Lucene search

K
ubuntuUbuntuUSN-6967-1
HistoryAug 20, 2024 - 12:00 a.m.

Intel Microcode vulnerabilities

2024-08-2000:00:00
ubuntu.com
11
intel microcode
ubuntu lts
processor microcode
cve
privilege escalation
smi transfer monitor
denial of service

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

PASSIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

6.6

Confidence

High

Releases

  • Ubuntu 24.04 LTS
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • intel-microcode - Processor microcode for Intel CPUs

Details

It was discovered that some Intel® Core™ Ultra Processors did not properly
isolate the stream cache. A local authenticated user could potentially use
this to escalate their privileges. (CVE-2023-42667)

It was discovered that some Intel® Processors did not properly isolate the
stream cache. A local authenticated user could potentially use this to
escalate their privileges. (CVE-2023-49141)

It was discovered that some Intel® Processors did not correctly transition
between the executive monitor and SMI transfer monitor (STM). A privileged
local attacker could use this to escalate their privileges.
(CVE-2024-24853)

It was discovered that some 3rd, 4th, and 5th Generation Intel® Xeon®
Processors failed to properly implement a protection mechanism. A local
attacker could use this to potentially escalate their privileges.
(CVE-2024-24980)

It was discovered that some 3rd Generation Intel Xeon Scalable Processors
did not properly handle mirrored regions with different values. A
privileged local user could use this to cause a denial of service (system
crash). (CVE-2024-25939)

OSVersionArchitecturePackageVersionFilename
Ubuntu24.04noarchintel-microcode< 3.20240813.0ubuntu0.24.04.2UNKNOWN
Ubuntu22.04noarchintel-microcode< 3.20240813.0ubuntu0.22.04.2UNKNOWN
Ubuntu20.04noarchintel-microcode< 3.20240813.0ubuntu0.20.04.2UNKNOWN
Ubuntu18.04noarchintel-microcode< 3.20240813.0ubuntu0.18.04.1+esm2UNKNOWN
Ubuntu18.04noarchintel-microcode< 3.20230214.0ubuntu0.18.04.1UNKNOWN
Ubuntu16.04noarchintel-microcode< 3.20240813.0ubuntu0.16.04.1+esm2UNKNOWN
Ubuntu16.04noarchintel-microcode< 3.20210216.0ubuntu0.16.04.1UNKNOWN

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

PASSIVE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:P/VC:H/SC:H/VI:H/SI:H/VA:H/SA:H

AI Score

6.6

Confidence

High