Information exposure through microarchitectural state after transient execution from some register files for some Intel(R) Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
History

Thu, 08 Aug 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat enterprise Linux
CPEs cpe:/o:redhat:enterprise_linux:8
Vendors & Products Redhat
Redhat enterprise Linux

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2024-03-14T16:45:50.370Z

Updated: 2024-08-02T13:51:38.519Z

Reserved: 2023-05-05T03:00:03.623Z

Link: CVE-2023-28746

cve-icon Vulnrichment

Updated: 2024-08-02T13:51:38.519Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-03-14T17:15:50.533

Modified: 2024-06-25T23:15:21.940

Link: CVE-2023-28746

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-14T00:00:00Z

Links: CVE-2023-28746 - Bugzilla