Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
40852827 by Salvatore Bonaccorso at 2023-08-08T21:05:54+02:00
Add information on intel-microcode CVEs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -31205,6 +31205,9 @@ CVE-2023-24543
        RESERVED
 CVE-2023-23908
        RESERVED
+       - intel-microcode <unfixed>
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808
 CVE-2023-23580 (Stack-based buffer overflow for some Intel(R) Trace Analyzer 
and Colle ...)
        NOT-FOR-US: Intel
 CVE-2023-23577
@@ -61392,6 +61395,9 @@ CVE-2022-41815
        RESERVED
 CVE-2022-41804
        RESERVED
+       - intel-microcode <unfixed>
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808
 CVE-2022-41803
        RESERVED
 CVE-2022-41801 (Uncontrolled resource consumption in the Intel(R) Connect M 
Android ap ...)
@@ -62140,6 +62146,8 @@ CVE-2022-40982
        - intel-microcode <unfixed>
        NOTE: https://www.openwall.com/lists/oss-security/2023/08/08/5
        NOTE: 
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/gather-data-sampling.html
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230808
 CVE-2022-40971 (Incorrect default permissions for the Intel(R) HDMI Firmware 
Update To ...)
        NOT-FOR-US: Intel
 CVE-2022-40970



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/408528276f40d8af4452fe7589d02fbdf8dfae2d

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/408528276f40d8af4452fe7589d02fbdf8dfae2d
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to