Количество 11
Количество 11

CVE-2024-43420
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2024-43420
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2024-43420
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2024-43420
Exposure of sensitive information caused by shared microarchitectural ...
GHSA-6gp3-r6r7-wq4f
Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.

BDU:2025-05754
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с недостаточной защитой служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

RLSA-2025:10991
Moderate: microcode_ctl security update

SUSE-SU-2025:1567-1
Security update for microcode_ctl

SUSE-SU-2025:01651-2
Security update for ucode-intel

SUSE-SU-2025:01651-1
Security update for ucode-intel

SUSE-SU-2025:01650-1
Security update for ucode-intel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-43420 Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 5.6 | 0% Низкий | 3 месяца назад |
![]() | CVE-2024-43420 Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 5.6 | 0% Низкий | 3 месяца назад |
![]() | CVE-2024-43420 Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 5.6 | 0% Низкий | 3 месяца назад |
CVE-2024-43420 Exposure of sensitive information caused by shared microarchitectural ... | CVSS3: 5.6 | 0% Низкий | 3 месяца назад | |
GHSA-6gp3-r6r7-wq4f Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access. | CVSS3: 5.6 | 0% Низкий | 3 месяца назад | |
![]() | BDU:2025-05754 Уязвимость микропрограммного обеспечения процессоров Intel, связанная с недостаточной защитой служебных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 5.6 | 0% Низкий | 3 месяца назад |
![]() | RLSA-2025:10991 Moderate: microcode_ctl security update | 12 дней назад | ||
![]() | SUSE-SU-2025:1567-1 Security update for microcode_ctl | 3 месяца назад | ||
![]() | SUSE-SU-2025:01651-2 Security update for ucode-intel | 2 месяца назад | ||
![]() | SUSE-SU-2025:01651-1 Security update for ucode-intel | 3 месяца назад | ||
![]() | SUSE-SU-2025:01650-1 Security update for ucode-intel | 3 месяца назад |
Уязвимостей на страницу