Vulnerability & Exploit Database

Results 01 - 11 of 11 in total
SUSE: CVE-2020-8696: SUSE Linux Security Advisory
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Red Hat OpenShift: CVE-2020-8696: hw: Vector Register Leakage-Active
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-8696: Security patch for microcode_ctl (ALAS-2021-1663)
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Debian: CVE-2020-8696: intel-microcode -- security update
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Rocky Linux: CVE-2020-8696: microcode_ctl (RLSA-2021-3027)
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-8696): Intel Microcode vulnerabilities
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Oracle Linux: (CVE-2020-8696) (Multiple Advisories): microcode_ctl security, bug fix and enhancement update
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
Alma Linux: CVE-2020-8696: Important: microcode_ctl security, bug fix and enhancement update (ALSA-2021-3027)
Published: November 12, 2020 | Severity: 2
vulnerability
Explore
CentOS Linux: CVE-2020-8696: Moderate: microcode_ctl security, bug fix, and enhancement update (Multiple Advisories)
Published: November 11, 2020 | Severity: 2
vulnerability
Explore
Red Hat: CVE-2020-8696: CVE-2020-8696 hw: Vector Register Leakage-Active (Multiple Advisories)
Published: November 11, 2020 | Severity: 2
vulnerability
Explore
Amazon Linux AMI 2: CVE-2019-8696: Security patch for cups (ALAS-2020-1506)
Published: October 28, 2020 | Severity: 7
vulnerability
Explore