[Git][security-tracker-team/security-tracker][master] Add Debian bug reference for intel-microcode CVEs

Salvatore Bonaccorso (@carnil) carnil at debian.org
Thu Aug 15 09:36:31 BST 2024



Salvatore Bonaccorso pushed to branch master at Debian Security Tracker / security-tracker


Commits:
28e9ddbd by Salvatore Bonaccorso at 2024-08-15T10:20:37+02:00
Add Debian bug reference for intel-microcode CVEs

- - - - -


1 changed file:

- data/CVE/list


Changes:

=====================================
data/CVE/list
=====================================
@@ -311,7 +311,7 @@ CVE-2024-26025 (Incorrect default permissions for some Intel(R) Advisor software
 CVE-2024-26022 (Improper access control in some Intel(R) UEFI Integrator Tools on Apti ...)
 	TODO: check
 CVE-2024-25939 (Mirrored regions with different values in 3rd Generation Intel(R) Xeon ...)
-	- intel-microcode <unfixed>
+	- intel-microcode <unfixed> (bug #1078742)
 	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01118.html
 	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-25576 (improper access control in firmware for some Intel(R) FPGA products be ...)
@@ -327,7 +327,7 @@ CVE-2024-24986 (Improper access control in Linux kernel mode driver for some Int
 CVE-2024-24983 (Protection mechanism failure in firmware for some Intel(R) Ethernet Ne ...)
 	TODO: check
 CVE-2024-24980 (Protection mechanism failure in some 3rd, 4th, and 5th Generation Inte ...)
-	- intel-microcode <unfixed>
+	- intel-microcode <unfixed> (bug #1078742)
 	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01100.html
 	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24977 (Uncontrolled search path for some Intel(R) License Manager for FLEXlm  ...)
@@ -335,7 +335,7 @@ CVE-2024-24977 (Uncontrolled search path for some Intel(R) License Manager for F
 CVE-2024-24973 (Improper input validation for some Intel(R) Distribution for GDB softw ...)
 	TODO: check
 CVE-2024-24853 (Incorrect behavior order in transition between executive monitor and S ...)
-	- intel-microcode <unfixed>
+	- intel-microcode <unfixed> (bug #1078742)
 	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01083.html
 	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2024-24580 (Improper conditions check in some Intel(R) Data Center GPU Max Series  ...)
@@ -399,7 +399,7 @@ CVE-2023-50314 (IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0
 CVE-2023-49144 (Out of bounds read in OpenBMC Firmware for some Intel(R) Server Platfo ...)
 	TODO: check
 CVE-2023-49141 (Improper isolation in some Intel(R) Processors stream cache mechanism  ...)
-	- intel-microcode <unfixed>
+	- intel-microcode <unfixed> (bug #1078742)
 	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01046.html
 	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-48361 (Improper initialization in firmware for some Intel(R) CSME may allow a ...)
@@ -409,7 +409,7 @@ CVE-2023-43747 (Incorrect default permissions for some Intel(R) Connectivity Per
 CVE-2023-43489 (Improper access control for some Intel(R) CIP software before version  ...)
 	TODO: check
 CVE-2023-42667 (Improper isolation in the Intel(R) Core(TM) Ultra Processor stream cac ...)
-	- intel-microcode <unfixed>
+	- intel-microcode <unfixed> (bug #1078742)
 	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01038.html
 	NOTE: https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240813
 CVE-2023-40067 (Unchecked return value in firmware for some Intel(R) CSME may allow an ...)



View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/28e9ddbd4d4a637b8cf147be229b0454a5b868a6

-- 
View it on GitLab: https://salsa.debian.org/security-tracker-team/security-tracker/-/commit/28e9ddbd4d4a637b8cf147be229b0454a5b868a6
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/debian-security-tracker-commits/attachments/20240815/98a6cac4/attachment.htm>


More information about the debian-security-tracker-commits mailing list