漏洞信息详情
多款Intel产品信息泄露漏洞
漏洞简介
Intel 06_3DH和Intel 06_9EH都是美国英特尔(Intel)公司的一款中央处理器(CPU)产品。
多款Intel产品中存在信息泄露漏洞。攻击者可利用该漏洞获取敏感信息。以下产品及版本受到影响:Intel Celeron 1000M;Celeron 1005M;Celeron 1007U;Celeron 1019Y;Celeron 1020m等。
漏洞公告
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
参考网址
来源:MISC
链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html
来源:CONFIRM
链接:https://kc.mcafee.com/corporate/index?page=content&id=SB10318
来源:UBUNTU
链接:https://usn.ubuntu.com/4391-1/
来源:UBUNTU
链接:https://usn.ubuntu.com/4389-1/
来源:UBUNTU
链接:https://usn.ubuntu.com/4390-1/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/
来源:UBUNTU
链接:https://usn.ubuntu.com/4387-1/
来源:UBUNTU
链接:https://usn.ubuntu.com/4388-1/
来源:MLIST
链接:http://www.openwall.com/lists/oss-security/2020/07/14/5
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html
来源:UBUNTU
链接:https://usn.ubuntu.com/4392-1/
来源:UBUNTU
链接:https://usn.ubuntu.com/4385-1/
来源:UBUNTU
链接:https://usn.ubuntu.com/4393-1/
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/
来源:SUSE
链接:http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html
来源:CONFIRM
链接:https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf
来源:FEDORA
链接:https://lists.fedoraproject.org/archives/list/[email protected]/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/
来源:us-cert.cisa.gov
链接:https://us-cert.cisa.gov/ics/advisories/icsa-20-252-07
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163863/Red-Hat-Security-Advisory-2021-3176-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163757/Red-Hat-Security-Advisory-2021-3027-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021081834
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158015/Ubuntu-Security-Notice-USN-4392-1.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2057/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2330/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158250/Red-Hat-Security-Advisory-2020-2771-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158039/Ubuntu-Security-Notice-USN-4385-2.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/157997/Red-Hat-Security-Advisory-2020-2433-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2500/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3080/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163772/Red-Hat-Security-Advisory-2021-3029-01.html
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158198/Red-Hat-Security-Advisory-2020-2706-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3420/
来源:support.lenovo.com
链接:https://support.lenovo.com/us/en/product_security/LEN-30043
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158238/Red-Hat-Security-Advisory-2020-2758-01.html
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021081125
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021083127
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/163993/Red-Hat-Security-Advisory-2021-3364-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2181.2/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2905
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2181/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3108/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2048/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2721
来源:nvd.nist.gov
链接:https://nvd.nist.gov/vuln/detail/CVE-2020-0543
来源:www.cybersecurity-help.cz
链接:https://www.cybersecurity-help.cz/vdb/SB2021080915
来源:vigilance.fr
链接:https://vigilance.fr/vulnerability/Intel-Processors-information-disclosure-via-Special-Register-Buffer-Data-Sampling-32486
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2945
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2672
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3063/
来源:www.ibm.com
链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-released-a-unified-extensible-firmware-interface-uefi-fix-in-response-to-an-intel-escalation-of-information-disclosure-vulnerability/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.1565
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2021.2797
来源:access.redhat.com
链接:https://access.redhat.com/security/cve/cve-2020-0543
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2018/
来源:packetstormsecurity.com
链接:https://packetstormsecurity.com/files/158355/Red-Hat-Security-Advisory-2020-2842-01.html
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2739/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.2181.3/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3043/
来源:www.auscert.org.au
链接:https://www.auscert.org.au/bulletins/ESB-2020.3485/
受影响实体
暂无
补丁
- 多款Intel产品安全漏洞的修复措施<!--2020-6-9-->
还没有评论,来说两句吧...