Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
8e7ce866 by Salvatore Bonaccorso at 2024-08-15T23:30:16+02:00
Track fixed version for intel-microcode issues fixed via unstable

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -461,7 +461,7 @@ CVE-2024-26025 (Incorrect default permissions for some 
Intel(R) Advisor software
 CVE-2024-26022 (Improper access control in some Intel(R) UEFI Integrator Tools 
on Apti ...)
        NOT-FOR-US: Intel
 CVE-2024-25939 (Mirrored regions with different values in 3rd Generation 
Intel(R) Xeon ...)
-       - intel-microcode <unfixed> (bug #1078742)
+       - intel-microcode 3.20240813.1 (bug #1078742)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-25576 (improper access control in firmware for some Intel(R) FPGA 
products be ...)
@@ -477,7 +477,7 @@ CVE-2024-24986 (Improper access control in Linux kernel 
mode driver for some Int
 CVE-2024-24983 (Protection mechanism failure in firmware for some Intel(R) 
Ethernet Ne ...)
        NOT-FOR-US: Intel
 CVE-2024-24980 (Protection mechanism failure in some 3rd, 4th, and 5th 
Generation Inte ...)
-       - intel-microcode <unfixed> (bug #1078742)
+       - intel-microcode 3.20240813.1 (bug #1078742)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24977 (Uncontrolled search path for some Intel(R) License Manager for 
FLEXlm  ...)
@@ -485,7 +485,7 @@ CVE-2024-24977 (Uncontrolled search path for some Intel(R) 
License Manager for F
 CVE-2024-24973 (Improper input validation for some Intel(R) Distribution for 
GDB softw ...)
        NOT-FOR-US: Intel
 CVE-2024-24853 (Incorrect behavior order in transition between executive 
monitor and S ...)
-       - intel-microcode <unfixed> (bug #1078742)
+       - intel-microcode 3.20240813.1 (bug #1078742)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24580 (Improper conditions check in some Intel(R) Data Center GPU Max 
Series  ...)
@@ -549,7 +549,7 @@ CVE-2023-50314 (IBM WebSphere Application Server Liberty 
17.0.0.3 through 24.0.0
 CVE-2023-49144 (Out of bounds read in OpenBMC Firmware for some Intel(R) 
Server Platfo ...)
        NOT-FOR-US: Intel
 CVE-2023-49141 (Improper isolation in some Intel(R) Processors stream cache 
mechanism  ...)
-       - intel-microcode <unfixed> (bug #1078742)
+       - intel-microcode 3.20240813.1 (bug #1078742)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-48361 (Improper initialization in firmware for some Intel(R) CSME may 
allow a ...)
@@ -559,7 +559,7 @@ CVE-2023-43747 (Incorrect default permissions for some 
Intel(R) Connectivity Per
 CVE-2023-43489 (Improper access control for some Intel(R) CIP software before 
version  ...)
        NOT-FOR-US: Intel
 CVE-2023-42667 (Improper isolation in the Intel(R) Core(TM) Ultra Processor 
stream cac ...)
-       - intel-microcode <unfixed> (bug #1078742)
+       - intel-microcode 3.20240813.1 (bug #1078742)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-40067 (Unchecked return value in firmware for some Intel(R) CSME may 
allow an ...)



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e7ce866ea4b5a3a54a1458251f9495da1ea283e

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/8e7ce866ea4b5a3a54a1458251f9495da1ea283e
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to