Latest intel microcode Vulnerabilities

Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalable processors may allow a privileged user to potentially enable information disclosure via local access.
Intel Microcode<20230808
Intel Xeon D-1513n
Intel Xeon D-1518
Intel Xeon D-1520
Intel Xeon D-1521
Intel Xeon D-1523n
and 690 more
Xen Security Advisory 435 v1 (CVE-2022-40982) - x86/Intel: Gather Data Sampling
debian/intel-microcode<=3.20230214.1~deb11u1<=3.20230512.1<=3.20220510.1~deb11u1
Redhat Enterprise Linux=6.0
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Xen Xen
and 2772 more
Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
debian/intel-microcode
Intel Microcode<20210608
Debian Debian Linux=10.0
Netapp Fas\/aff Bios
Netapp Hci Compute Node Bios
Netapp Solidfire Bios
Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
debian/intel-microcode
Intel Microcode<20210608
Debian Debian Linux=10.0
Netapp Fas\/aff Bios
Netapp Hci Compute Node Bios
Netapp Solidfire Bios
A flaw was found in the CPU microarchitecture where a local attacker is able to abuse a timing issue which may allow them to infer internal architectural state from previous executions on the CPU.
Intel Microcode
Intel Core I3-1000g1
Intel Core I3-1000g4
Intel Core I3-1005g1
Intel Core I3-1110g4
Intel Core I3-1115g4
and 43 more
Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Intel Microcode
Intel Celeron 3855u
Intel Celeron 3865u
Intel Celeron 3955u
Intel Celeron 3965u
Intel Celeron 3965y
and 496 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203