Closed sreyan32 closed 3 years ago
On Sun, Jul 26, 2020 at 09:04:33AM -0700, Sreyan Chakravarty wrote:
The latest microcode update does not protect against SRBDS or CVE-2020-0543 on i5-6200U.
microcode : 0xd6
The microcode update has been reverted to the previously available revision due to stability issues[1]. See also [2].
[1] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31#issuecomment-644885826 [2] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/36
On Sun, Jul 26, 2020 at 09:04:33AM -0700, Sreyan Chakravarty wrote: The latest microcode update does not protect against SRBDS or CVE-2020-0543 on i5-6200U. microcode : 0xd6 The microcode update has been reverted to the previously available revision due to stability issues[1]. See also [2]. [1] #31 (comment) [2] #36
So is my system still vulnerable to SRBDS ?
If so any approx time line when this will be fixed ?
On Mon, Jul 27, 2020 at 05:40:27AM -0700, Sreyan Chakravarty wrote:
On Sun, Jul 26, 2020 at 09:04:33AM -0700, Sreyan Chakravarty wrote: The latest microcode update does not protect against SRBDS or CVE-2020-0543 on i5-6200U. microcode : 0xd6 The microcode update has been reverted to the previously available revision due to stability issues[1]. See also [2]. [1] #31 (comment) [2] #36
So is my system still vulnerable to SRBDS ?
You can try out microcode-20200609-release-based package[1] and see if it works for you (or use a system-firmware-provided microcode update; per [2], the issue is confirmed only for OS-based updates).
[1] https://koji.fedoraproject.org/koji/buildinfo?buildID=1522890 [2] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/31#issuecomment-644885826
Do we have an update on a fixed version of Skylake microcode?
Nothing yet
On Fri, 6 Nov 2020, 4:54 pm heitbaum, notifications@github.com wrote:
Do we have an update on a fixed version of Skylake microcode?
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/38#issuecomment-723028999, or unsubscribe https://github.com/notifications/unsubscribe-auth/ADGJGGE52C2IBKJHR7WBFXLSOPMFXANCNFSM4PIBMBWQ .
06-4e-03 microcode is updated to revision 0xe2 (that contains SRBDS mitigations) with microcode-20201110 release.
Tested. So far so good. — Intel(R) Core(TM) i5-6260U —
[ 0.000000] microcode: microcode updated early to revision 0xe2, date = 2020-07-14 [ 0.000000] Linux version 5.9.7 (rudi@10ad6d490609) (x86_64-libreelec-linux-gnu-gcc-10.2.0 (GCC) 10.2.0, GNU ld (GNU Binutils) 2.34) #1 SMP Wed Nov 11 10:04:38 UTC 2020 [ 0.222354] SRBDS: Mitigation: Microcode [ 0.226459] smpboot: CPU0: Intel(R) Core(TM) i5-6260U CPU @ 1.80GHz (family: 0x6, model: 0x4e, stepping: 0x3) [ 1.589680] microcode: sig=0x406e3, pf=0x40, revision=0xe2 [ 1.589838] microcode: Microcode Update Driver: v2.2.
Has it been pushed to the repository yet?
Will I get it with dnf upgrade?
On Wed, 11 Nov 2020, 6:04 pm heitbaum, notifications@github.com wrote:
Tested. So far so good. — Intel(R) Core(TM) i5-6260U —
[ 0.000000] microcode: microcode updated early to revision 0xe2, date = 2020-07-14 [ 0.000000] Linux version 5.9.7 (rudi@10ad6d490609) (x86_64-libreelec-linux-gnu-gcc-10.2.0 (GCC) 10.2.0, GNU ld (GNU Binutils) 2.34) #1 https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/1 SMP Wed Nov 11 10:04:38 UTC 2020 [ 0.222354] SRBDS: Mitigation: Microcode [ 0.226459] smpboot: CPU0: Intel(R) Core(TM) i5-6260U CPU @ 1.80GHz (family: 0x6, model: 0x4e, stepping: 0x3) [ 1.589680] microcode: sig=0x406e3, pf=0x40, revision=0xe2 [ 1.589838] microcode: Microcode Update Driver: v2.2.
— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/issues/38#issuecomment-725398419, or unsubscribe https://github.com/notifications/unsubscribe-auth/ADGJGGBU64GG43D4KNCUWS3SPKAF7ANCNFSM4PIBMBWQ .
On Wed, Nov 11, 2020 at 08:58:07AM -0800, Sreyan Chakravarty wrote:
Has it been pushed to the repository yet?
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20201110
Will I get it with dnf upgrade?
One can follow[1][2][3] for the update status in Fedora.
[1] https://bodhi.fedoraproject.org/updates/FEDORA-2020-79bd31e5d9 [2] https://bodhi.fedoraproject.org/updates/FEDORA-2020-bc0c5f2527 [3] https://bodhi.fedoraproject.org/updates/FEDORA-2020-14fda1bf85
I am running Fedora 32:
Kernel Info:
5.6.19-300.fc32.x86_64 #1 SMP Wed Jun 17 16:10:48 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux
The latest microcode update does not protect against SRBDS or CVE-2020-0543 on i5-6200U.
I have tested via meltdown.ovh script.
Though the Fedora team has confirmed the exploit is mitigated via the update: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y//
My CPU info is as follows: