LOW
Cleanup errors in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00016.html
https://lists.debian.org/debian-lts-announce/2020/06/msg00019.html
https://security.netapp.com/advisory/ntap-20200210-0004/
https://usn.ubuntu.com/4385-1/
https://www.debian.org/security/2020/dsa-4701
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
Source: MITRE
Published: 2020-01-28
Updated: 2020-06-26
Type: CWE-200
Base Score: 2.1
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N
Impact Score: 2.9
Exploitability Score: 3.9
Severity: LOW
Base Score: 5.5
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Impact Score: 3.6
Exploitability Score: 1.8
Severity: MEDIUM
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
AND
OR
OR
ID | Name | Product | Family | Severity |
---|---|---|---|---|
143983 | NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2020-0071) | Nessus | NewStart CGSL Local Security Checks | low |
143027 | RHEL 6 : microcode_ctl (RHSA-2020:2707) | Nessus | Red Hat Local Security Checks | low |
143005 | RHEL 7 : microcode_ctl (RHSA-2020:2679) | Nessus | Red Hat Local Security Checks | low |
138638 | Amazon Linux AMI : microcode_ctl (ALAS-2020-1396) | Nessus | Amazon Linux Local Security Checks | low |
138217 | RHEL 7 : microcode_ctl (RHSA-2020:2771) | Nessus | Red Hat Local Security Checks | low |
138159 | RHEL 7 : microcode_ctl (RHSA-2020:2842) | Nessus | Red Hat Local Security Checks | low |
138046 | Amazon Linux 2 : microcode_ctl (ALAS-2020-1444) | Nessus | Amazon Linux Local Security Checks | low |
137895 | RHEL 7 : microcode_ctl (RHSA-2020:2680) | Nessus | Red Hat Local Security Checks | low |
137883 | RHEL 7 : microcode_ctl (RHSA-2020:2758) | Nessus | Red Hat Local Security Checks | low |
137882 | RHEL 8 : microcode_ctl (RHSA-2020:2757) | Nessus | Red Hat Local Security Checks | low |
137842 | Fedora 31 : 2:microcode_ctl (2020-11ddbfbdf0) | Nessus | Fedora Local Security Checks | low |
137751 | RHEL 6 : microcode_ctl (RHSA-2020:2706) | Nessus | Red Hat Local Security Checks | low |
137749 | RHEL 8 : microcode_ctl (RHSA-2020:2677) | Nessus | Red Hat Local Security Checks | low |
137739 | OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre) | Nessus | OracleVM Local Security Checks | medium |
137695 | Oracle Linux 6 : microcode_ctl (ELSA-2020-2433) | Nessus | Oracle Linux Local Security Checks | low |
137694 | Oracle Linux 7 : microcode_ctl (ELSA-2020-2432) | Nessus | Oracle Linux Local Security Checks | low |
137688 | Fedora 32 : 2:microcode_ctl (2020-e8835a5f8e) | Nessus | Fedora Local Security Checks | low |
137614 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1601-1) | Nessus | SuSE Local Security Checks | low |
137610 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:1595-1) | Nessus | SuSE Local Security Checks | low |
137609 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:1589-1) | Nessus | SuSE Local Security Checks | low |
137418 | Debian DLA-2248-1 : intel-microcode security update | Nessus | Debian Local Security Checks | low |
137385 | Oracle Linux 8 : microcode_ctl (ELSA-2020-2431) | Nessus | Oracle Linux Local Security Checks | low |
137374 | Debian DSA-4701-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | low |
137352 | Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : Intel Microcode regression (USN-4385-2) | Nessus | Ubuntu Local Security Checks | low |
137351 | openSUSE Security Update : ucode-intel (openSUSE-2020-791) | Nessus | SuSE Local Security Checks | low |
137348 | Scientific Linux Security Update : microcode_ctl on SL6.x i386/x86_64 (20200610) | Nessus | Scientific Linux Local Security Checks | low |
137338 | CentOS 6 : microcode_ctl (CESA-2020:2433) | Nessus | CentOS Local Security Checks | low |
137337 | CentOS 7 : microcode_ctl (CESA-2020:2432) | Nessus | CentOS Local Security Checks | low |
137313 | RHEL 7 : microcode_ctl (RHSA-2020:2432) | Nessus | Red Hat Local Security Checks | low |
137295 | Ubuntu 16.04 LTS / 18.04 LTS / 19.10 / 20.04 : intel-microcode vulnerabilities (USN-4385-1) | Nessus | Ubuntu Local Security Checks | low |
137276 | RHEL 8 : microcode_ctl (RHSA-2020:2431) | Nessus | Red Hat Local Security Checks | low |
137273 | RHEL 6 : microcode_ctl (RHSA-2020:2433) | Nessus | Red Hat Local Security Checks | low |