHSA-2020:2680

Comment 30 errata-xmlrpc 2020-06-23 15:36:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.5 Advanced Update Support

Via RHSA-2020:2707 https://access.redhat.com/errata/RHSA-2020:2707

Comment 31 errata-xmlrpc 2020-06-23 15:36:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6.6 Advanced Update Support

Via RHSA-2020:2706 https://access.redhat.com/errata/RHSA-2020:2706

Comment 32 errata-xmlrpc 2020-06-29 07:46:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:2757 https://access.redhat.com/errata/RHSA-2020:2757

Comment 33 errata-xmlrpc 2020-06-29 08:11:08 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2020:2758 https://access.redhat.com/errata/RHSA-2020:2758

Comment 34 errata-xmlrpc 2020-06-30 12:11:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2020:2771 https://access.redhat.com/errata/RHSA-2020:2771

Comment 37 errata-xmlrpc 2020-07-07 10:19:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Extended Update Support

Via RHSA-2020:2842 https://access.redhat.com/errata/RHSA-2020:2842

Comment 43 errata-xmlrpc 2021-08-09 09:51:22 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:3027 https://access.redhat.com/errata/RHSA-2021:3027

Comment 44 errata-xmlrpc 2021-08-09 10:09:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2021:3028 https://access.redhat.com/errata/RHSA-2021:3028

Comment 46 errata-xmlrpc 2021-08-10 13:40:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.7 Extended Update Support

Via RHSA-2021:3029 https://access.redhat.com/errata/RHSA-2021:3029

Comment 47 errata-xmlrpc 2021-08-17 08:30:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Extended Update Support

Via RHSA-2021:3176 https://access.redhat.com/errata/RHSA-2021:3176

Comment 48 errata-xmlrpc 2021-08-24 09:54:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.4 Advanced Update Support
  Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.4 Telco Extended Update Support

Via RHSA-2021:3255 https://access.redhat.com/errata/RHSA-2021:3255

Comment 49 errata-xmlrpc 2021-08-31 07:56:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.2 Advanced Update Support

Via RHSA-2021:3323 https://access.redhat.com/errata/RHSA-2021:3323

Comment 50 errata-xmlrpc 2021-08-31 08:04:12 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.3 Advanced Update Support

Via RHSA-2021:3322 https://access.redhat.com/errata/RHSA-2021:3322

Comment 51 errata-xmlrpc 2021-08-31 08:24:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7.6 Advanced Update Support
  Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions
  Red Hat Enterprise Linux 7.6 Telco Extended Update Support

Via RHSA-2021:3317 https://access.redhat.com/errata/RHSA-2021:3317

Comment 52 errata-xmlrpc 2021-08-31 09:21:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Extended Update Support

Via RHSA-2021:3364 https://access.redhat.com/errata/RHSA-2021:3364


Note You need to log in before you can comment on or make changes to this bug.