2.1
CVSSv2

CVE-2020-0549

Published: 28/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that memory contents previously stored in microarchitectural special registers after RDRAND, RDSEED, and SGX EGETKEY read operations on Intel client and Xeon E3 processors may be briefly exposed to processes on the same or different processor cores. A local attacker could use this to expose sensitive information. (CVE-2020-0543)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel core_i7-8700b_firmware -

intel core_i7-8569u_firmware -

intel core_i7_8650u_firmware -

intel core_i7_8565u_firmware -

intel core_i7_8560u_firmware -

intel core_i7_8559u_firmware -

intel core_i7_8550u_firmware -

intel core_i7_8500y_firmware -

intel core_i7_10510y_firmware -

intel core_i5_10310y_firmware -

intel core_i5_10210y_firmware -

intel core_i5_10110y_firmware -

intel xeon_8253_firmware -

intel xeon_8256_firmware -

intel xeon_8260_firmware -

intel xeon_8260l_firmware -

intel xeon_8260m_firmware -

intel xeon_8260y_firmware -

intel xeon_8268_firmware -

intel xeon_8270_firmware -

intel xeon_8276_firmware -

intel xeon_8276l_firmware -

intel xeon_8276m_firmware -

intel xeon_8280_firmware -

intel xeon_8280l_firmware -

intel xeon_8280m_firmware -

intel xeon_9220_firmware -

intel xeon_9221_firmware -

intel xeon_9222_firmware -

intel xeon_9242_firmware -

intel xeon_9282_firmware -

intel xeon_5215_firmware -

intel xeon_5215l_firmware -

intel xeon_5215m_firmware -

intel xeon_5215r_firmware -

intel xeon_5217_firmware -

intel xeon_5218_firmware -

intel xeon_5218b_firmware -

intel xeon_5218n_firmware -

intel xeon_5218t_firmware -

intel xeon_5220_firmware -

intel xeon_5220r_firmware -

intel xeon_5220s_firmware -

intel xeon_5220t_firmware -

intel xeon_5222_firmware -

intel xeon_6222v_firmware -

intel xeon_6226_firmware -

intel xeon_6230_firmware -

intel xeon_6230n_firmware -

intel xeon_6230t_firmware -

intel xeon_6234_firmware -

intel xeon_6238_firmware -

intel xeon_6238l_firmware -

intel xeon_6238m_firmware -

intel xeon_6238t_firmware -

intel xeon_6240_firmware -

intel xeon_6240l_firmware -

intel xeon_6240m_firmware -

intel xeon_6240y_firmware -

intel xeon_6242_firmware -

intel xeon_6244_firmware -

intel xeon_6246_firmware -

intel xeon_6248_firmware -

intel xeon_6252_firmware -

intel xeon_6252n_firmware -

intel xeon_6254_firmware -

intel xeon_6262v_firmware -

intel xeon_4208_firmware -

intel xeon_4208r_firmware -

intel xeon_4209t_firmware -

intel xeon_4210_firmware -

intel xeon_4210r_firmware -

intel xeon_4214_firmware -

intel xeon_4214c_firmware -

intel xeon_4214r_firmware -

intel xeon_4214y_firmware -

intel xeon_4215_firmware -

intel xeon_4216_firmware -

intel xeon_4216r_firmware -

intel xeon_3204_firmware -

intel xeon_3206r_firmware -

intel xeon_w-3275m_firmware -

intel xeon_w-3275_firmware -

intel xeon_w-3265m_firmware -

intel xeon_w-3265_firmware -

intel xeon_w-3245m_firmware -

intel xeon_w-3245_firmware -

intel xeon_w-3235_firmware -

intel xeon_w-3225_firmware -

intel xeon_w-3223_firmware -

intel xeon_w-2295_firmware -

intel xeon_w-2275_firmware -

intel xeon_w-2265_firmware -

intel xeon_w-2255_firmware -

intel xeon_w-2245_firmware -

intel xeon_w-2235_firmware -

intel xeon_w-2225_firmware -

intel xeon_w-2223_firmware -

intel core_i9-10940x_firmware -

intel core_i9-10920x_firmware -

intel core_i9-10900x_firmware -

intel core_i9-9960x_firmware -

intel core_i9-9940x_firmware -

intel core_i9-9920x_firmware -

intel core_i9-9900x_firmware -

intel core_i9-9820x_firmware -

intel core_i9-9800x_firmware -

intel core_i9-7960x_firmware -

intel core_i9-7940x_firmware -

intel core_i9-7920x_firmware -

intel core_i9-7900x_firmware -

intel core_i7-7820x_firmware -

intel core_i7-7800x_firmware -

intel core_i7-7740x_firmware -

intel core_i7-7640x_firmware -

intel core_i9-8950hk_firmware -

intel core_i7-8750h_firmware -

intel core_i7-8850h_firmware -

intel core_i5-8300h_firmware -

intel core_i5-8400b_firmware -

intel core_i5-8400h_firmware -

intel core_i5-8500b_firmware -

intel core_i9-9980hk_firmware -

intel core_i9-9880h_firmware -

intel core_i7-9850h_firmware -

intel core_i7-9750hf_firmware -

intel core_i5-9400h_firmware -

intel core_i5-9300h_firmware -

intel core_i7-8670_firmware -

intel core_i7-8670t_firmware -

intel core_i7-8700_firmware -

intel core_i7-8700t_firmware -

intel core_i5-8400_firmware -

intel core_i5-8400t_firmware -

intel core_i5-8420_firmware -

intel core_i5-8420t_firmware -

intel core_i5-8500_firmware -

intel core_i5-8500t_firmware -

intel core_i5-8550_firmware -

intel core_i5-8600_firmware -

intel core_i5-8600t_firmware -

intel core_i5-8650_firmware -

intel core_i9-9900k_firmware -

intel core_i9-9900kf_firmware -

intel core_i7-9700k_firmware -

intel core_i7-9700kf_firmware -

intel core_i5-9600k_firmware -

intel core_i5-9600kf_firmware -

intel core_i5-9400_firmware -

intel core_i5-9400f_firmware -

intel core_i3-8000t_firmware -

intel core_i3-8000_firmware -

intel core_i3-8020_firmware -

intel core_i3-8100_firmware -

intel core_i3-8100h_firmware -

intel core_i3-8100t_firmware -

intel core_i3-8120_firmware -

intel core_i3-8300_firmware -

intel core_i3-8300t_firmware -

intel core_i3-8350k_firmware -

intel pentium_g5400_firmware -

intel pentium_g5400t_firmware -

intel pentium_g5420_firmware -

intel pentium_g5420t_firmware -

intel pentium_g5500_firmware -

intel pentium_g5500t_firmware -

intel pentium_g5600_firmware -

intel celeron_g4900_firmware -

intel celeron_g4900t_firmware -

intel celeron_g4920_firmware -

intel xeon_e-2174g_firmware -

intel xeon_e-2144g_firmware -

intel xeon_e-2134_firmware -

intel xeon_e-2124_firmware -

intel xeon_e-2124g_firmware -

intel xeon_e-2284g_firmware -

intel xeon_e-2274g_firmware -

intel xeon_e-2254ml_firmware -

intel xeon_e-2254me_firmware -

intel xeon_e-2244g_firmware -

intel xeon_e-2234_firmware -

intel xeon_e-2224_firmware -

intel xeon_e-2224g_firmware -

intel xeon_e-2184g_firmware -

intel core_i7-8700k_firmware -

intel core_i5-8600k_firmware -

intel core_i5-8650k_firmware -

intel core_i7-8705g_firmware -

intel core_i7-8706g_firmware -

intel core_i7-8709g_firmware -

intel core_i7-8809g_firmware -

intel core_i5-8305g_firmware -

intel core_i7-7700hq_firmware -

intel core_i7-7820eq_firmware -

intel core_i7-7820hk_firmware -

intel core_i7-7820hq_firmware -

intel core_i7-7920hq_firmware -

intel core_i5-7300hq_firmware -

intel core_i5-7440eq_firmware -

intel core_i5-7440hq_firmware -

intel core_i5-7442eq_firmware -

intel core_i3-7100h_firmware -

intel core_i7-8550u_firmware -

intel core_i7-8650u_firmware -

intel core_i5-8250u_firmware -

intel core_i5-8350u_firmware -

intel core_i3-7020u_firmware -

intel core_i3-8130u_firmware -

intel core_i7-7700_firmware -

intel core_i7-7700k_firmware -

intel core_i7-7700t_firmware -

intel core_i5-7400_firmware -

intel core_i5-7400t_firmware -

intel core_i5-7500_firmware -

intel core_i5-7500t_firmware -

intel core_i5-7600_firmware -

intel core_i5-7600t_firmware -

intel core_i5-7600k_firmware -

intel core_i3-7100e_firmware -

intel core_i3-7101e_firmware -

intel core_i3-7101te_firmware -

intel core_i3-7102e_firmware -

intel core_i3-7120_firmware -

intel core_i3-7120t_firmware -

intel core_i3-7320t_firmware -

intel core_i3-7340_firmware -

intel celeron_g3930e_firmware -

intel celeron_g3930te_firmware -

intel core_i7-7500u_firmware -

intel core_i7-7510u_firmware -

intel core_i7-7600u_firmware -

intel core_i5-7200u_firmware -

intel core_i5-7210u_firmware -

intel core_i5-7300u_firmware -

intel core_i5-7500u_firmware -

intel core_i3-7007u_firmware -

intel core_i3-7100u_firmware -

intel core_i3-7110u_firmware -

intel core_i3-7130u_firmware -

intel pentium_4415u_firmware -

intel celeron_3865u_firmware -

intel celeron_3965u_firmware -

intel core_i7-7560u_firmware -

intel core_i7-7567u_firmware -

intel core_i7-7660u_firmware -

intel core_i5-7260u_firmware -

intel core_i5-7267u_firmware -

intel core_i5-7287u_firmware -

intel core_i5-7360u_firmware -

intel core_i3-7167u_firmware -

intel core_i5-7640x_firmware -

intel xeon_e3-1535m_firmware -

intel xeon_e3-1505m_firmware -

intel xeon_e3-1505l_firmware -

intel xeon_e3-1501l_firmware -

intel xeon_e3-1501m_firmware -

intel xeon_e3-1285_firmware -

intel xeon_e3-1280_firmware -

intel xeon_e3-1275_firmware -

intel xeon_e3-1270_firmware -

intel xeon_e3-1245_firmware -

intel xeon_e3-1240_firmware -

intel xeon_e3-1230_firmware -

intel xeon_e3-1225_firmware -

intel xeon_e3-1220_firmware -

intel core_i7-7y75_firmware -

intel core_i5-7y54_firmware -

intel core_i5-7y57_firmware -

intel core_m3-7y30_firmware -

intel pentium_4410y_firmware -

intel pentium_4415y_firmware -

intel celeron_3965y_firmware -

intel core_i7-6700hq_firmware -

intel core_i7-6770hq_firmware -

intel core_i7-6820hk_firmware -

intel core_i7-6820hq_firmware -

intel core_i7-6870hq_firmware -

intel core_i7-6920hq_firmware -

intel core_i7-6970hq_firmware -

intel core_i5-6300hq_firmware -

intel core_i5-6350hq_firmware -

intel core_i5-6440hq_firmware -

intel core_i3-6100h_firmware -

intel core_i7-6700_firmware -

intel core_i7-6700k_firmware -

intel core_i7-6700t_firmware -

intel core_i7-6700te_firmware -

intel core_i7-6820eq_firmware -

intel core_i7-6822eq_firmware -

intel core_i5-6400_firmware -

intel core_i5-6400t_firmware -

intel core_i5-6440eq_firmware -

intel core_i5-6442eq_firmware -

intel core_i5-6500_firmware -

intel core_i5-6500t_firmware -

intel core_i5-6500te_firmware -

intel core_i5-6600_firmware -

intel core_i5-6600k_firmware -

intel core_i5-6600t_firmware -

intel core_i3-6100_firmware -

intel core_i3-6100e_firmware -

intel core_i3-6100t_firmware -

intel core_i3-6100te_firmware -

intel core_i3-6102e_firmware -

intel core_i3-6120_firmware -

intel core_i3-6120t_firmware -

intel core_i3-6300_firmware -

intel core_i3-6300t_firmware -

intel core_i3-6320_firmware -

intel core_i3-6320t_firmware -

intel pentium_g4400_firmware -

intel pentium_g4400t_firmware -

intel pentium_g4400te_firmware -

intel pentium_g4420_firmware -

intel pentium_g4420t_firmware -

intel pentium_g4500_firmware -

intel pentium_g4500t_firmware -

intel pentium_g4520_firmware -

intel pentium_g4520t_firmware -

intel pentium_g4540_firmware -

intel celeron_g3900_firmware -

intel celeron_g3900t_firmware -

intel celeron_g3900te_firmware -

intel celeron_g3902e_firmware -

intel celeron_g3920_firmware -

intel celeron_g3920t_firmware -

intel celeron_g3940_firmware -

intel core_i7-6500u_firmware -

intel core_i7-6510u_firmware -

intel core_i7-6600u_firmware -

intel core_i5-6200u_firmware -

intel core_i5-6210u_firmware -

intel core_i5-6300u_firmware -

intel core_i5-6310u_firmware -

intel core_i3-6100u_firmware -

intel core_i3-6110u_firmware -

intel pentium_4405u_firmware -

intel celeron_3855u_firmware -

intel celeron_3955u_firmware -

intel core_i7-6560u_firmware -

intel core_i7-6567u_firmware -

intel core_i7-6650u_firmware -

intel core_i7-6660u_firmware -

intel core_i5-6260u_firmware -

intel core_i5-6267u_firmware -

intel core_i5-6287u_firmware -

intel core_i5-6360u_firmware -

intel core_i3-6167u_firmware -

intel xeon_w-2123_firmware -

intel xeon_w-2125_firmware -

intel xeon_w-2133_firmware -

intel xeon_w-2135_firmware -

intel xeon_w-2145_firmware -

intel xeon_w-2155_firmware -

intel xeon_w-2195_firmware -

intel xeon_w-2175_firmware -

intel core_i9-7980xe_firmware -

intel core_m7-6y75_firmware -

intel core_m5-6y54_firmware -

intel core_m5-6y57_firmware -

intel core_m3-6y30_firmware -

intel pentium_4405y_firmware -

intel xeon_8153_firmware -

intel xeon_8156_firmware -

intel xeon_8158_firmware -

intel xeon_8160_firmware -

intel xeon_8160f_firmware -

intel xeon_8160m_firmware -

intel xeon_8160t_firmware -

intel xeon_8164_firmware -

intel xeon_8168_firmware -

intel xeon_8170_firmware -

intel xeon_8170m_firmware -

intel xeon_8176_firmware -

intel xeon_8176f_firmware -

intel xeon_8176m_firmware -

intel xeon_8180_firmware -

intel xeon_8180m_firmware -

intel xeon_5115_firmware -

intel xeon_5118_firmware -

intel xeon_5119t_firmware -

intel xeon_5120_firmware -

intel xeon_5120t_firmware -

intel xeon_5122_firmware -

intel xeon_6126_firmware -

intel xeon_6126f_firmware -

intel xeon_6126t_firmware -

intel xeon_6128_firmware -

intel xeon_6130_firmware -

intel xeon_6130f_firmware -

intel xeon_6130t_firmware -

intel xeon_6132_firmware -

intel xeon_6134_firmware -

intel xeon_6134m_firmware -

intel xeon_6136_firmware -

intel xeon_6138_firmware -

intel xeon_6138f_firmware -

intel xeon_6138t_firmware -

intel xeon_6140_firmware -

intel xeon_6140m_firmware -

intel xeon_6142_firmware -

intel xeon_6142f_firmware -

intel xeon_6142m_firmware -

intel xeon_6144_firmware -

intel xeon_6146_firmware -

intel xeon_6148_firmware -

intel xeon_6148f_firmware -

intel xeon_6150_firmware -

intel xeon_6152_firmware -

intel xeon_6154_firmware -

intel xeon_4108_firmware -

intel xeon_4109t_firmware -

intel xeon_4110_firmware -

intel xeon_4112_firmware -

intel xeon_4114_firmware -

intel xeon_4114t_firmware -

intel xeon_4116_firmware -

intel xeon_4116t_firmware -

intel xeon_3104_firmware -

intel xeon_3106_firmware -

intel core_i7-8565u_firmware -

intel core_i5-8265u_firmware -

intel core_i3-8145u_firmware -

intel core_i4205u_firmware -

intel core_i5405u_firmware -

intel core_i7-8665u_firmware -

intel core_i5-8365u_firmware -

opensuse leap 15.1

debian debian linux 8.0

debian debian linux 10.0

debian debian linux 11.0

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

fedoraproject fedora 31

fedoraproject fedora 32

Vendor Advisories

This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for the Special Register Buffer Data Sampling (CVE-2020-0543), Vector Register Sampling (CVE-2020-0548) and L1D Eviction Sampling (CVE-2020-0549) hardware vulnerabilities The microcode update for HEDT and Xeon CPUs with signature 0x50654 which was reverte ...
USN-4385-1 introduced a regression in the Intel Microcode for some processors ...
Several security issues were fixed in Intel Microcode ...
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU An unprivileged, local attacker can use this flaw to infer values returned by affected instruction ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red at Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Moderat ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add variousenhancements are now availableRed Hat Product Security has rated this update as having a security impact ofM ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 76 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic Updated microcode_ctl packages that fix several security bugs and add various enhancements are now availableRed Hat Product Security has rated this update as having a security impact of ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat enterprise Linux 81 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
Synopsis Moderate: microcode_ctl security, bug fix and enhancement update Type/Severity Security Advisory: Moderate Topic An update for microcode_ctl is now available for Red Hat Enterprise Linux 74 Advances Update SupportRed Hat Product Security has rated this update as having a security impact of Modera ...
A new domain bypass transient execution attack known as Special Register Buffer Data Sampling (SRBDS) has been found This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU An unprivileged, local attacker can use this flaw to infer values returned by affected instruction ...
A microarchitectural timing flaw was found on some Intel processors A corner case exists where data in-flight during the eviction process can end up in the “fill buffers” and not properly cleared by the MDS mitigations The fill buffer contents (which were expected to be blank) can be inferred using MDS or TAA style attack methods to allow a l ...
Intel has informed HP of a potential security vulnerability involving cleanup errors in some data cache evictions in some Intel® Processors that may allow an authenticated user to potentially enable information disclosure via local access ...
Intel has informed HP of a potential security vulnerability involving cleanup errors in some data cache evictions in some Intel® Processors that may allow an authenticated user to potentially enable information disclosure via local access ...

Github Repositories

Small python script to get CVSSv3 scores from the NIST NVD (National Vulnerability Database)

get-nist-details Small python script to get CVSSv3 scores from the NIST NVD (National Vulnerability Database) using their REST API Note: requires python3 to run Usage: getNISTDetailspy [-h] [-c [CVES [CVES ]]] -h, --help show this help message and exit -c [CVES [CVES ]], --cves [CVES [CVES ]] List of CVEs to look up Can be sp

Recent Articles

Cache flow problems continue for Intel: Yet more data-leaking processor design blunders discovered, patches due soon
The Register • Thomas Claburn in San Francisco • 28 Jan 2020

Cache(me)Out(side), how 'bout dat? Buffer the Intel flayer: Chipzilla, Microsoft, Linux world, etc emit fixes for yet more data-leaking processor flaws

Intel on Monday issued a processor data leakage advisory, describing two chip architecture flaws, one of which it tried to fix twice before. The memo, INTEL-SA-00329, covers two security vulnerabilities: CVE-2020-0548, dubbed Vector Register Sampling, and rated 2.8 low severity, and CVE-2020-0549, described as L1D Eviction Sampling (L1Des) Leakage, and rated 6.5 medium severity. The flaws allow the potential disclosure of privileged information, which is of particular concern in multi-tenant clo...