Количество 40
Количество 40

CVE-2023-28746
Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2023-28746
Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2023-28746
Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2023-28746
Intel: CVE-2023-28746 Register File Data Sampling (RFDS)
CVE-2023-28746
Information exposure through microarchitectural state after transient ...
GHSA-36c8-x5g7-w9x4
Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

BDU:2024-02258
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с утечкой информации из векторных регистров, позволяющая нарушителю получить доступ к защищаемой информации

SUSE-SU-2024:1105-1
Security update for xen

ROS-20241008-08
Уязвимость linux-firmware

SUSE-SU-2024:1102-1
Security update for xen

SUSE-SU-2024:1139-1
Security update for ucode-intel

SUSE-SU-2024:0917-1
Security update for ucode-intel

SUSE-SU-2024:2535-1
Security update for xen
ELSA-2024-9401
ELSA-2024-9401: microcode_ctl security update (MODERATE)

RLSA-2024:8162
Moderate: kernel security update
ELSA-2024-8162
ELSA-2024-8162: kernel security update (MODERATE)

ROS-20240911-11
Множественные уязвимости xen

SUSE-SU-2024:1669-1
Security update for the Linux Kernel

SUSE-SU-2025:1032-1
Security update for microcode_ctl

SUSE-SU-2024:0910-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-28746 Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-28746 Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-28746 Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-28746 Intel: CVE-2023-28746 Register File Data Sampling (RFDS) | 0% Низкий | больше 1 года назад | |
CVE-2023-28746 Information exposure through microarchitectural state after transient ... | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
GHSA-36c8-x5g7-w9x4 Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 6.5 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-02258 Уязвимость микропрограммного обеспечения процессоров Intel, связанная с утечкой информации из векторных регистров, позволяющая нарушителю получить доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:1105-1 Security update for xen | около 1 года назад | ||
![]() | ROS-20241008-08 Уязвимость linux-firmware | CVSS3: 6.5 | 0% Низкий | 8 месяцев назад |
![]() | SUSE-SU-2024:1102-1 Security update for xen | около 1 года назад | ||
![]() | SUSE-SU-2024:1139-1 Security update for ucode-intel | около 1 года назад | ||
![]() | SUSE-SU-2024:0917-1 Security update for ucode-intel | больше 1 года назад | ||
![]() | SUSE-SU-2024:2535-1 Security update for xen | 11 месяцев назад | ||
ELSA-2024-9401 ELSA-2024-9401: microcode_ctl security update (MODERATE) | 7 месяцев назад | |||
![]() | RLSA-2024:8162 Moderate: kernel security update | 8 месяцев назад | ||
ELSA-2024-8162 ELSA-2024-8162: kernel security update (MODERATE) | 8 месяцев назад | |||
![]() | ROS-20240911-11 Множественные уязвимости xen | CVSS3: 8.8 | 9 месяцев назад | |
![]() | SUSE-SU-2024:1669-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2025:1032-1 Security update for microcode_ctl | 3 месяца назад | ||
![]() | SUSE-SU-2024:0910-1 Security update for the Linux Kernel | больше 1 года назад |
Уязвимостей на страницу