Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / 
security-tracker


Commits:
db29bb5f by Salvatore Bonaccorso at 2024-08-21T08:34:06+02:00
Track proposed update for intel-microcode via bullseye-pu

- - - - -


2 changed files:

- data/CVE/list
- data/next-oldstable-point-update.txt


Changes:

=====================================
data/CVE/list
=====================================
@@ -1757,6 +1757,7 @@ CVE-2024-26022 (Improper access control in some Intel(R) 
UEFI Integrator Tools o
 CVE-2024-25939 (Mirrored regions with different values in 3rd Generation 
Intel(R) Xeon ...)
        - intel-microcode 3.20240813.1 (bug #1078742)
        [bookworm] - intel-microcode <no-dsa> (Minor issue)
+       [bullseye] - intel-microcode <no-dsa> (Will be fixed in the upcoming 
point release)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-25576 (improper access control in firmware for some Intel(R) FPGA 
products be ...)
@@ -1774,6 +1775,7 @@ CVE-2024-24983 (Protection mechanism failure in firmware 
for some Intel(R) Ether
 CVE-2024-24980 (Protection mechanism failure in some 3rd, 4th, and 5th 
Generation Inte ...)
        - intel-microcode 3.20240813.1 (bug #1078742)
        [bookworm] - intel-microcode <no-dsa> (Minor issue)
+       [bullseye] - intel-microcode <no-dsa> (Will be fixed in the upcoming 
point release)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24977 (Uncontrolled search path for some Intel(R) License Manager for 
FLEXlm  ...)
@@ -1783,6 +1785,7 @@ CVE-2024-24973 (Improper input validation for some 
Intel(R) Distribution for GDB
 CVE-2024-24853 (Incorrect behavior order in transition between executive 
monitor and S ...)
        - intel-microcode 3.20240813.1 (bug #1078742)
        [bookworm] - intel-microcode <no-dsa> (Minor issue)
+       [bullseye] - intel-microcode <no-dsa> (Will be fixed in the upcoming 
point release)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24580 (Improper conditions check in some Intel(R) Data Center GPU Max 
Series  ...)
@@ -1862,6 +1865,7 @@ CVE-2023-43489 (Improper access control for some Intel(R) 
CIP software before ve
 CVE-2023-42667 (Improper isolation in the Intel(R) Core(TM) Ultra Processor 
stream cac ...)
        - intel-microcode 3.20240813.1 (bug #1078742)
        [bookworm] - intel-microcode <no-dsa> (Minor issue)
+       [bullseye] - intel-microcode <no-dsa> (Will be fixed in the upcoming 
point release)
        NOTE: 
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html
        NOTE: 
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-40067 (Unchecked return value in firmware for some Intel(R) CSME may 
allow an ...)


=====================================
data/next-oldstable-point-update.txt
=====================================
@@ -88,3 +88,11 @@ CVE-2024-40725
        [bullseye] - apache2 2.4.62-1~deb11u1
 CVE-2023-31315
        [bullseye] - amd64-microcode 3.20240710.2~deb11u1
+CVE-2024-24853
+       [bullseye] - intel-microcode 3.20240813.1~deb11u1
+CVE-2024-25939
+       [bullseye] - intel-microcode 3.20240813.1~deb11u1
+CVE-2024-24980
+       [bullseye] - intel-microcode 3.20240813.1~deb11u1
+CVE-2023-42667
+       [bullseye] - intel-microcode 3.20240813.1~deb11u1



View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/db29bb5fcdcde025b948bced8d3688e6117272a4

-- 
View it on GitLab: 
https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/db29bb5fcdcde025b948bced8d3688e6117272a4
You're receiving this email because of your account on salsa.debian.org.


_______________________________________________
debian-security-tracker-commits mailing list
debian-security-tracker-commits@alioth-lists.debian.net
https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/debian-security-tracker-commits

Reply via email to