Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-20103 (GCVE-0-2025-20103)
Vulnerability from cvelistv5
Published
2025-05-13 21:02
Modified
2025-05-14 13:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of Service
- CWE-410 - Insufficient Resource Pool
Summary
Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) Processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-20103", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-14T13:49:36.586820Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-14T13:49:44.258Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) Processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 5.7, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en" }, { "cweId": "CWE-410", "description": "Insufficient Resource Pool", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-13T21:02:15.127Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2025-20103", "datePublished": "2025-05-13T21:02:15.127Z", "dateReserved": "2024-10-11T03:00:12.239Z", "dateUpdated": "2025-05-14T13:49:44.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-20103\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2025-05-13T21:16:07.213\",\"lastModified\":\"2025-05-16T14:43:56.797\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.\"},{\"lang\":\"es\",\"value\":\"La falta de recursos en el mecanismo de administraci\u00f3n central de algunos Intel(R) Processors puede permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":5.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.0,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-410\"}]}],\"references\":[{\"url\":\"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html\",\"source\":\"secure@intel.com\"}]}}", "vulnrichment": { "containers": "{\"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 6.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 5.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"LOW\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) Processors\", \"versions\": [{\"status\": \"affected\", \"version\": \"See references\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html\", \"name\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Denial of Service\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-410\", \"description\": \"Insufficient Resource Pool\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2025-05-13T21:02:15.127Z\"}}, \"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-20103\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-14T13:49:36.586820Z\"}}}], \"providerMetadata\": {\"shortName\": \"CISA-ADP\", \"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"dateUpdated\": \"2025-05-14T13:49:41.062Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2025-20103\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-13T21:02:15.127Z\", \"dateReserved\": \"2024-10-11T03:00:12.239Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2025-05-13T21:02:15.127Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2025:01650-1
Vulnerability from csaf_suse
Published
2025-05-22 08:51
Modified
2025-05-22 08:51
Summary
Security update for ucode-intel
Notes
Title of the patch
Security update for ucode-intel
Description of the patch
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123)
- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.
- Updates for functional issues.
- New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
- Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-2025-1650,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1650,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1650
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ucode-intel", "title": "Title of the patch" }, { "category": "description", "text": "This update for ucode-intel fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123)\n \n- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.\n- Updates for functional issues. \n \n- New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n- Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 \n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1650,SUSE-SLE-SERVER-12-SP5-LTSS-2025-1650,SUSE-SLE-SERVER-12-SP5-LTSS-EXTENDED-SECURITY-2025-1650", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01650-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01650-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501650-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01650-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039307.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for ucode-intel", "tracking": { "current_release_date": "2025-05-22T08:51:44Z", "generator": { "date": "2025-05-22T08:51:44Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01650-1", "initial_release_date": "2025-05-22T08:51:44Z", "revision_history": [ { "date": "2025-05-22T08:51:44Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-152.1.i586", "product": { "name": "ucode-intel-20250512-152.1.i586", "product_id": "ucode-intel-20250512-152.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-152.1.x86_64", "product": { "name": "ucode-intel-20250512-152.1.x86_64", "product_id": "ucode-intel-20250512-152.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product": { "name": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss-extended-security:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-152.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64" }, "product_reference": "ucode-intel-20250512-152.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-152.1.x86_64 as component of SUSE Linux Enterprise Server LTSS Extended Security 12 SP5", "product_id": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" }, "product_reference": "ucode-intel-20250512-152.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5-LTSS:ucode-intel-20250512-152.1.x86_64", "SUSE Linux Enterprise Server LTSS Extended Security 12 SP5:ucode-intel-20250512-152.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:51:44Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
suse-su-2025:20410-1
Vulnerability from csaf_suse
Published
2025-06-16 09:53
Modified
2025-06-16 09:53
Summary
Security update for ucode-intel
Notes
Title of the patch
Security update for ucode-intel
Description of the patch
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123)
- Security updates for INTEL-SA-01153
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html)
- CVE-2024-28956: Exposure of Sensitive Information in Shared
Microarchitectural Structures during Transient Execution for some
Intel Processors may allow an authenticated user to potentially
enable information disclosure via local access.
- Security updates for INTEL-SA-01244
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html)
- CVE-2025-20103: Insufficient resource pool in the core management
mechanism for some Intel Processors may allow an authenticated user
to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management
mechanism for some Intel Processors may allow an authenticated user
to potentially enable denial of service via local access.
- Security updates for INTEL-SA-01247
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html)
- CVE-2024-43420: Exposure of sensitive information caused by
shared microarchitectural predictor state that influences transient
execution for some Intel Atom processors may allow an authenticated
user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by
shared microarchitectural predictor state that influences transient
execution for some Intel Core processors (10th Generation) may allow
an authenticated user to potentially enable information disclosure
via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared
microarchitectural predictor state that influences transient execution
in the indirect branch predictors for some Intel Processors may allow
an authenticated user to potentially enable information disclosure
via local access.
- Security updates for INTEL-SA-01322
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html)
- CVE-2025-24495: Incorrect initialization of resource in the branch
prediction unit for some Intel Core Ultra Processors may allow an
authenticated user to potentially enable information disclosure via
local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra
Processors may allow an unauthenticated user to potentially enable
information disclosure via physical access.
- Update for functional issues. Refer to Intel Core Ultra 200 V Series
Processor (Series2) https://cdrdv2.intel.com/v1/dl/getContent/834774)
for details.
- Update for functional issues. Refer to Intel Core Ultra 200 V Series
Processor https://cdrdv2.intel.com/v1/dl/getContent/827538) for details.
- Update for functional issues. Refer to Intel Core Ultra Processor
https://cdrdv2.intel.com/v1/dl/getContent/792254) for details.
- Update for functional issues. Refer to 14th/13th
Generation Intel Core Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/740518) for details.
- Update for functional issues. Refer to 12th Generation Intel Core
Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436)
for details.
- Update for functional issues. Refer to 11th Gen Intel Core Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123)
for details.
- Update for functional issues. Refer to 10th Gen
Intel Core Processor Families Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/341079) for details.
- Update for functional issues. Refer to 10th Gen
Intel Core Processor Families Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/615213) for details.
- Update for functional issues. Refer to 8th and 9th
Generation Intel Core Processor Family Spec Update
https://cdrdv2.intel.com/v1/dl/getContent/337346) for details.
- Update for functional issues. Refer to 6th Gen
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/835486) for details.
- Update for functional issues. Refer to 5th Gen Intel Xeon Processor
Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902)
for details.
- Update for functional issues. Refer to 4th Gen
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/772415) for details.
- Update for functional issues. Refer to 3rd Generation
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/634897) for details.
- Update for functional issues. Refer to 3rd Generation
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/637780) for details.
- Update for functional issues. Refer to 2nd Generation
Intel Xeon Processor Scalable Family Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.
- Update for functional issues. Refer to Intel
Xeon 6700-Series Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/820922) for details.
- Update for functional issues. Refer to Intel Xeon E-2300 Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192)
for details.
- Update for functional issues. Refer to Intel Xeon D-2700 Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071)
for details.
- Update for functional issues. Refer to Intel Processors and Intel
Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616)
for details.
- Update for functional issues. Refer to Intel Pentium
Silver and Intel Celeron Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/336562) for details.
### New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
### Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,
N50/N97/N100/N200,
Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200,
Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-SLE-Micro-6.0-356
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ucode-intel", "title": "Title of the patch" }, { "category": "description", "text": "This update for ucode-intel fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123)\n\n - Security updates for INTEL-SA-01153\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html)\n\n - CVE-2024-28956: Exposure of Sensitive Information in Shared\n Microarchitectural Structures during Transient Execution for some\n Intel Processors may allow an authenticated user to potentially\n enable information disclosure via local access.\n\n - Security updates for INTEL-SA-01244\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html)\n\n - CVE-2025-20103: Insufficient resource pool in the core management\n mechanism for some Intel Processors may allow an authenticated user\n to potentially enable denial of service via local access.\n - CVE-2025-20054: Uncaught exception in the core management\n mechanism for some Intel Processors may allow an authenticated user\n to potentially enable denial of service via local access.\n\n - Security updates for INTEL-SA-01247\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html)\n\n - CVE-2024-43420: Exposure of sensitive information caused by\n shared microarchitectural predictor state that influences transient\n execution for some Intel Atom processors may allow an authenticated\n user to potentially enable information disclosure via local access.\n - CVE-2025-20623: Exposure of sensitive information caused by\n shared microarchitectural predictor state that influences transient\n execution for some Intel Core processors (10th Generation) may allow\n an authenticated user to potentially enable information disclosure\n via local access.\n - CVE-2024-45332: Exposure of sensitive information caused by shared\n microarchitectural predictor state that influences transient execution\n in the indirect branch predictors for some Intel Processors may allow\n an authenticated user to potentially enable information disclosure\n via local access.\n - Security updates for INTEL-SA-01322\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html)\n\n - CVE-2025-24495: Incorrect initialization of resource in the branch\n prediction unit for some Intel Core Ultra Processors may allow an\n authenticated user to potentially enable information disclosure via\n local access.\n - CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra\n Processors may allow an unauthenticated user to potentially enable\n information disclosure via physical access.\n\n - Update for functional issues. Refer to Intel Core Ultra 200 V Series\n Processor (Series2) https://cdrdv2.intel.com/v1/dl/getContent/834774)\n for details.\n - Update for functional issues. Refer to Intel Core Ultra 200 V Series\n Processor https://cdrdv2.intel.com/v1/dl/getContent/827538) for details.\n - Update for functional issues. Refer to Intel Core Ultra Processor\n https://cdrdv2.intel.com/v1/dl/getContent/792254) for details.\n - Update for functional issues. Refer to 14th/13th\n Generation Intel Core Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/740518) for details.\n - Update for functional issues. Refer to 12th Generation Intel Core\n Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436)\n for details.\n - Update for functional issues. Refer to 11th Gen Intel Core Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123)\n for details.\n - Update for functional issues. Refer to 10th Gen\n Intel Core Processor Families Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/341079) for details.\n - Update for functional issues. Refer to 10th Gen\n Intel Core Processor Families Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/615213) for details.\n - Update for functional issues. Refer to 8th and 9th\n Generation Intel Core Processor Family Spec Update\n https://cdrdv2.intel.com/v1/dl/getContent/337346) for details.\n - Update for functional issues. Refer to 6th Gen\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/835486) for details.\n - Update for functional issues. Refer to 5th Gen Intel Xeon Processor\n Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902)\n for details.\n - Update for functional issues. Refer to 4th Gen\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/772415) for details.\n - Update for functional issues. Refer to 3rd Generation\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/634897) for details.\n - Update for functional issues. Refer to 3rd Generation\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/637780) for details.\n - Update for functional issues. Refer to 2nd Generation\n Intel Xeon Processor Scalable Family Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/338848) for details.\n - Update for functional issues. Refer to Intel\n Xeon 6700-Series Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/820922) for details.\n - Update for functional issues. Refer to Intel Xeon E-2300 Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192)\n for details.\n - Update for functional issues. Refer to Intel Xeon D-2700 Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071)\n for details.\n - Update for functional issues. Refer to Intel Processors and Intel\n Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616)\n for details.\n - Update for functional issues. Refer to Intel Pentium\n Silver and Intel Celeron Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/336562) for details.\n\n ### New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n ### Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12\n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,\n N50/N97/N100/N200,\n Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200,\n Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-356", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20410-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20410-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520410-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20410-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040337.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for ucode-intel", "tracking": { "current_release_date": "2025-06-16T09:53:26Z", "generator": { "date": "2025-06-16T09:53:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20410-1", "initial_release_date": "2025-06-16T09:53:26Z", "revision_history": [ { "date": "2025-06-16T09:53:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-1.1.x86_64", "product": { "name": "ucode-intel-20250512-1.1.x86_64", "product_id": "ucode-intel-20250512-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" }, "product_reference": "ucode-intel-20250512-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:53:26Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
suse-su-2025:01651-1
Vulnerability from csaf_suse
Published
2025-05-22 08:52
Modified
2025-05-22 08:52
Summary
Security update for ucode-intel
Notes
Title of the patch
Security update for ucode-intel
Description of the patch
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123)
- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.
- Updates for functional issues.
- New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
- Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-2025-1651,SUSE-SLE-Micro-5.3-2025-1651,SUSE-SLE-Micro-5.4-2025-1651,SUSE-SLE-Micro-5.5-2025-1651,SUSE-SLE-Module-Basesystem-15-SP6-2025-1651,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1651,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1651,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1651,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1651,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1651,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1651,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1651,SUSE-SUSE-MicroOS-5.1-2025-1651,SUSE-SUSE-MicroOS-5.2-2025-1651,SUSE-Storage-7.1-2025-1651,openSUSE-SLE-15.6-2025-1651
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ucode-intel", "title": "Title of the patch" }, { "category": "description", "text": "This update for ucode-intel fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123)\n \n- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.\n- Updates for functional issues. \n \n- New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n- Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 \n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1651,SUSE-SLE-Micro-5.3-2025-1651,SUSE-SLE-Micro-5.4-2025-1651,SUSE-SLE-Micro-5.5-2025-1651,SUSE-SLE-Module-Basesystem-15-SP6-2025-1651,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1651,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1651,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1651,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1651,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1651,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1651,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1651,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1651,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1651,SUSE-SUSE-MicroOS-5.1-2025-1651,SUSE-SUSE-MicroOS-5.2-2025-1651,SUSE-Storage-7.1-2025-1651,openSUSE-SLE-15.6-2025-1651", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01651-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01651-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501651-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01651-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039306.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for ucode-intel", "tracking": { "current_release_date": "2025-05-22T08:52:40Z", "generator": { "date": "2025-05-22T08:52:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01651-1", "initial_release_date": "2025-05-22T08:52:40Z", "revision_history": [ { "date": "2025-05-22T08:52:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-150200.56.1.i586", "product": { "name": "ucode-intel-20250512-150200.56.1.i586", "product_id": "ucode-intel-20250512-150200.56.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-150200.56.1.x86_64", "product": { "name": "ucode-intel-20250512-150200.56.1.x86_64", "product_id": "ucode-intel-20250512-150200.56.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.5", "product": { "name": "SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.5", "product_id": "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.5" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP6", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.1:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.2:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Micro 5.5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP6:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Proxy 4.3:ucode-intel-20250512-150200.56.1.x86_64", "SUSE Manager Server 4.3:ucode-intel-20250512-150200.56.1.x86_64", "openSUSE Leap 15.6:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-22T08:52:40Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
suse-su-2025:1567-1
Vulnerability from csaf_suse
Published
2025-05-16 13:38
Modified
2025-05-16 13:38
Summary
Security update for microcode_ctl
Notes
Title of the patch
Security update for microcode_ctl
Description of the patch
This update for microcode_ctl fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123)
- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.
- Updates for functional issues.
- New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
- Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-2025-1567,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-1567
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for microcode_ctl", "title": "Title of the patch" }, { "category": "description", "text": "This update for microcode_ctl fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123)\n \n- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.\n- Updates for functional issues. \n \n- New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n- Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 \n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1567,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2025-1567", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1567-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1567-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251567-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1567-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020842.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for microcode_ctl", "tracking": { "current_release_date": "2025-05-16T13:38:05Z", "generator": { "date": "2025-05-16T13:38:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1567-1", "initial_release_date": "2025-05-16T13:38:05Z", "revision_history": [ { "date": "2025-05-16T13:38:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "microcode_ctl-1.17-102.83.84.1.i586", "product": { "name": "microcode_ctl-1.17-102.83.84.1.i586", "product_id": "microcode_ctl-1.17-102.83.84.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-1.17-102.83.84.1.x86_64", "product": { "name": "microcode_ctl-1.17-102.83.84.1.x86_64", "product_id": "microcode_ctl-1.17-102.83.84.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product": { "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-1.17-102.83.84.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" }, "product_reference": "microcode_ctl-1.17-102.83.84.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:microcode_ctl-1.17-102.83.84.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-16T13:38:05Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
suse-su-2025:20424-1
Vulnerability from csaf_suse
Published
2025-06-16 09:28
Modified
2025-06-16 09:28
Summary
Security update for ucode-intel
Notes
Title of the patch
Security update for ucode-intel
Description of the patch
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123):
- Security updates for INTEL-SA-01153
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html
- CVE-2024-28956: Exposure of Sensitive Information in Shared
Microarchitectural Structures during Transient Execution for some
Intel Processors may allow an authenticated user to potentially
enable information disclosure via local access.
- Security updates for INTEL-SA-01244
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html
- CVE-2025-20103: Insufficient resource pool in the core management
mechanism for some Intel Processors may allow an authenticated user
to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management
mechanism for some Intel Processors may allow an authenticated user
to potentially enable denial of service via local access.
- Security updates for INTEL-SA-01247
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html
- CVE-2024-43420: Exposure of sensitive information caused by
shared microarchitectural predictor state that influences transient
execution for some Intel Atom processors may allow an authenticated
user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by
shared microarchitectural predictor state that influences transient
execution for some Intel Core processors (10th Generation) may allow
an authenticated user to potentially enable information disclosure
via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared
microarchitectural predictor state that influences transient execution
in the indirect branch predictors for some Intel Processors may allow
an authenticated user to potentially enable information disclosure
via local access.
- Security updates for INTEL-SA-01322
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html
- CVE-2025-24495: Incorrect initialization of resource in the branch
prediction unit for some Intel Core Ultra Processors may allow an
authenticated user to potentially enable information disclosure via
local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra
Processors may allow an unauthenticated user to potentially enable
information disclosure via physical access.
- Update for functional issues. Refer to Intel Core Ultra 200 V Series
Processor (Series2) https://cdrdv2.intel.com/v1/dl/getContent/834774
for details.
- Update for functional issues. Refer to Intel Core Ultra 200 V Series
Processor https://cdrdv2.intel.com/v1/dl/getContent/827538 for details.
- Update for functional issues. Refer to Intel Core Ultra Processor
https://cdrdv2.intel.com/v1/dl/getContent/792254 for details.
- Update for functional issues. Refer to 14th/13th
Generation Intel Core Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/740518 for details.
- Update for functional issues. Refer to 12th Generation Intel Core
Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436
for details.
- Update for functional issues. Refer to 11th Gen Intel Core Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123
for details.
- Update for functional issues. Refer to 10th Gen
Intel Core Processor Families Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/341079 for details.
- Update for functional issues. Refer to 10th Gen
Intel Core Processor Families Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/615213 for details.
- Update for functional issues. Refer to 8th and 9th
Generation Intel Core Processor Family Spec Update
https://cdrdv2.intel.com/v1/dl/getContent/337346 for details.
- Update for functional issues. Refer to 6th Gen
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/835486 for details.
- Update for functional issues. Refer to 5th Gen Intel Xeon Processor
Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902
for details.
- Update for functional issues. Refer to 4th Gen
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/772415 for details.
- Update for functional issues. Refer to 3rd Generation
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/634897 for details.
- Update for functional issues. Refer to 3rd Generation
Intel Xeon Scalable Processors Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/637780 for details.
- Update for functional issues. Refer to 2nd Generation
Intel Xeon Processor Scalable Family Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/338848 for details.
- Update for functional issues. Refer to Intel
Xeon 6700-Series Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/820922 for details.
- Update for functional issues. Refer to Intel Xeon E-2300 Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192
for details.
- Update for functional issues. Refer to Intel Xeon D-2700 Processor
Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071
for details.
- Update for functional issues. Refer to Intel Processors and Intel
Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616
for details.
- Update for functional issues. Refer to Intel Pentium
Silver and Intel Celeron Processor Specification Update
https://cdrdv2.intel.com/v1/dl/getContent/336562 for details.
### New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
### Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,
N50/N97/N100/N200,
Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030,
Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,
N50/N97/N100/N200,
Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-SLE-Micro-6.1-148
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ucode-intel", "title": "Title of the patch" }, { "category": "description", "text": "This update for ucode-intel fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123):\n\n - Security updates for INTEL-SA-01153\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html\n - CVE-2024-28956: Exposure of Sensitive Information in Shared\n Microarchitectural Structures during Transient Execution for some\n Intel Processors may allow an authenticated user to potentially\n enable information disclosure via local access.\n\n - Security updates for INTEL-SA-01244\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html\n - CVE-2025-20103: Insufficient resource pool in the core management\n mechanism for some Intel Processors may allow an authenticated user\n to potentially enable denial of service via local access.\n - CVE-2025-20054: Uncaught exception in the core management\n mechanism for some Intel Processors may allow an authenticated user\n to potentially enable denial of service via local access.\n\n - Security updates for INTEL-SA-01247\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html\n - CVE-2024-43420: Exposure of sensitive information caused by\n shared microarchitectural predictor state that influences transient\n execution for some Intel Atom processors may allow an authenticated\n user to potentially enable information disclosure via local access.\n - CVE-2025-20623: Exposure of sensitive information caused by\n shared microarchitectural predictor state that influences transient\n execution for some Intel Core processors (10th Generation) may allow\n an authenticated user to potentially enable information disclosure\n via local access.\n - CVE-2024-45332: Exposure of sensitive information caused by shared\n microarchitectural predictor state that influences transient execution\n in the indirect branch predictors for some Intel Processors may allow\n an authenticated user to potentially enable information disclosure\n via local access.\n\n - Security updates for INTEL-SA-01322\n https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01322.html\n - CVE-2025-24495: Incorrect initialization of resource in the branch\n prediction unit for some Intel Core Ultra Processors may allow an\n authenticated user to potentially enable information disclosure via\n local access.\n - CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra\n Processors may allow an unauthenticated user to potentially enable\n information disclosure via physical access.\n\n - Update for functional issues. Refer to Intel Core Ultra 200 V Series\n Processor (Series2) https://cdrdv2.intel.com/v1/dl/getContent/834774\n for details.\n - Update for functional issues. Refer to Intel Core Ultra 200 V Series\n Processor https://cdrdv2.intel.com/v1/dl/getContent/827538 for details.\n - Update for functional issues. Refer to Intel Core Ultra Processor\n https://cdrdv2.intel.com/v1/dl/getContent/792254 for details.\n - Update for functional issues. Refer to 14th/13th\n Generation Intel Core Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/740518 for details.\n - Update for functional issues. Refer to 12th Generation Intel Core\n Processor Family https://cdrdv2.intel.com/v1/dl/getContent/682436\n for details.\n - Update for functional issues. Refer to 11th Gen Intel Core Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/631123\n for details.\n - Update for functional issues. Refer to 10th Gen\n Intel Core Processor Families Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/341079 for details.\n - Update for functional issues. Refer to 10th Gen\n Intel Core Processor Families Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/615213 for details.\n - Update for functional issues. Refer to 8th and 9th\n Generation Intel Core Processor Family Spec Update\n https://cdrdv2.intel.com/v1/dl/getContent/337346 for details.\n - Update for functional issues. Refer to 6th Gen\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/835486 for details.\n - Update for functional issues. Refer to 5th Gen Intel Xeon Processor\n Scalable Family https://cdrdv2.intel.com/v1/dl/getContent/793902\n for details.\n - Update for functional issues. Refer to 4th Gen\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/772415 for details.\n - Update for functional issues. Refer to 3rd Generation\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/634897 for details.\n - Update for functional issues. Refer to 3rd Generation\n Intel Xeon Scalable Processors Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/637780 for details.\n - Update for functional issues. Refer to 2nd Generation\n Intel Xeon Processor Scalable Family Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/338848 for details.\n - Update for functional issues. Refer to Intel\n Xeon 6700-Series Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/820922 for details.\n - Update for functional issues. Refer to Intel Xeon E-2300 Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/709192\n for details.\n - Update for functional issues. Refer to Intel Xeon D-2700 Processor\n Specification Update https://cdrdv2.intel.com/v1/dl/getContent/714071\n for details.\n - Update for functional issues. Refer to Intel Processors and Intel\n Core i3 N-Series https://cdrdv2.intel.com/v1/dl/getContent/764616\n for details.\n - Update for functional issues. Refer to Intel Pentium\n Silver and Intel Celeron Processor Specification Update\n https://cdrdv2.intel.com/v1/dl/getContent/336562 for details.\n\n ### New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n ### Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 \n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,\n N50/N97/N100/N200,\n Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030,\n Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300,\n N50/N97/N100/N200,\n Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.1-148", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20424-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20424-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520424-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20424-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040391.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for ucode-intel", "tracking": { "current_release_date": "2025-06-16T09:28:11Z", "generator": { "date": "2025-06-16T09:28:11Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20424-1", "initial_release_date": "2025-06-16T09:28:11Z", "revision_history": [ { "date": "2025-06-16T09:28:11Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-slfo.1.1_1.1.x86_64", "product": { "name": "ucode-intel-20250512-slfo.1.1_1.1.x86_64", "product_id": "ucode-intel-20250512-slfo.1.1_1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.1", "product": { "name": "SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1", "product_id": "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" }, "product_reference": "ucode-intel-20250512-slfo.1.1_1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.1:ucode-intel-20250512-slfo.1.1_1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-16T09:28:11Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
suse-su-2025:01651-2
Vulnerability from csaf_suse
Published
2025-05-29 09:40
Modified
2025-05-29 09:40
Summary
Security update for ucode-intel
Notes
Title of the patch
Security update for ucode-intel
Description of the patch
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20250512 release (bsc#1243123)
- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.
- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.
- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.
- Updates for functional issues.
- New Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)
| ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)
| ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)
| GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6
| GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6
| LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor
- Updated Platforms
| Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products
|:---------------|:---------|:------------|:---------|:---------|:---------
| ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12
| ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12
| ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12
| ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12
| ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100
| CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile
| CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2
| CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10
| CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10
| CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile
| CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile
| CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile
| CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3
| EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5
| GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120
| ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx
| ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile
| ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3
| MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor
| RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11
| RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14
| RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13
| RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14
| RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13
| SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max
| SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4
| SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores
| TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile
| TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile
| TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile
| TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E
| WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile
Patchnames
SUSE-2025-1651,SUSE-SLE-Module-Basesystem-15-SP7-2025-1651
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for ucode-intel", "title": "Title of the patch" }, { "category": "description", "text": "This update for ucode-intel fixes the following issues:\n\nIntel CPU Microcode was updated to the 20250512 release (bsc#1243123)\n \n- CVE-2024-28956: Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20103: Insufficient resource pool in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2025-20054: Uncaught exception in the core management mechanism for some Intel Processors may allow an authenticated user to potentially enable denial of service via local access.\n- CVE-2024-43420: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20623: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2024-45332: Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-24495: Incorrect initialization of resource in the branch prediction unit for some Intel Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.\n- CVE-2025-20012: Incorrect behavior order for some Intel Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.\n- Updates for functional issues. \n \n- New Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ARL-U | A1 | 06-b5-00/80 | | 0000000a | Core Ultra Processor (Series2)\n | ARL-S/HX (8P) | B0 | 06-c6-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | ARL-H | A1 | 06-c5-02/82 | | 00000118 | Core Ultra Processor (Series2)\n | GNR-AP/SP | B0 | 06-ad-01/95 | | 010003a2 | Xeon Scalable Gen6\n | GNR-AP/SP | H0 | 06-ad-01/20 | | 0a0000d1 | Xeon Scalable Gen6\n | LNL | B0 | 06-bd-01/80 | | 0000011f | Core Ultra 200 V Series Processor\n\n- Updated Platforms\n\n | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:---------|:---------\n | ADL | C0 | 06-97-02/07 | 00000038 | 0000003a | Core Gen12\n | ADL | H0 | 06-97-05/07 | 00000038 | 0000003a | Core Gen12\n | ADL | L0 | 06-9a-03/80 | 00000436 | 00000437 | Core Gen12\n | ADL | R0 | 06-9a-04/80 | 00000436 | 00000437 | Core Gen12 \n | ADL-N | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | AML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | AZB | A0/R0 | 06-9a-04/40 | 00000009 | 0000000a | Intel(R) Atom(R) C1100\n | CFL-H | R0 | 06-9e-0d/22 | 00000102 | 00000104 | Core Gen9 Mobile\n | CLX-SP | B1 | 06-55-07/bf | 05003707 | 05003901 | Xeon Scalable Gen2\n | CML-H | R1 | 06-a5-02/20 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-S102 | Q0 | 06-a5-05/22 | 000000fc | 00000100 | Core Gen10\n | CML-S62 | G1 | 06-a5-03/22 | 000000fc | 00000100 | Core Gen10\n | CML-U42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-U62 V1 | A0 | 06-a6-00/80 | 000000fe | 00000102 | Core Gen10 Mobile\n | CML-U62 V2 | K1 | 06-a6-01/80 | 000000fc | 00000100 | Core Gen10 Mobile\n | CML-Y42 | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen10 Mobile\n | CPX-SP | A1 | 06-55-0b/bf | 07002904 | 07002b01 | Xeon Scalable Gen3\n | EMR-SP | A1 | 06-cf-02/87 | 21000291 | 210002a9 | Xeon Scalable Gen5\n | GLK-R | R0 | 06-7a-08/01 | 00000024 | 00000026 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120\n | ICL-D | B0 | 06-6c-01/10 | 010002c0 | 010002d0 | Xeon D-17xx, D-27xx\n | ICL-U/Y | D1 | 06-7e-05/80 | 000000c6 | 000000ca | Core Gen10 Mobile\n | ICX-SP | Dx/M1 | 06-6a-06/87 | 0d0003f5 | 0d000404 | Xeon Scalable Gen3\n | MTL | C0 | 06-aa-04/e6 | 00000020 | 00000024 | Core Ultra Processor\n | RKL-S | B0 | 06-a7-01/02 | 00000063 | 00000064 | Core Gen11\n | RPL-E/HX/S | B0 | 06-b7-01/32 | 0000012c | 0000012f | Core Gen13/Gen14\n | RPL-H/P/PX 6+8 | J0 | 06-ba-02/e0 | 00004124 | 00004128 | Core Gen13\n | RPL-HX/S | C0 | 06-bf-02/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-S | H0 | 06-bf-05/07 | 00000038 | 0000003a | Core Gen13/Gen14\n | RPL-U 2+8 | Q0 | 06-ba-03/e0 | 00004124 | 00004128 | Core Gen13\n | SPR-HBM | Bx | 06-8f-08/10 | 2c0003e0 | 2c0003f7 | Xeon Max\n | SPR-SP | E4/S2 | 06-8f-07/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SPR-SP | E5/S3 | 06-8f-08/87 | 2b000620 | 2b000639 | Xeon Scalable Gen4\n | SRF-SP | C0 | 06-af-03/01 | 03000330 | 03000341 | Xeon 6700-Series Processors with E-Cores\n | TGL | B0/B1 | 06-8c-01/80 | 000000b8 | 000000bc | Core Gen11 Mobile\n | TGL-H | R0 | 06-8d-01/c2 | 00000052 | 00000056 | Core Gen11 Mobile\n | TGL-R | C0 | 06-8c-02/c2 | 00000038 | 0000003c | Core Gen11 Mobile\n | TWL | N0 | 06-be-00/19 | 0000001c | 0000001d | Core i3-N305/N300, N50/N97/N100/N200, Atom x7211E/x7213E/x7425E\n | WHL-U | V0 | 06-8e-0c/94 | 000000fc | 00000100 | Core Gen8 Mobile\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1651,SUSE-SLE-Module-Basesystem-15-SP7-2025-1651", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01651-2.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01651-2", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501651-2/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01651-2", "url": "https://lists.suse.com/pipermail/sle-updates/2025-May/039391.html" }, { "category": "self", "summary": "SUSE Bug 1243123", "url": "https://bugzilla.suse.com/1243123" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "Security update for ucode-intel", "tracking": { "current_release_date": "2025-05-29T09:40:21Z", "generator": { "date": "2025-05-29T09:40:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01651-2", "initial_release_date": "2025-05-29T09:40:21Z", "revision_history": [ { "date": "2025-05-29T09:40:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-150200.56.1.i586", "product": { "name": "ucode-intel-20250512-150200.56.1.i586", "product_id": "ucode-intel-20250512-150200.56.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-150200.56.1.x86_64", "product": { "name": "ucode-intel-20250512-150200.56.1.x86_64", "product_id": "ucode-intel-20250512-150200.56.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-150200.56.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP7", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" }, "product_reference": "ucode-intel-20250512-150200.56.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP7:ucode-intel-20250512-150200.56.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-29T09:40:21Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
ghsa-5qwv-r493-496q
Vulnerability from github
Published
2025-05-13 21:30
Modified
2025-05-13 21:30
Severity ?
6.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
5.7 (Medium) - CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
VLAI Severity ?
Details
Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
{ "affected": [], "aliases": [ "CVE-2025-20103" ], "database_specific": { "cwe_ids": [ "CWE-410" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-13T21:16:07Z", "severity": "MODERATE" }, "details": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "id": "GHSA-5qwv-r493-496q", "modified": "2025-05-13T21:30:56Z", "published": "2025-05-13T21:30:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-20103" }, { "type": "WEB", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
opensuse-su-2025:15093-1
Vulnerability from csaf_opensuse
Published
2025-05-15 00:00
Modified
2025-05-15 00:00
Summary
ucode-intel-20250512-1.1 on GA media
Notes
Title of the patch
ucode-intel-20250512-1.1 on GA media
Description of the patch
These are all security issues fixed in the ucode-intel-20250512-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15093
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ucode-intel-20250512-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ucode-intel-20250512-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15093", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15093-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2025:15093-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IDMNMRHOEJBKOC4ZPMYVNMKT2SGRVB7Q/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2025:15093-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IDMNMRHOEJBKOC4ZPMYVNMKT2SGRVB7Q/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-28956 page", "url": "https://www.suse.com/security/cve/CVE-2024-28956/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-43420 page", "url": "https://www.suse.com/security/cve/CVE-2024-43420/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45332 page", "url": "https://www.suse.com/security/cve/CVE-2024-45332/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20012 page", "url": "https://www.suse.com/security/cve/CVE-2025-20012/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20054 page", "url": "https://www.suse.com/security/cve/CVE-2025-20054/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20103 page", "url": "https://www.suse.com/security/cve/CVE-2025-20103/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-20623 page", "url": "https://www.suse.com/security/cve/CVE-2025-20623/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-24495 page", "url": "https://www.suse.com/security/cve/CVE-2025-24495/" } ], "title": "ucode-intel-20250512-1.1 on GA media", "tracking": { "current_release_date": "2025-05-15T00:00:00Z", "generator": { "date": "2025-05-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15093-1", "initial_release_date": "2025-05-15T00:00:00Z", "revision_history": [ { "date": "2025-05-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-1.1.aarch64", "product": { "name": "ucode-intel-20250512-1.1.aarch64", "product_id": "ucode-intel-20250512-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-1.1.ppc64le", "product": { "name": "ucode-intel-20250512-1.1.ppc64le", "product_id": "ucode-intel-20250512-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-1.1.s390x", "product": { "name": "ucode-intel-20250512-1.1.s390x", "product_id": "ucode-intel-20250512-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ucode-intel-20250512-1.1.x86_64", "product": { "name": "ucode-intel-20250512-1.1.x86_64", "product_id": "ucode-intel-20250512-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64" }, "product_reference": "ucode-intel-20250512-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le" }, "product_reference": "ucode-intel-20250512-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x" }, "product_reference": "ucode-intel-20250512-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ucode-intel-20250512-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" }, "product_reference": "ucode-intel-20250512-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-28956", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-28956" } ], "notes": [ { "category": "general", "text": "Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-28956", "url": "https://www.suse.com/security/cve/CVE-2024-28956" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-28956", "url": "https://bugzilla.suse.com/1242006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-28956" }, { "cve": "CVE-2024-43420", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-43420" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-43420", "url": "https://www.suse.com/security/cve/CVE-2024-43420" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243451 for CVE-2024-43420", "url": "https://bugzilla.suse.com/1243451" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45332" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45332", "url": "https://www.suse.com/security/cve/CVE-2024-45332" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243180 for CVE-2024-45332", "url": "https://bugzilla.suse.com/1243180" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20012", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20012" } ], "notes": [ { "category": "general", "text": "Incorrect behavior order for some Intel(R) Core(tm) Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20012", "url": "https://www.suse.com/security/cve/CVE-2025-20012" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20012", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-20012" }, { "cve": "CVE-2025-20054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20054" } ], "notes": [ { "category": "general", "text": "Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20054", "url": "https://www.suse.com/security/cve/CVE-2025-20054" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20054", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20103" } ], "notes": [ { "category": "general", "text": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20103", "url": "https://www.suse.com/security/cve/CVE-2025-20103" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-20103", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-20103" }, { "cve": "CVE-2025-20623", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-20623" } ], "notes": [ { "category": "general", "text": "Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core(tm) processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-20623", "url": "https://www.suse.com/security/cve/CVE-2025-20623" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243454 for CVE-2025-20623", "url": "https://bugzilla.suse.com/1243454" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-20623" }, { "cve": "CVE-2025-24495", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-24495" } ], "notes": [ { "category": "general", "text": "Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core(tm) Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-24495", "url": "https://www.suse.com/security/cve/CVE-2025-24495" }, { "category": "external", "summary": "SUSE Bug 1242006 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1242006" }, { "category": "external", "summary": "SUSE Bug 1243123 for CVE-2025-24495", "url": "https://bugzilla.suse.com/1243123" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ucode-intel-20250512-1.1.aarch64", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.ppc64le", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.s390x", "openSUSE Tumbleweed:ucode-intel-20250512-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-05-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-24495" } ] }
wid-sec-w-2025-1030
Vulnerability from csaf_certbund
Published
2025-05-13 22:00
Modified
2025-07-08 22:00
Summary
Intel Prozessoren: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erhöhen, einen Denial-of-Service-Zustand herbeizuführen und vertrauliche Informationen preiszugeben.
Betroffene Betriebssysteme
- Hardware Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- Hardware Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1030 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1030.json" }, { "category": "self", "summary": "WID-SEC-2025-1030 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1030" }, { "category": "external", "summary": "Intel Core Ultra Processors CNVi Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01180.html" }, { "category": "external", "summary": "2025.2 IPU, Intel Processor Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html" }, { "category": "external", "summary": "2025.2 IPU - Intel Processor Indirect Branch Predictor Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01247.html" }, { "category": "external", "summary": "Intel Xeon 6 processor with E-cores SGX and TDX Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01268.html" }, { "category": "external", "summary": "Intel Xeon 6 processor E-Cores with Alias Checking Trusted Module Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01273.html" }, { "category": "external", "summary": "Intel Xeon 6 processor with E-cores Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01278.html" }, { "category": "external", "summary": "Intel Slim Bootloader Advisory vom 2025-05-13", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01290.html" }, { "category": "external", "summary": "Google Cloud Platform Security Bulletin GCP-2025-025 vom 2025-05-14", "url": "https://cloud.google.com/support/bulletins#gcp-2025-025" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF04858 rev.1 vom 2025-05-13", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04858en_us\u0026docLocale=en_US" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-048 vom 2025-05-13", "url": "https://www.dell.com/support/kbdoc/de-de/000272449/dsa-2025-048" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-156 vom 2025-05-13", "url": "https://www.dell.com/support/kbdoc/de-de/000320934/dsa-2025-156-security-update-for-dell-poweredge-server-for-intel-2025-security-advisories-2025-2-ipu" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF04860 rev.1 vom 2025-05-13", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04860en_us\u0026docLocale=en_US" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-195071 vom 2025-05-14", "url": "https://support.lenovo.com/us/en/product_security/LEN-195071" }, { "category": "external", "summary": "PoC f\u00fcr CVE-2024-45332 vom 2025-05-14", "url": "https://comsec.ethz.ch/research/microarch/branch-privilege-injection/" }, { "category": "external", "summary": "Debian Security Advisory DLA-4170 vom 2025-05-18", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00021.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1567-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020842.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15093-1 vom 2025-05-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IDMNMRHOEJBKOC4ZPMYVNMKT2SGRVB7Q/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01650-1 vom 2025-05-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020877.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01651-1 vom 2025-05-22", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/6G75W2R3WRICVZLBNWSHQ44DL3TMTL6V/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5924 vom 2025-05-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00087.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-ABF317121E vom 2025-05-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-abf317121e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-E5D3928F2C vom 2025-05-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-e5d3928f2c" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF04024 vom 2025-04-11", "url": "https://support.hp.com/de-de/document/ish_12559622-12559652-16/HPSBHF04024" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7535-1 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7535-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01651-2 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020928.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2872 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2872.html" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF04026 vom 2025-04-11", "url": "https://support.hp.com/us-en/document/ish_12568527-12568549-16/HPSBHF04026" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20410-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021549.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20424-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021589.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-200962 vom 2025-07-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-200962" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-08T22:00:00.000+00:00", "generator": { "date": "2025-07-09T06:01:50.149+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1030", "initial_release_date": "2025-05-13T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-14T22:00:00.000+00:00", "number": "2", "summary": "PoC aufgenommen" }, { "date": "2025-05-15T22:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: EUVD-2025-14567" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian, SUSE und openSUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von HP und Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE, Amazon und HP aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von LENOVO aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T043182", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } }, { "category": "product_name", "name": "Dell PowerEdge", "product": { "name": "Dell PowerEdge", "product_id": "T019535", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Google Cloud Platform", "product": { "name": "Google Cloud Platform", "product_id": "393401", "product_identification_helper": { "cpe": "cpe:/a:google:cloud_platform:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T031288", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } }, { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T032784", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "product_name", "name": "Computer" } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T027705", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } }, { "category": "product_name", "name": "HPE Synergy", "product": { "name": "HPE Synergy", "product_id": "T019820", "product_identification_helper": { "cpe": "cpe:/h:hpe:synergy:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "CNVi", "product": { "name": "Intel Prozessor CNVi", "product_id": "T043596", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:cnvi" } } }, { "category": "product_version", "name": "Xeon 6 E-cores", "product": { "name": "Intel Prozessor Xeon 6 E-cores", "product_id": "T043597", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:xeon_6_e-cores" } } }, { "category": "product_version", "name": "Slim Bootloader", "product": { "name": "Intel Prozessor Slim Bootloader", "product_id": "T043598", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:slim_bootloader" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T043599", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "product_name", "name": "Prozessor" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo BIOS", "product": { "name": "Lenovo BIOS", "product_id": "T033443", "product_identification_helper": { "cpe": "cpe:/h:lenovo:bios:-" } } }, { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-20047", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557", "T043596" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20047" }, { "cve": "CVE-2024-48869", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T043597", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2024-48869" }, { "cve": "CVE-2025-20004", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T043597", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20004" }, { "cve": "CVE-2025-20100", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T043597", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20100" }, { "cve": "CVE-2025-20083", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T043598", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20083" }, { "cve": "CVE-2025-20054", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20054" }, { "cve": "CVE-2025-20103", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20103" }, { "cve": "CVE-2024-43420", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2024-43420" }, { "cve": "CVE-2024-45332", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2024-45332" }, { "cve": "CVE-2025-20623", "product_status": { "known_affected": [ "T031288", "T032784", "393401", "T033443", "74185", "T019535", "T043599", "T019820", "2951", "T002207", "T027705", "T000126", "T027843", "T043182", "398363", "T026557" ] }, "release_date": "2025-05-13T22:00:00.000+00:00", "title": "CVE-2025-20623" } ] }
fkie_cve-2025-20103
Vulnerability from fkie_nvd
Published
2025-05-13 21:16
Modified
2025-05-16 14:43
Severity ?
Summary
Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access." }, { "lang": "es", "value": "La falta de recursos en el mecanismo de administraci\u00f3n central de algunos Intel(R) Processors puede permitir que un usuario autenticado potencialmente habilite la denegaci\u00f3n de servicio a trav\u00e9s del acceso local." } ], "id": "CVE-2025-20103", "lastModified": "2025-05-16T14:43:56.797", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "secure@intel.com", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "LOW", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "secure@intel.com", "type": "Secondary" } ] }, "published": "2025-05-13T21:16:07.213", "references": [ { "source": "secure@intel.com", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01244.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-410" } ], "source": "secure@intel.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…