ALT-BU-2023-4854-1
Branch sisyphus update bulletin.
Package firmware-intel-ucode updated to version 22-alt1.20230808 for branch sisyphus in task 326882.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-40982
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://xenbits.xen.org/xsa/advisory-435.html
- https://access.redhat.com/solutions/7027704
- https://access.redhat.com/solutions/7027704
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://downfall.page
- https://downfall.page
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5475
- https://www.debian.org/security/2023/dsa-5475
- https://xenbits.xen.org/xsa/advisory-435.html
- https://xenbits.xen.org/xsa/advisory-435.html
Modified: 2024-11-21
CVE-2022-41804
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
Modified: 2024-11-21
CVE-2023-23908
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-3462
HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in Vault 1.14.1 and 1.13.5.
Closed bugs
Добавить поддержку пользовательского интерфейса в Vault