Date: Tue, 14 May 2024 20:17:59 GMT From: Joseph Mingrone <jrm@FreeBSD.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org Subject: git: 6f30f5b325d8 - main - security/vuxml: Document Intel CPU vulnerabilities Message-ID: <202405142017.44EKHxTA058751@gitrepo.freebsd.org>
next in thread | raw e-mail | index | archive | help
The branch main has been updated by jrm: URL: https://cgit.FreeBSD.org/ports/commit/?id=6f30f5b325d8a28932c0037d5c26c6f0fa533a03 commit 6f30f5b325d8a28932c0037d5c26c6f0fa533a03 Author: Joseph Mingrone <jrm@FreeBSD.org> AuthorDate: 2024-05-14 20:12:51 +0000 Commit: Joseph Mingrone <jrm@FreeBSD.org> CommitDate: 2024-05-14 20:16:20 +0000 security/vuxml: Document Intel CPU vulnerabilities Security: CVE-2023-45733 Security: CVE-2023-45745 Security: CVE-2023-46103 Sponsored by: The FreeBSD Foundation --- security/vuxml/vuln/2024.xml | 56 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 56 insertions(+) diff --git a/security/vuxml/vuln/2024.xml b/security/vuxml/vuln/2024.xml index 95fd6067b178..f0d80972c94b 100644 --- a/security/vuxml/vuln/2024.xml +++ b/security/vuxml/vuln/2024.xml @@ -1,3 +1,59 @@ + <vuln vid="5afd64ae-122a-11ef-8eed-1c697a616631"> + <topic>Intel CPUs -- multiple vulnerabilities</topic> + <affects> + <package> + <name>cpu-microcode-intel</name> + <range><lt>20240514</lt></range> + </package> + </affects> + <description> + <body xmlns="http://www.w3.org/1999/xhtml"> + <p>Intel reports:</p> + <blockquote cite="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01036.html"> + <p> + Potential security vulnerabilities in some Intel Trust Domain + Extensions (TDX) module software may allow escalation of + privilege. Improper input validation in some Intel TDX module + software before version 1.5.05.46.698 may allow a privileged user to + potentially enable escalation of privilege via local access. Intel + is releasing firmware updates to mitigate these potential + vulnerabilities. + </p> + </blockquote> + <blockquote cite="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01051.html"> + <p> + A potential security vulnerability in some Intel Processors may + allow information disclosure. Hardware logic contains race + conditions in some Intel Processors that may allow an authenticated + user to potentially enable partial information disclosure via local + access. Intel is releasing microcode updates to mitigate this + potential vulnerability. + </p> + </blockquote> + <blockquote cite="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01052.html"> + <p> + A potential security vulnerability in Intel Core Ultra Processors + may allow denial of service. Sequence of processor instructions + leads to unexpected behavior in Intel Core Ultra Processors may + allow an authenticated user to potentially enable denial of service + via local access. Intel is releasing microcode updates to mitigate + this potential vulnerability. + </p> + </blockquote> + </body> + </description> + <references> + <cvename>CVE-2023-45745</cvename> + <cvename>CVE-2023-45733</cvename> + <cvename>CVE-2023-46103</cvename> + <url>https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20240514</url> + </references> + <dates> + <discovery>2024-05-14</discovery> + <entry>2024-05-14</entry> + </dates> + </vuln> + <vuln vid="8e0e8b56-11c6-11ef-9f97-a8a1599412c6"> <topic>chromium -- multiple security fixes</topic> <affects>
Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202405142017.44EKHxTA058751>