exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2020-24513

Status Candidate

Overview

Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Related Files

Debian Security Advisory 4934-1
Posted Jun 28, 2021
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4934-1 - This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities which could result in privilege escalation in combination with VT-d and various side channel attacks.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | 2333b3dca40ab7a756d37096ebf7a8e5e4f9fd7e2cb4a90a65fe71679e34f909
Ubuntu Security Notice USN-4985-1
Posted Jun 9, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4985-1 - It was discovered that some Intel processors may not properly invalidate cache entries used by Intel Virtualization Technology for Directed I/O. This may allow a local user to perform a privilege escalation attack. Joseph Nuzman discovered that some Intel processors may not properly apply EIBRS mitigations and hence may allow unauthorized memory reads via sidechannel attacks. A local attacker could use this to expose sensitive information, including kernel memory. Various other issues were also addressed.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2020-24511, CVE-2020-24512, CVE-2020-24513, CVE-2021-24489
SHA-256 | 8bc31d621747539c46e5e1fd35acaab7eb6cb2b0e6fe103feb7507b9e86120c1
Red Hat Security Advisory 2021-2303-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2303-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | 0b01d9d5f52a2a4bcafa1f28a3ee7674546b112bd6fe69e665f8288fb523f966
Red Hat Security Advisory 2021-2305-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2305-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | 85d1e57cda35fc68e45aff9edc9dc42b210f4f176fb9181cc272f8bf55b62935
Red Hat Security Advisory 2021-2304-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2304-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | a52f3b1657a3681e9d8a76629efcb1364d3c04bbf4b6b629aafa866d6c119175
Red Hat Security Advisory 2021-2301-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2301-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | ebad9cdbc20fde20210d11834ade8c369747e30bd01a2eb7ad32d87c78250a15
Red Hat Security Advisory 2021-2308-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2308-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | 4ab14d6b8f1ff937a8c408b5d51ec51c77b35a43f155c92f4618b446e782784b
Red Hat Security Advisory 2021-2307-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2307-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | f5fdd44279c87757f240ca81951c6f9804f2b2dc5ad1cfbc00a455e6a4275f7a
Red Hat Security Advisory 2021-2306-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2306-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | f80d03c83dcc7f6ca9365323b53d4f8672bd24754a3b94e5f4f9c4e0d3ba4e96
Red Hat Security Advisory 2021-2300-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2300-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | 65e5e482143e2611d44635293e5c7acdaab8acaa64a99649477f16761546c819
Red Hat Security Advisory 2021-2302-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2302-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | b2acdd0604b86d0d19d7dafcf2bc473f09b1e49ddc5c3d5db6c79e857aa6cd93
Red Hat Security Advisory 2021-2299-01
Posted Jun 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2299-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-24513
SHA-256 | e8455f3dd3ac1759655070f7b8fe2698eeb9b6f8b677dc5ae91bb5b767f7d42f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close