intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

Related Vulnerabilities: CVE-2022-21216   CVE-2022-33972   CVE-2022-33196   CVE-2022-38090  

Debian Bug report logs - #1031334
intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 15 Feb 2023 07:54:01 UTC

Severity: important

Tags: security, upstream

Found in versions intel-microcode/3.20221108.1, intel-microcode/3.20220510.1~deb11u1, intel-microcode/3.20220510.1~deb10u1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>:
Bug#1031334; Package src:intel-microcode. (Wed, 15 Feb 2023 07:54:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>. (Wed, 15 Feb 2023 07:54:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: intel-microcode: CVE-2022-21216 CVE-2022-33972 CVE-2022-33196 CVE-2022-38090
Date: Wed, 15 Feb 2023 08:52:06 +0100
Source: intel-microcode
Version: 3.20221108.1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.20220510.1~deb11u1
Control: found -1 3.20220510.1~deb10u1

Hi,

The following vulnerabilities were published for intel-microcode.

CVE-2022-21216[0]:
- INTEL-SA-00700

CVE-2022-33972[1]:
- INTEL-SA-00730

CVE-2022-33196[2]:
- INTEL-SA-00738

CVE-2022-38090[3]:
- INTEL-SA-00767

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-21216
    https://www.cve.org/CVERecord?id=CVE-2022-21216
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00700.html
[1] https://security-tracker.debian.org/tracker/CVE-2022-33972
    https://www.cve.org/CVERecord?id=CVE-2022-33972
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00730.html
[2] https://security-tracker.debian.org/tracker/CVE-2022-33196
    https://www.cve.org/CVERecord?id=CVE-2022-33196
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00738.html
[3] https://security-tracker.debian.org/tracker/CVE-2022-38090
    https://www.cve.org/CVERecord?id=CVE-2022-38090
    https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00767.html
[4] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20230214

Regards,
Salvatore



Marked as found in versions intel-microcode/3.20220510.1~deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 15 Feb 2023 07:54:04 GMT) (full text, mbox, link).


Marked as found in versions intel-microcode/3.20220510.1~deb10u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 15 Feb 2023 07:54:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Feb 15 13:06:34 2023; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.