ALT-BU-2023-7988-1
Branch c10f1 update bulletin.
Package firmware-intel-ucode updated to version 23-alt1.20231114 for branch c10f1 in task 335410.
Closed vulnerabilities
BDU:2023-04663
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с утечкой информации из векторных регистров, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-07325
Уязвимость микропрограммного обеспечения процессоров Intel, позволяющая нарушителю повысить свои привилегии (с третьего до нулевого кольца защиты (CPL0)), получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2023-07603
Уязвимость микрокода процессоров Intel Microcode, связанная с возможностью авария резервного оборудования путём несанкционированного внедрения ошибок, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-07639
Уязвимость микрокода процессоров Intel Microcode, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2022-40982
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://xenbits.xen.org/xsa/advisory-435.html
- https://access.redhat.com/solutions/7027704
- https://access.redhat.com/solutions/7027704
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://downfall.page
- https://downfall.page
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5475
- https://www.debian.org/security/2023/dsa-5475
- https://xenbits.xen.org/xsa/advisory-435.html
- https://xenbits.xen.org/xsa/advisory-435.html
Modified: 2024-11-21
CVE-2022-41804
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
Modified: 2025-01-08
CVE-2023-23583
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.
- http://www.openwall.com/lists/oss-security/2023/11/14/4
- http://www.openwall.com/lists/oss-security/2023/11/14/4
- http://www.openwall.com/lists/oss-security/2023/11/14/5
- http://www.openwall.com/lists/oss-security/2023/11/14/5
- http://www.openwall.com/lists/oss-security/2023/11/14/6
- http://www.openwall.com/lists/oss-security/2023/11/14/6
- http://www.openwall.com/lists/oss-security/2023/11/14/7
- http://www.openwall.com/lists/oss-security/2023/11/14/7
- http://www.openwall.com/lists/oss-security/2023/11/14/8
- http://www.openwall.com/lists/oss-security/2023/11/14/8
- http://www.openwall.com/lists/oss-security/2023/11/14/9
- http://www.openwall.com/lists/oss-security/2023/11/14/9
- https://lists.debian.org/debian-lts-announce/2023/12/msg00012.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00012.html
- https://security.netapp.com/advisory/ntap-20231116-0015/
- https://security.netapp.com/advisory/ntap-20231116-0015/
- https://www.debian.org/security/2023/dsa-5563
- https://www.debian.org/security/2023/dsa-5563
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html
Modified: 2024-11-21
CVE-2023-23908
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474