![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.1.1.1.2023.5474 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-5474-1) |
Summary: | The remote host is missing an update for the Debian 'intel-microcode' package(s) announced via the DSA-5474-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'intel-microcode' package(s) announced via the DSA-5474-1 advisory. Vulnerability Insight: This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-40982 Daniel Moghimi discovered Gather Data Sampling (GDS), a hardware vulnerability which allows unprivileged speculative access to data which was previously stored in vector registers. For details please refer to /[link moved to references] and [link moved to references]. CVE-2022-41804 Unauthorized error injection in Intel SGX or Intel TDX for some Intel Xeon Processors which may allow a local user to potentially escalate privileges. CVE-2023-23908 Improper access control in some 3rd Generation Intel Xeon Scalable processors may result in an information leak. For the oldstable distribution (bullseye), these problems have been fixed in version 3.20230808.1~ deb11u1. For the stable distribution (bookworm), these problems have been fixed in version 3.20230808.1~ deb12u1. We recommend that you upgrade your intel-microcode packages. For the detailed security status of intel-microcode please refer to its security tracker page at: [link moved to references] Affected Software/OS: 'intel-microcode' package(s) on Debian 11, Debian 12. Solution: Please install the updated package(s). CVSS Score: 6.5 CVSS Vector: AV:L/AC:L/Au:M/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2022-40982 Debian Security Information: DSA-5474 (Google Search) https://www.debian.org/security/2023/dsa-5474 Debian Security Information: DSA-5475 (Google Search) https://www.debian.org/security/2023/dsa-5475 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/ https://access.redhat.com/solutions/7027704 https://aws.amazon.com/security/security-bulletins/AWS-2023-007/ https://downfall.page https://xenbits.xen.org/xsa/advisory-435.html http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html Common Vulnerability Exposure (CVE) ID: CVE-2022-41804 http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html Common Vulnerability Exposure (CVE) ID: CVE-2023-23908 http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html |
Copyright | Copyright (C) 2023 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |