ALT-PU-2025-14707-2
Package firmware-intel-ucode updated to version 33-alt1.20251111 for branch p11 in task 400410.
Closed vulnerabilities
Modified: 2025-10-24
BDU:2024-08651
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŠøŠ½ŃŠµŃŃŠµŠ¹Ńа RAPL Interface Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń ŃŠ°ŃŠŗŃŃŃŠøŠµŠ¼ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø ŃŠµŃез Š½ŠµŃооŃвеŃŃŃŠ²ŠøŠµ, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŃŠ°ŃŠŗŃŃŃŃ Š·Š°ŃŠøŃаемŃŃ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŃ
Modified: 2025-10-24
BDU:2024-08654
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŠŗŠ¾Š¼ŠæŠ¾Š½ŠµŠ½ŃŠ° FSM Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-02096
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŃŃŠ½ŠŗŃŠøŠø XmlCli Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŃŠ²Š¾Šø ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-10-24
BDU:2025-02097
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŃŠ²Š¾Šø ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-11-19
BDU:2025-02098
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-11-19
BDU:2025-02099
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼Š¾Š“ŃŠ»Ń OutOfBandXML Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š»ŃŃŠøŃŃ Š½ŠµŃŠ°Š½ŠŗŃŠøŠ¾Š½ŠøŃŠ¾Š²Š°Š½Š½Ńй ГоŃŃŃŠæ Šŗ Š·Š°ŃŠøŃаемой ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø
Modified: 2025-11-19
BDU:2025-02100
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š»ŃŃŠøŃŃ Š½ŠµŃŠ°Š½ŠŗŃŠøŠ¾Š½ŠøŃŠ¾Š²Š°Š½Š½Ńй ГоŃŃŃŠæ Šŗ Š·Š°ŃŠøŃаемой ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø
Modified: 2025-10-24
BDU:2025-02109
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŠŗŠ¾ŃŃŠµŠŗŃной ŃŠµŠ°Š»ŠøŠ·Š°Ńией ŠŗŠ¾Š½ŠµŃнŃŃ Š°Š²ŃŠ¾Š¼Š°Ńов (FSM) в Š°ŠæŠæŠ°ŃаŃной логике, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-02127
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼Š¾Š“ŃŠ»Ń CseVariableStorageSmm Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŃŠ²Š¾Šø ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-10-24
BDU:2025-02140
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŠøŠ½ŃŠµŠ³ŃŠøŃŠ¾Š²Š°Š½Š½Š¾Š³Š¾ ŃŃŠŗŠ¾ŃŠøŃŠµŠ»Ń ŠæŠ¾ŃŠ¾ŠŗŠ¾Š²Š¾Š¹ ŠæŠµŃŠµŠ“Š°ŃŠø ГаннŃŃ Intel Data Streaming Accelerator (Intel DSA) Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŠŗŠ¾ŃŃŠµŠŗŃной ŠæŠ¾ŃŠ»ŠµŠ“Š¾Š²Š°ŃŠµŠ»ŃноŃŃŃŃ ŠøŠ½ŃŃŃŃŠŗŃий ŠæŃоŃеŃŃŠ¾Ńа, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-02145
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŃŠ²Š¾Šø ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-10-24
BDU:2025-02280
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŃŠæŠ¾ŃŠ¾Š±Š½Š¾ŃŃŃŃ ŃŠæŃавлŃŃŃŃŃ Ń Š½ŠµŠ¾Š¶ŠøŠ“Š°Š½Š½ŃŠ¼Šø ŃŠøŠ·ŠøŃŠµŃŠŗŠøŠ¼Šø или ŃŠŗŠ¾Š»Š¾Š³ŠøŃŠµŃŠŗŠøŠ¼Šø ŃŃŠ»Š¾Š²ŠøŃми, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-02345
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŃŃŠ½ŠŗŃŠøŠø EDECCSSA ŃŠµŃ нологии Software Guard eXtensions (SGX) Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-02776
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ UEFI ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŃŠ²Š¾Šø ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-10-24
BDU:2025-03309
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŠŗŠ¾Š¼ŠæŠ¾Š½ŠµŠ½ŃŠ° FSM Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-03311
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel Xeon, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŠ“Š¾ŃŃŠ°ŃŠ¾ŃŠ½Š¾Š¹ ŠæŃŠ¾Š²ŠµŃкой необŃŃŠ½ŃŃ ŠøŠ»Šø ŠøŃŠŗŠ»ŃŃŠøŃŠµŠ»ŃŠ½ŃŃ ŃŠ¾ŃŃŠ¾Ńний, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š²ŃŃŠøŃŃ ŠæŃŠøŠ²ŠøŠ»ŠµŠ³ŠøŠø
Modified: 2025-10-24
BDU:2025-05619
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ ŠŗŠ¾Š¼ŠæŠ¾Š½ŠµŠ½ŃŠ¾Š² Branch Target Buffer (BTB) Šø Indirect Branch Predictor (IBP) Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŃŠ°ŃŠŗŃŃŃŃ Š·Š°ŃŠøŃаемŃŃ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŃ
Modified: 2025-10-24
BDU:2025-05664
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel Core Ultra, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š²ŃŠæŠ¾Š»Š½ŠµŠ½ŠøŠµŠ¼ ГейŃŃŠ²ŠøŠ¹ в Š½ŠµŠæŃавилŃном поŃŃŠ“ке, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŃŠ°ŃŠŗŃŃŃŃ Š·Š°ŃŠøŃаемŃŃ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŃ
Modified: 2025-10-24
BDU:2025-05665
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼Š¾Š“ŃŠ»Ń Branch Prediction Unit (BPU) Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel Core Ultra, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŃŠ°ŃŠŗŃŃŃŃ Š·Š°ŃŠøŃаемŃŃ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŃ
Modified: 2025-10-24
BDU:2025-05754
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŠ“Š¾ŃŃŠ°ŃŠ¾ŃŠ½Š¾Š¹ Š·Š°ŃŠøŃой ŃŠ»ŃжебнŃŃ Š“Š°Š½Š½ŃŃ , позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š»ŃŃŠøŃŃ Š½ŠµŃŠ°Š½ŠŗŃŠøŠ¾Š½ŠøŃŠ¾Š²Š°Š½Š½Ńй ГоŃŃŃŠæ Šŗ Š·Š°ŃŠøŃаемой ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø
Modified: 2025-10-24
BDU:2025-07578
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń ŃŠ°ŃŠŗŃŃŃŠøŠµŠ¼ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š»ŃŃŠøŃŃ Š½ŠµŃŠ°Š½ŠŗŃŠøŠ¾Š½ŠøŃŠ¾Š²Š°Š½Š½Ńй ГоŃŃŃŠæ Šŗ Š·Š°ŃŠøŃаемой ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø
Modified: 2025-10-24
BDU:2025-09945
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠæŃŠ¾Š³ŃŠ°Š¼Š¼Š½Š¾Š³Š¾ Š¾Š±ŠµŃŠæŠµŃŠµŠ½ŠøŃ ŠæŃŠ¾ŃеŃŃŠ¾Ńов Intel, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń Š½ŠµŠ“Š¾ŃŃŠ°ŃŠ¾ŃŠ½Ńм Š¾Š±Ńемом ŃŠµŃŃŃŃŠ¾Š², позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-10-24
BDU:2025-11966
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠŗŠ¾Š“а ŠæŃоŃеŃŃŠ¾Ńов Intel Microcode, ŃŠ²ŃŠ·Š°Š½Š½Š°Ń Ń ŃŠ°ŃŠŗŃŃŃŠøŠµŠ¼ ŠøŠ½ŃŠ¾ŃŠ¼Š°ŃŠøŠø, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń ŠæŠ¾Š»ŃŃŠøŃŃ Š“Š¾ŃŃŃŠæ Šŗ ŠŗŠ¾Š½ŃŠøŠ“ŠµŠ½ŃŠøŠ°Š»ŃŠ½ŃŠ¼ Š“Š°Š½Š½ŃŠ¼
Modified: 2025-10-24
BDU:2025-11971
Š£ŃŠ·Š²ŠøŠ¼Š¾ŃŃŃ Š¼ŠøŠŗŃŠ¾ŠŗŠ¾Š“а ŠæŃоŃеŃŃŠ¾Ńов Intel Microcode, позволŃŃŃŠ°Ń наŃŃŃŠøŃŠµŠ»Ń Š²ŃŠ·Š²Š°ŃŃ Š¾ŃŠŗŠ°Š· в Š¾Š±ŃŠ»Ńживании
Modified: 2025-11-03
CVE-2023-34440
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2023-43758
Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2024-21853
Improper finite state machines (FSMs) in the hardware logic in some 4th and 5th Generation Intel(R) Xeon(R) Processors may allow an authorized user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-23918
Improper conditions check in some Intel(R) Xeon(R) processor memory controller configurations when using Intel(R) SGX may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2024-23984
Observable discrepancy in RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2024-24582
Improper input validation in XmlCli feature for UEFI firmware for some Intel(R) processors may allow privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2024-24968
Improper finite state machines (FSMs) in hardware logic in some Intel(R) Processors may allow an privileged user to potentially enable a denial of service via local access.
Modified: 2025-11-03
CVE-2024-28047
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2024-28127
Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2024-28956
Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01153.html
- http://www.openwall.com/lists/oss-security/2025/05/12/5
- http://xenbits.xen.org/xsa/advisory-469.html
- https://lists.debian.org/debian-lts-announce/2025/05/msg00021.html
- https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html
- https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html
Modified: 2025-11-03
CVE-2024-29214
Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2024-31068
Improper Finite State Machines (FSMs) in Hardware Logic for some Intel(R) Processors may allow privileged user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-31157
Improper initialization in UEFI firmware OutOfBandXML module in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2024-36293
Improper access control in the EDECCSSA user leaf function for some Intel(R) Processors with Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-37020
Sequence of processor instructions leads to unexpected behavior in the Intel(R) DSA V1.0 for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-39279
Insufficient granularity of access control in UEFI firmware in some Intel(R) processors may allow a authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-39355
Improper handling of physical or environmental conditions in some Intel(R) Processors may allow an authenticated user to enable denial of service via local access.
Modified: 2025-11-03
CVE-2024-43420
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2024-45332
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2025-20012
Incorrect behavior order for some Intel(R) Core⢠Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.
Modified: 2025-11-03
CVE-2025-20053
Improper buffer restrictions for some Intel(R) Xeon(R) Processor firmware with SGX enabled may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2025-20054
Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2025-20103
Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2025-20109
Improper Isolation or Compartmentalization in the stream cache mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2025-20623
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core⢠processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2025-21090
Missing reference to active allocated resource for some Intel(R) Xeon(R) processors may allow an authenticated user to potentially enable denial of service via local access.
Modified: 2025-11-03
CVE-2025-22839
Insufficient granularity of access control in the OOB-MSM for some Intel(R) Xeon(R) 6 Scalable processors may allow a privileged user to potentially enable escalation of privilege via adjacent access.
Modified: 2025-11-03
CVE-2025-22840
Sequence of processor instructions leads to unexpected behavior for some Intel(R) Xeon(R) 6 Scalable processors may allow an authenticated user to potentially enable escalation of privilege via local access
Modified: 2025-11-03
CVE-2025-22889
Improper handling of overlap between protected memory ranges for some Intel(R) Xeon(R) 6 processor with Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2025-24305
Insufficient control flow management in the Alias Checking Trusted Module (ACTM) firmware for some Intel(R) Xeon(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2025-24495
Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core⢠Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.
Modified: 2025-11-03
CVE-2025-26403
Out-of-bounds write in the memory subsystem for some Intel(R) Xeon(R) 6 processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
Modified: 2025-11-03
CVE-2025-32086
Improperly implemented security check for standard in the DDRIO configuration for some Intel(R) Xeon(R) 6 Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.