[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:116607
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:502210
microcode_ctl is installed

oval:org.secpod.oval:def:116604
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:120324
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesnt reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:120370
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesnt reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:502211
The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions . There are three primary variants of the issue which differ in the ...

oval:org.secpod.oval:def:1502109
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:502220
The microcode_ctl packages provide microcode updates for Intel and AMD processors. This update supersedes microcode provided by Red Hat with the CVE-2017-5715 CPU branch injection vulnerability mitigation. Further testing has uncovered problems with the microcode provided along with the Spectre mi ...

oval:org.secpod.oval:def:1502110
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502116
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502117
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:502209
The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions . There are three primary variants of the issue which differ in the ...

oval:org.secpod.oval:def:204736
The microcode_ctl packages provide microcode updates for Intel and AMD processors. This update supersedes microcode provided by Red Hat with the CVE-2017-5715 CPU branch injection vulnerability mitigation. Further testing has uncovered problems with the microcode provided along with the Spectre mi ...

oval:org.secpod.oval:def:204724
The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions . There are three primary variants of the issue which differ in the ...

oval:org.secpod.oval:def:505190
Security Fix: * hw: Information disclosure issue in Intel SGX via RAPL interface * hw: Vector Register Leakage-Active * hw: Fast forward store predictor For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE ...

oval:org.secpod.oval:def:113869
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:113894
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:204730
The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions . There are three primary variants of the issue which differ in the ...

oval:org.secpod.oval:def:204737
The microcode_ctl packages provide microcode updates for Intel and AMD processors. This update supersedes microcode provided by Red Hat with the CVE-2017-5715 CPU branch injection vulnerability mitigation. Further testing has uncovered problems with the microcode provided along with the Spectre mi ...

oval:org.secpod.oval:def:61189
A microarchitectural timing flaw was found on some Intel processors. In a corner case where data in-flight during the eviction process can end up in the fill buffers and not properly cleared by the MDS mitigations. The fill buffer contents (which were expected to be blank) can be inferred using MDS ...

oval:org.secpod.oval:def:125745
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:125772
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:122151
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:122336
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesnt reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:122179
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:19500099
Sensitive information accessible by physical probing of JTAG interface for some Intel Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access. A flaw was found in hw. Improper access control for some Intel Xeon processors may potentially al ...

oval:org.secpod.oval:def:118392
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:118370
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:1700865
A flaw was found in microcode. Under complex microarchitectural conditions, an unexpected code breakpoint may cause a system hang. The hang was observed on a Skylake server processor, and subsequent analysis indicated additional potentially affected processors. This flaw allows a possible temporary ...

oval:org.secpod.oval:def:68015
Security Fix: * hw: Information disclosure issue in Intel SGX via RAPL interface * hw: Vector Register Leakage-Active * hw: Fast forward store predictor For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE ...

oval:org.secpod.oval:def:126471
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian tigranaivazian.fsnet.co.uk. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode.

oval:org.secpod.oval:def:1507150
[4:20230808-2.0.2] - update 06-6a-06 to 0xd0003b9 {CVE-2023-23583}

oval:org.secpod.oval:def:1701930
An issue was found in redundant REX instruction prefix values affecting third generation Intel Xeon Scalable processors. The issue may allow a local third-party actor using such instructions to cause a denial of service or achieve privilege escalation. CVE-2023-23583 only affects Amazon Linux cust ...

oval:org.secpod.oval:def:1507142
[2:2.1-73.19.0.3] - update 06-6a-06 to 0xd0003b9 {CVE-2023-23583} [2:2.1-73.19.0.1] - don"t bother calling dracut if virtualized [Orabug: 35702409] - also rebuild initramfs for kernel-ueknano [Orabug: 35698043] - ensure UEK also rebuilds initramfs [Orabug: 34280052] - for Intel, do not trigger load ...

oval:org.secpod.oval:def:1507143
[4:20230808-2.0.2] - update 06-6a-06 to 0xd0003b9 {CVE-2023-23583}

oval:org.secpod.oval:def:19500229
Insufficient granularity of access control in out-of-band management in some Intel Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. Incorrect calculation in microcode keying mechanism for some 3rd Generatio ...

oval:org.secpod.oval:def:19500500
An issue was found in redundant REX instruction prefix values affecting third generation Intel Xeon Scalable processors. The issue may allow a local third-party actor using such instructions to cause a denial of service or achieve privilege escalation. CVE-2023-23583 only affects Amazon Linux cust ...

oval:org.secpod.oval:def:506851
The microcode_ctl packages provide microcode updates for Intel. Security Fix: * hw: vt-d related privilege escalation * hw: improper isolation of shared resources in some Intel Processors * hw: observable timing discrepancy in some Intel Processors * hw: information disclosure on some Intel Atom ...

oval:org.secpod.oval:def:73639
The microcode_ctl packages provide microcode updates for Intel. Security Fix: * hw: vt-d related privilege escalation * hw: improper isolation of shared resources in some Intel Processors * hw: observable timing discrepancy in some Intel Processors * hw: information disclosure on some Intel Atom ...

oval:org.secpod.oval:def:1504972
[2:2.1-73.9.0.1] - for Intel, do not trigger load if on-disk microcode is not an update [Orabug: 30634727] - set early_microcode=no in virtualized guests to avoid early load bugs [Orabug: 30618736] - ensure late loading fixes are present on 4.1.12-* and 4.14.35-* - enable early and late load for 5.4 ...

oval:org.secpod.oval:def:4500046
The microcode_ctl packages provide microcode updates for Intel.

oval:org.secpod.oval:def:2500222
The microcode_ctl packages provide microcode updates for Intel.

oval:org.secpod.oval:def:97564
[CLSA-2021:1632262337] Fixed CVEs in microcode_ctl: CVE-2020-24512, CVE-2020-24489, CVE-2020-24513, CVE-2020-24511

oval:org.secpod.oval:def:97619
[CLSA-2022:1650376845] Update of microcode_ctl

oval:org.secpod.oval:def:97721
[CLSA-2023:1681288130] Update of microcode_ctl

oval:org.secpod.oval:def:97769
[CLSA-2023:1700686706] Update of microcode_ctl

oval:org.secpod.oval:def:97775
[CLSA-2023:1702421029] microcode_ctl: Fix of CVE-2023-23583

oval:org.secpod.oval:def:1702196
Non-transparent sharing of return predictor targets between contexts in some Intel Processors may allow an authorized user to potentially enable information disclosure via local access. Protection mechanism failure of bus lock regulator for some Intel Processors may allow an unauthenticated user to ...

oval:org.secpod.oval:def:97746
[CLSA-2023:1693410662] microcode_ctl: Fix of CVE-2022-40982

oval:org.secpod.oval:def:97742
[CLSA-2023:1692108914] microcode_ctl: Fix of CVE-2023-20593

oval:org.secpod.oval:def:19500322
A Gather Data Sampling transient execution side-channel vulnerability was found affecting certain Intel processors. This issue may allow a local attacker using gather instruction to infer stale data from previously used vector registers on the same physical core

oval:org.secpod.oval:def:205580
Security Fix: * hw: Special Register Buffer Data Sampling * hw: L1D Cache Eviction Sampling * hw: Vector Register Data Sampling For more details about the security issue, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the Refer ...

oval:org.secpod.oval:def:2500455
The microcode_ctl packages provide microcode updates for Intel.

oval:org.secpod.oval:def:205578
The microcode_ctl packages provide microcode updates for Intel and AMD processors. Security Fix: * hw: Special Register Buffer Data Sampling * hw: L1D Cache Eviction Sampling * hw: Vector Register Data Sampling For more details about the security issue, including the impact, a CVSS score, acknow ...

oval:org.secpod.oval:def:205881
The microcode_ctl packages provide microcode updates for Intel. Security Fix: * hw: Special Register Buffer Data Sampling * hw: Vector Register Data Sampling * hw: L1D Cache Eviction Sampling * hw: vt-d related privilege escalation * hw: improper isolation of shared resources in some Intel Proc ...

oval:org.secpod.oval:def:4501386
The microcode_ctl packages provide microcode updates for Intel. Security Fix: * hw: Special Register Buffer Data Sampling * hw: Vector Register Data Sampling * hw: L1D Cache Eviction Sampling * hw: vt-d related privilege escalation * hw: improper isolation of shared resources in some Intel Proc ...

oval:org.secpod.oval:def:1505046
[2:2.1-73.11.0.1] - for Intel, do not trigger load if on-disk microcode is not an update [Orabug: 30634727] - set early_microcode=no in virtualized guests to avoid early load bugs [Orabug: 30618736] - ensure late loading fixes are present on 4.1.12-* and 4.14.35-* - enable early and late load for 5. ...

oval:org.secpod.oval:def:1502739
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1502738
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89003296
This update for microcode_ctl fixes the following issues: - Updated to 20191112 official security release - Includes security fixes for: - CVE-2019-11135: Added feature allowing to disable TSX RTM - CVE-2019-11139: A CPU microcode only fix for Voltage modulation issues

oval:org.secpod.oval:def:1601075
This security update is only applicable to EC2 Bare Metal instance types using Intel processors. Intel has released microcode updates for certain Intel CPUs. After installing the updated microcode_ctl package, the microcode will be automatically activated on next boot. Improper conditions check in t ...

oval:org.secpod.oval:def:89003043
This update for microcode_ctl fixes the following issues: - Updated to 20191112 security release - Processor Identifier Version Products - Model Stepping F-MO-S/PI Old-gt;New - ---- new platforms ---------------------------------------- - CML-U62 A0 6-a6-0/80 000000c6 Core Gen10 Mobile - CNL-U D0 6 ...

oval:org.secpod.oval:def:117415
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117413
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:117414
The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigranaivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old mi ...

oval:org.secpod.oval:def:89003457
This update for microcode_ctl fixes the following issues: This update contains the Intel QSR 2019.1 Microcode release Four new speculative execution information leak issues have been identified in Intel CPUs.

oval:org.secpod.oval:def:89003152
This update for microcode_ctl fixes the following issues: This update contains the Intel QSR 2019.1 Microcode release Four new speculative execution information leak issues have been identified in Intel CPUs. - CVE-2018-12126: Microarchitectural Store Buffer Data Sampling - CVE-2018-12127: Microa ...

oval:org.secpod.oval:def:89002129
This update for ucode-intel fixes the following issues: The Intel CPU microcode version was updated to version 20180312. This update enables the IBPB+IBRS based mitigations of the Spectre v2 flaws - New Platforms - BDX-DE EGW A0 6-56-5:10 e000009 - SKX B1 6-55-3:97 1000140 - Updates - SNB D2 6-2a-7 ...

oval:org.secpod.oval:def:89002230
This update for microcode_ctl fixes the following issues: The Intel CPU Microcode bundle was updated to the 20180703 release For the listed CPU chipsets this fixes CVE-2018-3640 and helps mitigating CVE-2018-3639 More details can be found on: https://downloadcenter.intel.com/download/27945/Linux- ...

oval:org.secpod.oval:def:44395
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions . There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative exe ...

oval:org.secpod.oval:def:1502093
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89002347
This update for microcode_ctl fixes the following issues: Added microcode_amd_fam17h.bin This new firmware disables branch prediction on AMD family 17h processor. Also the CPU microcode for Intel Haswell-X, Skylake-X and Broadwell-X chipsets was updated to report both branch prediction control via ...

oval:org.secpod.oval:def:1502091
The advisory is missing the security advisory description. For more information please visit the reference link

*CPE
cpe:/a:microcode_ctl:microcode_ctl

© SecPod Technologies