NA

CVE-2023-28746

Published: 14/03/2024 Updated: 30/03/2024

Vulnerability Summary

Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Vulnerability Trend

Vendor Advisories

Debian Bug report logs - #1066108 intel-microcode: CVE-2023-43490 CVE-2023-39368 CVE-2023-38575 CVE-2023-22655 CVE-2023-28746 Package: src:intel-microcode; Maintainer for src:intel-microcode is Henrique de Moraes Holschuh <hmh@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 12 Mar 2024 17 ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Xen Security Advisory 452 v1 (CVE-2023-28746) - x86: Register File Data Sampling <!--X-Subject-Header-End--> <!--X-Head-of-Mes ...

Recent Articles

Microsoft March 2024 Patch Tuesday fixes 60 flaws, 18 RCE bugs
BleepingComputer • Lawrence Abrams • 12 Mar 2024

Microsoft March 2024 Patch Tuesday fixes 60 flaws, 18 RCE bugs By Lawrence Abrams March 12, 2024 01:52 PM 1 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's March 2024 Patch Tuesday, and security updates have been released for 60 vulnerabilities, including eighteen remote code execution flaws. This Patch Tuesday fixes only two critical vulnerabilities: Hyper-V remote code execution and denial of service flaws. The number of bugs in ea...