Information on source package intel-microcode

Available versions

ReleaseVersion
buster/non-free3.20220510.1~deb10u1
buster/non-free (security)3.20231114.1~deb10u1
bullseye/non-free3.20231114.1~deb11u1
bookworm/non-free-firmware3.20231114.1~deb12u1
trixie/non-free-firmware3.20240312.1
sid/non-free-firmware3.20240312.1

Open issues

BugbusterbullseyebookwormtrixiesidDescription
CVE-2023-43490vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)fixedfixedIncorrect calculation in microcode keying mechanism for some Intel(R) ...
CVE-2023-39368vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)fixedfixedProtection mechanism failure of bus lock regulator for some Intel(R) P ...
CVE-2023-38575vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)fixedfixedNon-transparent sharing of return predictor targets between contexts i ...
CVE-2023-28746vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)fixedfixedInformation exposure through microarchitectural state after transient ...
CVE-2023-22655vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)vulnerable (no DSA, postponed)fixedfixedProtection mechanism failure in some 3rd and 4th Generation Intel(R) X ...

Resolved issues

BugDescription
CVE-2023-23908Improper access control in some 3rd Generation Intel(R) Xeon(R) Scalab ...
CVE-2023-23583Sequence of processor instructions leads to unexpected behavior for so ...
CVE-2022-41804Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some ...
CVE-2022-40982Information exposure through microarchitectural state after transient ...
CVE-2022-38090Improper isolation of shared resources in some Intel(R) Processors whe ...
CVE-2022-33972Incorrect calculation in microcode keying mechanism for some 3rd Gener ...
CVE-2022-33196Incorrect default permissions in some memory controller configurations ...
CVE-2022-21233Improper isolation of shared resources in some Intel(R) Processors may ...
CVE-2022-21216Insufficient granularity of access control in out-of-band management i ...
CVE-2022-21166Incomplete cleanup in specific special register write operations for s ...
CVE-2022-21151Processor optimization removal or modification of security-critical co ...
CVE-2022-21127Incomplete cleanup in specific special register read operations for so ...
CVE-2022-21125Incomplete cleanup of microarchitectural fill buffers on some Intel(R) ...
CVE-2022-21123Incomplete cleanup of multi-core shared buffers for some Intel(R) Proc ...
CVE-2021-33120Out of bounds read under complex microarchitectural condition in memor ...
CVE-2021-33117Improper access control for some 3rd Generation Intel(R) Xeon(R) Scala ...
CVE-2021-0145Improper initialization of shared resources in some Intel(R) Processor ...
CVE-2021-0127Insufficient control flow management in some Intel(R) Processors may a ...
CVE-2020-24513Domain-bypass transient execution vulnerability in some Intel Atom(R) ...
CVE-2020-24512Observable timing discrepancy in some Intel(R) Processors may allow an ...
CVE-2020-24511Improper isolation of shared resources in some Intel(R) Processors may ...
CVE-2020-24489Incomplete cleanup in some Intel(R) VT-d products may allow an authent ...
CVE-2020-8698Improper isolation of shared resources in some Intel(R) Processors may ...
CVE-2020-8696Improper removal of sensitive information before storage or transfer i ...
CVE-2020-8695Observable discrepancy in the RAPL interface for some Intel(R) Process ...
CVE-2020-0549Cleanup errors in some data cache evictions for some Intel(R) Processo ...
CVE-2020-0548Cleanup errors in some Intel(R) Processors may allow an authenticated ...
CVE-2020-0543Incomplete cleanup from specific special register read operations in s ...
CVE-2019-14607Improper conditions check in multiple Intel\xae Processors may allow a ...
CVE-2019-11139Improper conditions check in the voltage modulation interface for some ...
CVE-2019-11135TSX Asynchronous Abort condition on some CPUs utilizing speculative ex ...
CVE-2019-11091Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheab ...
CVE-2018-12130Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on ...
CVE-2018-12127Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some ...
CVE-2018-12126Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers o ...
CVE-2018-3646Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-3640Systems with microprocessors utilizing speculative execution and that ...
CVE-2018-3639Systems with microprocessors utilizing speculative execution and specu ...
CVE-2018-3620Systems with microprocessors utilizing speculative execution and addre ...
CVE-2018-3615Systems with microprocessors utilizing speculative execution and Intel ...
CVE-2017-5715Systems with microprocessors utilizing speculative execution and indir ...

Security announcements

DSA / DLADescription
DLA-3690-1intel-microcode - security update
DSA-5563-1intel-microcode - security update
DLA-3537-1intel-microcode - security update
DSA-5474-1intel-microcode - security update
DLA-3379-1intel-microcode - security update
DSA-5178-1intel-microcode - security update
DLA-2718-1intel-microcode - security update
DSA-4934-1intel-microcode - security update
DLA-2546-1intel-microcode - security update
DLA-2248-1intel-microcode - security update
DSA-4701-1intel-microcode - security update
DLA-2051-1intel-microcode - security update
DSA-4565-2intel-microcode - security update
DSA-4565-1intel-microcode - security update
DSA-4447-2intel-microcode - security update
DLA-1789-2intel-microcode - security update
DSA-4447-1intel-microcode - security update
DLA-1789-1intel-microcode - security update
DSA-4273-2intel-microcode - security update
DLA-1506-1intel-microcode - security update
DSA-4273-1intel-microcode - security update
DLA-1446-1intel-microcode - security update

Search for package or bug name: Reporting problems