Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
925e58db by Salvatore Bonaccorso at 2024-03-12T18:22:21+01:00
Add tracking for intel-microcode issues

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -1,9 +1,35 @@
+CVE-2023-43490
+       - intel-microcode <unfixed>
+       [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01045.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
+CVE-2023-39368
+       - intel-microcode <unfixed>
+       [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00972.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
+CVE-2023-38575
+       - intel-microcode <unfixed>
+       [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00982.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
+CVE-2023-22655
+       - intel-microcode <unfixed>
+       [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00960.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
 CVE-2023-28746 [RFDS: Register File Data Sampling]
        - intel-microcode <unfixed>
        [bookworm] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        [bullseye] - intel-microcode <postponed> (Decide after exposure on 
unstable for update)
        - linux <unfixed>
        - xen <unfixed>
+       NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00898.html
+       NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240312
        NOTE: https://www.openwall.com/lists/oss-security/2024/03/12/13
        NOTE: https://xenbits.xen.org/xsa/advisory-452.html
        NOTE: 
https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/register-file-data-sampling.html
@@ -71277,8 +71303,6 @@ CVE-2023-22841 (Unquoted search path in the software 
installer for the System Fi
        NOT-FOR-US: Intel
 CVE-2023-22840 (Improper neutralization in software for the Intel(R) oneVPL 
GPU softwa ...)
        NOT-FOR-US: Intel
-CVE-2023-22655
-       RESERVED
 CVE-2023-22431
        RESERVED
 CVE-2023-22311 (Improper access control in some Intel(R) Optane(TM) PMem 100 
Series Ma ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/925e58db2238f57e7465ace3e83ec4a882c3c3c9

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/925e58db2238f57e7465ace3e83ec4a882c3c3c9
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to