ALT-BU-2023-8319-1
Branch c9f2 update bulletin.
Package firmware-intel-ucode updated to version 23-alt1.20231114 for branch c9f2 in task 334548.
Closed vulnerabilities
BDU:2019-01957
Уязвимость процессоров Intel, связанная с микроархитектурной выборкой данных некэшируемой памяти (MDSUM), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01958
Уязвимость порта загрузки MLPDS микропрограммного обеспечения Intel, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2019-01959
Уязвимость процессоров Intel, связанная с восстановлением содержимого буферов заполнения (MFBDS), позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-01960
Уязвимость буфера данных MSBDS микропрограммного обеспечения Intel, позволяющая нарушителю получить доступ к конфиденциальной информации
BDU:2020-00306
Уязвимость процессоров Intel, связанная с утечкой в буфер хранения (Store Buffer) результатов операций чтения из векторных регистров, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-00307
Уязвимость процессоров Intel, вызванная утечкой данных из кэша L1D, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-04459
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с отсутствием защиты служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-05478
Уязвимость процессоров Intel, связанная с недостатками разграничения доступа, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-05479
Уязвимость процессоров Intel, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2020-05481
Уязвимость драйвера для процессоров Intel(R) ядра операционной системы Linux, связанная с недостатками контроля доступа, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2020-05482
Уязвимость интерфейса RAPL процессоров Intel, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-03383
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с раскрытием информации через несоответствие, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-03384
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с отсутствием защиты служебных данных, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-03385
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с ошибками в настройках безопасности, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2021-05803
Уязвимость микропрограммного обеспечения BIOS/UEFI процессоров Intel, позволяющая нарушителю повысить свои привилегии и получить несанкционированный доступ к защищаемой информации
BDU:2022-03898
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с неверным управлением генерацией кода, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-05683
Уязвимость микрокода процессоров Intel Microcode, связанная с недостаточным использованием потоков, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05690
Уязвимость микрокода процессоров Intel Intel Microcode, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании
BDU:2022-05788
Уязвимость микрокода процессоров Intel Microcode, связанная с ошибками инициализации памяти, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2023-04663
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с утечкой информации из векторных регистров, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-07325
Уязвимость микропрограммного обеспечения процессоров Intel, позволяющая нарушителю повысить свои привилегии (с третьего до нулевого кольца защиты (CPL0)), получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2023-07603
Уязвимость микрокода процессоров Intel Microcode, связанная с возможностью авария резервного оборудования путём несанкционированного внедрения ошибок, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-07639
Уязвимость микрокода процессоров Intel Microcode, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2018-12126
Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12127
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2018-12130
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- FreeBSD-SA-19:26
- FreeBSD-SA-19:26
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2019-11091
Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1505
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1806
- openSUSE-SU-2019:1805
- openSUSE-SU-2019:1805
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en
- RHSA-2019:1455
- RHSA-2019:1455
- RHSA-2019:2553
- RHSA-2019:2553
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- https://kc.mcafee.com/corporate/index?page=content&id=SB10292
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- [debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update
- FEDORA-2019-1f5832fc0e
- FEDORA-2019-1f5832fc0e
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4447-2] intel-microcode security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20190624 [SECURITY] [DSA 4469-1] libvirt security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20191112 [SECURITY] [DSA 4564-1] linux security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- 20200114 [SECURITY] [DSA 4602-1] xen security update
- GLSA-202003-56
- GLSA-202003-56
- USN-3977-3
- USN-3977-3
- DSA-4602
- DSA-4602
- FreeBSD-SA-19:07
- FreeBSD-SA-19:07
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html
- https://www.synology.com/security/advisory/Synology_SA_19_24
- https://www.synology.com/security/advisory/Synology_SA_19_24
Modified: 2024-11-21
CVE-2020-0543
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0818
- openSUSE-SU-2020:0965
- openSUSE-SU-2020:0985
- [oss-security] 20200714 Flatcar membership on the linux-distros list
- https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-3364913ace
- FEDORA-2020-e8835a5f8e
- USN-4385-1
- USN-4387-1
- USN-4388-1
- USN-4389-1
- USN-4390-1
- USN-4391-1
- USN-4392-1
- USN-4393-1
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
- openSUSE-SU-2020:0818
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
- USN-4393-1
- USN-4392-1
- USN-4391-1
- USN-4390-1
- USN-4389-1
- USN-4388-1
- USN-4387-1
- USN-4385-1
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-3364913ace
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-11ddbfbdf0
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf
- [oss-security] 20200714 Flatcar membership on the linux-distros list
- openSUSE-SU-2020:0985
- openSUSE-SU-2020:0965
Modified: 2024-11-21
CVE-2020-0548
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0791
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-e8835a5f8e
- https://security.netapp.com/advisory/ntap-20200210-0004/
- USN-4385-1
- DSA-4701
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- openSUSE-SU-2020:0791
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- DSA-4701
- USN-4385-1
- https://security.netapp.com/advisory/ntap-20200210-0004/
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-11ddbfbdf0
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
Modified: 2024-11-21
CVE-2020-0549
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- openSUSE-SU-2020:0791
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- FEDORA-2020-11ddbfbdf0
- FEDORA-2020-e8835a5f8e
- https://security.netapp.com/advisory/ntap-20200210-0004/
- USN-4385-1
- DSA-4701
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- openSUSE-SU-2020:0791
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
- DSA-4701
- USN-4385-1
- https://security.netapp.com/advisory/ntap-20200210-0004/
- FEDORA-2020-e8835a5f8e
- FEDORA-2020-11ddbfbdf0
- [debian-lts-announce] 20200613 [SECURITY] [DLA 2248-1] intel-microcode security update
- https://kc.mcafee.com/corporate/index?page=content&id=SB10318
Modified: 2024-11-21
CVE-2020-24511
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- https://security.netapp.com/advisory/ntap-20210611-0005/
- https://security.netapp.com/advisory/ntap-20210611-0005/
- DSA-4934
- DSA-4934
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
Modified: 2024-11-21
CVE-2020-24512
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- https://security.netapp.com/advisory/ntap-20210611-0005/
- https://security.netapp.com/advisory/ntap-20210611-0005/
- DSA-4934
- DSA-4934
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
Modified: 2024-11-21
CVE-2020-24513
Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-309571.pdf
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- [debian-lts-announce] 20210726 [SECURITY] [DLA 2718-1] intel-microcode security update
- DSA-4934
- DSA-4934
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
Modified: 2024-11-21
CVE-2020-8694
Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201210 [SECURITY] [DLA 2483-1] linux-4.19 security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- [debian-lts-announce] 20201218 [SECURITY] [DLA 2494-1] linux security update
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389
Modified: 2024-11-21
CVE-2020-8695
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- FEDORA-2020-2c8824c6b1
- FEDORA-2020-2c8824c6b1
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-1afbe7ba2d
- FEDORA-2020-14fda1bf85
- FEDORA-2020-14fda1bf85
- FEDORA-2020-d5941ea479
- FEDORA-2020-d5941ea479
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389
Modified: 2024-11-21
CVE-2020-8696
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- FEDORA-2020-14fda1bf85
- FEDORA-2020-14fda1bf85
- https://security.netapp.com/advisory/ntap-20201113-0006/
- https://security.netapp.com/advisory/ntap-20201113-0006/
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381
Modified: 2024-11-21
CVE-2020-8698
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-678983.pdf
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- [debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update
- FEDORA-2020-14fda1bf85
- FEDORA-2020-14fda1bf85
- https://security.netapp.com/advisory/ntap-20201113-0006/
- https://security.netapp.com/advisory/ntap-20201113-0006/
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381
Modified: 2024-11-21
CVE-2021-0127
Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
Modified: 2024-11-21
CVE-2021-0145
Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Modified: 2024-11-21
CVE-2021-0146
Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
Modified: 2024-11-21
CVE-2021-24489
The Request a Quote WordPress plugin before 2.3.9 does not sanitise, validate or escape some of its settings in the admin dashboard, leading to authenticated Stored Cross-Site Scripting issues even when the unfiltered_html capability is disallowed.
Modified: 2024-11-21
CVE-2021-33120
Out of bounds read under complex microarchitectural condition in memory subsystem for some Intel Atom(R) Processors may allow authenticated user to potentially enable information disclosure or cause denial of service via network access.
Modified: 2024-11-21
CVE-2022-21151
Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://security.netapp.com/advisory/ntap-20220826-0003/
- https://security.netapp.com/advisory/ntap-20220826-0003/
- DSA-5178
- DSA-5178
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html
Modified: 2024-11-21
CVE-2022-40982
Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
- http://xenbits.xen.org/xsa/advisory-435.html
- https://access.redhat.com/solutions/7027704
- https://access.redhat.com/solutions/7027704
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
- https://downfall.page
- https://downfall.page
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://security.netapp.com/advisory/ntap-20230811-0001/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5475
- https://www.debian.org/security/2023/dsa-5475
- https://xenbits.xen.org/xsa/advisory-435.html
- https://xenbits.xen.org/xsa/advisory-435.html
Modified: 2024-11-21
CVE-2022-41804
Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://security.netapp.com/advisory/ntap-20230915-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474
Modified: 2025-01-08
CVE-2023-23583
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access.
- http://www.openwall.com/lists/oss-security/2023/11/14/4
- http://www.openwall.com/lists/oss-security/2023/11/14/4
- http://www.openwall.com/lists/oss-security/2023/11/14/5
- http://www.openwall.com/lists/oss-security/2023/11/14/5
- http://www.openwall.com/lists/oss-security/2023/11/14/6
- http://www.openwall.com/lists/oss-security/2023/11/14/6
- http://www.openwall.com/lists/oss-security/2023/11/14/7
- http://www.openwall.com/lists/oss-security/2023/11/14/7
- http://www.openwall.com/lists/oss-security/2023/11/14/8
- http://www.openwall.com/lists/oss-security/2023/11/14/8
- http://www.openwall.com/lists/oss-security/2023/11/14/9
- http://www.openwall.com/lists/oss-security/2023/11/14/9
- https://lists.debian.org/debian-lts-announce/2023/12/msg00012.html
- https://lists.debian.org/debian-lts-announce/2023/12/msg00012.html
- https://security.netapp.com/advisory/ntap-20231116-0015/
- https://security.netapp.com/advisory/ntap-20231116-0015/
- https://www.debian.org/security/2023/dsa-5563
- https://www.debian.org/security/2023/dsa-5563
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html
Modified: 2024-11-21
CVE-2023-23908
Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://security.netapp.com/advisory/ntap-20230824-0003/
- https://www.debian.org/security/2023/dsa-5474
- https://www.debian.org/security/2023/dsa-5474