exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

CVE-2020-8696

Status Candidate

Overview

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Related Files

Red Hat Security Advisory 2021-3364-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3364-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 8be2838ca9398ff6abce781afdf077560075df20b0847d6a508d16dcc44b1757
Red Hat Security Advisory 2021-3317-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3317-01 - hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Special Register Buffer Data Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability, info disclosure
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 63151fd7093596a21aba59a26aa0aaed57c915f09f52476a6a5c2090863a630d
Red Hat Security Advisory 2021-3322-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3322-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9c8617e556978199de15feaad46ba81a7ee7d48810a006cbf687011b5bc03033
Red Hat Security Advisory 2021-3323-01
Posted Aug 31, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3323-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 0654ec225c3c499ec3154849d056d9c98e9893ea869ddc8c50037040136385c9
Red Hat Security Advisory 2021-3255-02
Posted Aug 27, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3255-02 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9417e06e19534a6d0714e3e384aba45a2a7685ddf7850eebaf8e982ab5dca932
Red Hat Security Advisory 2021-3176-01
Posted Aug 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3176-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 8932c00d1ea2a18dad753111afccfae29397628894b53501893ea1da0c57cfa6
Red Hat Security Advisory 2021-3029-01
Posted Aug 10, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3029-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 5b874b801f093a7d2cbd0f40a423a50503597ecdde71a506901ac7c7d8aaa35d
Red Hat Security Advisory 2021-3028-01
Posted Aug 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3028-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | a8b740a9e5c27302c1496d75587a3f096ac7a60dc1f83306894b963b360191fa
Red Hat Security Advisory 2021-3027-01
Posted Aug 9, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-3027-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include information leakage and privilege escalation vulnerabilities.

tags | advisory, vulnerability
systems | linux, redhat
advisories | CVE-2020-0543, CVE-2020-0548, CVE-2020-0549, CVE-2020-24489, CVE-2020-24511, CVE-2020-24512, CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | e769f2fd093043bd62df4c62f6ba76ba8e41ad015a576faea467430bf7ab4234
Ubuntu Security Notice USN-4628-3
Posted May 17, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4628-3 - USN-4628-1 provided updated Intel Processor Microcode for various processor types. This update provides the corresponding updates for some additional processor types. Moritz Lipp, Michael Schwarz, Andreas Kogler, David Oswald, Catherine Easdon, Claudio Canella, and Daniel Gruss discovered that the Intel Running Average Power Limit feature of some Intel processors allowed a side- channel attack based on power consumption measurements. A local attacker could possibly use this to expose sensitive information. Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that some Intel Processors did not properly remove sensitive information before storage or transfer in some situations. A local attacker could possibly use this to expose sensitive information. Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that some Intel Processors did not properly isolate shared resources in some situations. A local attacker could possibly use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9c7da2b2470de60b7a8d8d7efe50799848d6dbcea7454d96ae03812a657b6ddf
Red Hat Security Advisory 2020-5369-01
Posted Dec 8, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5369-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 5d8deac190de5db61a2d54f0c631584dd9ffc0ca388161c03570c1bf590b4480
Red Hat Security Advisory 2020-5185-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5185-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | d16a504a4236e997a4015c695aa8166d5d0c7955549b35384dde435a4bf05ad0
Red Hat Security Advisory 2020-5190-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5190-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 0c5997ad04517c019cbbe19511497d01ffe6ed470c7b8682e943bdfa20d8b32e
Red Hat Security Advisory 2020-5188-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5188-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 70b6bf2a71af641dff83dc7b6b1aaf7cffa59dcfc6e92f6235a19d314f5d72e3
Red Hat Security Advisory 2020-5189-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5189-01 - The microcode_ctl packages provide microcode updates for Intel.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8696, CVE-2020-8698
SHA-256 | 701f3c026318cf16a85dbf3cd65b9d1846c5c5e777255134796e00ff5b09f305
Red Hat Security Advisory 2020-5181-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5181-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | b25d456ebb0609a53b5e41d455f2ce371c4890fb9f844f2be12a6f92c61461c7
Red Hat Security Advisory 2020-5186-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5186-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 2a0ed9b286c40c145294c15ed4a87e51c37da71eff31e581486d6a28906bf532
Red Hat Security Advisory 2020-5182-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5182-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | ba866294bb72906d3db85a20978c040c44f7ce2efc5fe06b07fa41c2651774f3
Red Hat Security Advisory 2020-5183-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5183-01 - The microcode_ctl packages provide microcode updates for Intel. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 62c36297f4cc87b1aacf872c0fe27710ce356a6a53187cb4545b1c4065287671
Red Hat Security Advisory 2020-5184-01
Posted Nov 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5184-01 - The microcode_ctl packages provide microcode updates for Intel.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8696, CVE-2020-8698
SHA-256 | c08d64b13c78d4d5f91e929758ed6220a44226acd86f7ec2bc1cefadca0aa01a
Ubuntu Security Notice USN-4628-2
Posted Nov 12, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4628-2 - USN-4628-1 provided updated Intel Processor Microcode. Unfortunately, that update prevented certain processors in the Intel Tiger Lake family from booting successfully. This update reverts the microcode update for the Tiger Lake processor family. Please note that the 'dis_ucode_ldr' kernel command line option can be added in the boot menu to disable microcode loading for system recovery. Various other issues were also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | df6ee5e3928a25c8126b5f46749a4ab5daee37163f5a003b09451e0bda90e717
Red Hat Security Advisory 2020-5083-01
Posted Nov 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5083-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 7. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 42190c7282f4c658e06279bcc5b86c128045392c4b64b9bcd37543f7b7328eba
Red Hat Security Advisory 2020-5084-01
Posted Nov 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5084-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 6.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8696, CVE-2020-8698
SHA-256 | 810df6007af8640bf65333e5350e4d25a7d78d5c22eaafd4e927d85cf5d7dc9d
Red Hat Security Advisory 2020-5085-01
Posted Nov 11, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-5085-01 - An update for microcode_ctl is now available for Red Hat Enterprise Linux 8. Issues addressed include an information leakage vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | 9a41119a77130e5b108d0b2682cd5c7897e78cb3f0df6c5b2a2531237f2746a0
Ubuntu Security Notice USN-4628-1
Posted Nov 11, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4628-1 - Moritz Lipp, Michael Schwarz, Andreas Kogler, David Oswald, Catherine Easdon, Claudio Canella, and Daniel Gruss discovered that the Intel Running Average Power Limit feature of some Intel processors allowed a side- channel attack based on power consumption measurements. A local attacker could possibly use this to expose sensitive information. Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that some Intel Processors did not properly remove sensitive information before storage or transfer in some situations. A local attacker could possibly use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2020-8695, CVE-2020-8696, CVE-2020-8698
SHA-256 | ac81944641dddf11488a9bdf22af1912f755f581de876af8741696bae832e3fa
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close