Security
Headlines
HeadlinesLatestCVEs

Tag

#Intel

CVE-2024-37985: Arm: CVE-2024-37985 Systematic Identification and Characterization of Proprietary Prefetchers

**According to the CVSS metric, the attack complexity is high (AC:H). What does that mean for this vulnerability?** Successful exploitation of this vulnerability requires an attacker to take additional actions prior to exploitation to prepare the target environment.

Microsoft Security Response Center
#vulnerability#Intel#Security Vulnerability
CVE-2024-2201: Intel: CVE-2024-2201 Branch History Injection

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability is **disabled by default** and manual action is required for customers to be protected. This CVE is being documented in the Security Update Guide to inform customers of the available mitigation and its potential performance impact. Please see the following for more information: * CVE-2024-2201 * https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/branch-history-injection.html **What steps are required to protect my system against the vulnerability?** We are providing the following registry information to enable the mitigations for this CVE. **Important**: This section, method, or task contains steps that tell you how to modify the registry. However, serious problems might occur if you modify the registry incorrectly. Therefore,...

CVE-2022-0001: Intel: CVE-2022-0001 Branch History Injection

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel and was initially disclosed March 8, 2022. Intel published updates April 9, 2024 and this CVE is being documented in the Security Update Guide to inform customers of the available mitigation and its potential performance impact. The mitigation for this vulnerability is **disabled by default** and manual action is required for customers to be protected. The following documentation was updated by Intel on April 9, 2024 and can be referenced for more information: * CVE-2022-0001 * https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/branch-history-injection.html * https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html **What steps are required to protect my system against the ...

CVE-2023-28746: Intel: CVE-2023-28746 Register File Data Sampling (RFDS)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: https://www.intel.com/content/www/us/en/developer/articles/technical/softwaresecurity-guidance/advisory-guidance/register-file-data-sampling.html

CVE-2022-21125: Intel: CVE-2022-21125 Shared Buffers Data Sampling (SBDS)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

CVE-2022-21123: Intel: CVE-2022-21123 Shared Buffers Data Read (SBDR)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

CVE-2022-21127: Intel: CVE-2022-21127 Special Register Buffer Data Sampling Update (SRBDS Update)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

CVE-2022-21166: Intel: CVE-2022-21166 Device Register Partial Write (DRPW)

**Why is this Intel CVE included in the Security Update Guide?** The vulnerability assigned to this CVE is in certain processor models offered by Intel. The mitigation for this vulnerability requires a firmware update, and a corresponding Windows updates enables the mitigation. This CVE is being documented in the Security Update Guide to announce that the latest builds of Windows enable the mitigation and are not vulnerable to the issue when paired with the firmware update. Please see the following for more information: * Microsoft Advisory 220002 * Intel-SA-00615

Patch now! Microsoft plugs actively exploited zero-days and other updates

Another Patch Tuesday has come around, and while it may seem as a calm one for a change, there is enough to patch and update. Categories: Exploits and vulnerabilities Tags: 3d viewer adobe Android Cisco citrix excel exchange server Intel microsoft Microsoft Defender patch tuesday rdp sap siemens vmware *( Read more... ( https://blog.malwarebytes.com/exploits-and-vulnerabilities/2021/11/patch-now-microsoft-plugs-actively-exploited-zero-days-and-other-updates/ ) )* The post Patch now! Microsoft plugs actively exploited zero-days and other updates appeared first on Malwarebytes Labs.