-
Notifications
You must be signed in to change notification settings - Fork 1
/
advisories_list.txt
96 lines (65 loc) · 5.3 KB
/
advisories_list.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
Redundant Prefix Issue alias Reptar (CVE-2023-23583)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00950.html)
Intel MMIO Undefined Access issue (CVE-2022-21180)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00645.html)
Intel MMIO Stale Data issue (CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21166)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html)
Intel processor optimization of security critical code (CVE-2022-21151)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html)
Intel RealSense ID Solution information disclosure (CVE-2021-33130)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00595.html)
Multiple Issues in Intel Graphics Drivers (CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-0521, CVE-2020-12385)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html)
Multiple Issues in Intel BMC's firmware (CVE-2020-12374, CVE-2020-12377, CVE-2020-12380, CVE-2020-12375, CVE-2020-12376)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00434.html)
Intel Unite Client for Windows information disclosure (CVE-2020-0575)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00350.html)
Special Register Buffer Data Sampling (CVE-2020-0543)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html)
Insufficient access control in protected memory subsystem for SMM (CVE-2019-0185)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html)
Insufficient memory protection in SMM and TXT (CVE-2019-0151, CVE-2019-0152, CVE-2019-0151)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html)
Multiple Issues in Intel Graphics Software Stack (CVE-2019-0155, CVE-2019-14590, CVE-2019-14591, CVE-2019-11089, CVE-2019-11113)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html)
Intel Microprocessor Memory Mapping Advisory (CVE-2019-0162)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00238.html)
Intel Microarchitectural Data Sampling Uncacheable Memory (MDSUM) (CVE-2019-11091)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html)
Intel Microarchitectural Fill Buffer Data Sampling (MFBDS) (CVE-2018-12130)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html)
Intel Microarchitectural Load Port Data Sampling (MLPDS) (CVE-2018-12127)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html)
Intel Software Guard Extensions (SGX) enabled processors with Intel Processor Graphics
information disclosure
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html)
Intel Trusted Execution Technology (TXT) information disclosure
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html)
Intel Microarchitectural Store Buffer Data Sampling (MSBDS) (CVE-2018-12126)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html)
Intel Graphics Driver Insufficient Input Validation (CVE-2019-0115)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00218.html)
Intel Graphics Driver Memory Corruption (CVE-2018-12209, CVE-2018-12210, CVE-2018-12211, CVE-2018-12212, CVE-2018-12213, CVE-2018-12214, CVE-2018-12215, CVE-2018-12216, CVE-2018-12217)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00189.html)
Windows Kernel Information Disclosure Vulnerability (CVE-2018-8127)
(https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8127)
Intel CPU Speculative Side-channel L1 Terminal Fault: OS/SMM (CVE-2018-3620)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html)
Intel CPU Speculative Side-channel L1 Terminal Fault: VMM (CVE-2018-3646)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html)
Intel CPU Speculative Side-channel L1 Terminal Fault: SGX (CVE-2018-3615)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html)
Intel Bounds Check Bypass Store (CVE-2018-3693)
(https://01.org/security/advisories/intel-oss-10002)
Intel Lazy FP State Restore (CVE-2018-3665)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html)
Intel® SGX SDK Edger8r and Intel® Software Guard Extensions Platform Software Component – Side Channel (CVE-2018-3626)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00117.html)
Intel® SGX SDK Edger8r and Intel® Software Guard Extensions Platform Software Component – EoP (CVE-2018-5736)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00117.html)
Speculative Store Bypass (SSB) (CVE-2018-3639)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html)
Rogue System Register Read (RSRE) CVE-2018-3640)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html)
Speculative Execution and Indirect Branch Prediction Side Channel (CVE-2017-5753, CVE-2017-5754, CVE-2017-5715)
(https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00088.html)