[Git][security-tracker-team/security-tracker][master] Add new intel-microcode CVEs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Aug 15 08:35:47 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
f84ee462 by Salvatore Bonaccorso at 2024-08-15T09:35:03+02:00
Add new intel-microcode CVEs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -257,7 +257,9 @@ CVE-2024-26025 (Incorrect default permissions for some Intel(R) Advisor software
 CVE-2024-26022 (Improper access control in some Intel(R) UEFI Integrator Tools on Apti ...)
 	TODO: check
 CVE-2024-25939 (Mirrored regions with different values in 3rd Generation Intel(R) Xeon ...)
-	TODO: check
+	- intel-microcode <unfixed>
+	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html
+	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-25576 (improper access control in firmware for some Intel(R) FPGA products be ...)
 	TODO: check
 CVE-2024-25562 (Improper buffer restrictions in some Intel(R) Distribution for GDB sof ...)
@@ -271,13 +273,17 @@ CVE-2024-24986 (Improper access control in Linux kernel mode driver for some Int
 CVE-2024-24983 (Protection mechanism failure in firmware for some Intel(R) Ethernet Ne ...)
 	TODO: check
 CVE-2024-24980 (Protection mechanism failure in some 3rd, 4th, and 5th Generation Inte ...)
-	TODO: check
+	- intel-microcode <unfixed>
+	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html
+	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24977 (Uncontrolled search path for some Intel(R) License Manager for FLEXlm  ...)
 	TODO: check
 CVE-2024-24973 (Improper input validation for some Intel(R) Distribution for GDB softw ...)
 	TODO: check
 CVE-2024-24853 (Incorrect behavior order in transition between executive monitor and S ...)
-	TODO: check
+	- intel-microcode <unfixed>
+	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html
+	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24580 (Improper conditions check in some Intel(R) Data Center GPU Max Series  ...)
 	TODO: check
 CVE-2024-23981 (Wrap-around error in Linux kernel mode driver for some Intel(R) Ethern ...)
@@ -339,7 +345,9 @@ CVE-2023-50314 (IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0
 CVE-2023-49144 (Out of bounds read in OpenBMC Firmware for some Intel(R) Server Platfo ...)
 	TODO: check
 CVE-2023-49141 (Improper isolation in some Intel(R) Processors stream cache mechanism  ...)
-	TODO: check
+	- intel-microcode <unfixed>
+	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html
+	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-48361 (Improper initialization in firmware for some Intel(R) CSME may allow a ...)
 	TODO: check
 CVE-2023-43747 (Incorrect default permissions for some Intel(R) Connectivity Performan ...)
@@ -347,7 +355,9 @@ CVE-2023-43747 (Incorrect default permissions for some Intel(R) Connectivity Per
 CVE-2023-43489 (Improper access control for some Intel(R) CIP software before version  ...)
 	TODO: check
 CVE-2023-42667 (Improper isolation in the Intel(R) Core(TM) Ultra Processor stream cac ...)
-	TODO: check
+	- intel-microcode <unfixed>
+	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html
+	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-40067 (Unchecked return value in firmware for some Intel(R) CSME may allow an ...)
 	TODO: check
 CVE-2023-38655 (Improper buffer restrictions in firmware for some Intel(R) AMT and Int ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f84ee462e33b27c5fad8df8d4dcf6c0a7e998ed3

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/f84ee462e33b27c5fad8df8d4dcf6c0a7e998ed3
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240815/144fd0ba/attachment-0001.htm>


More information about the debian-security-tracker-commits mailing list