Lucene search

K
archlinuxArchLinuxASA-202106-34
HistoryJun 15, 2021 - 12:00 a.m.

[ASA-202106-34] intel-ucode: multiple issues

2021-06-1500:00:00
security.archlinux.org
135

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.9%

Arch Linux Security Advisory ASA-202106-34

Severity: High
Date : 2021-06-15
CVE-ID : CVE-2020-24511 CVE-2020-24512 CVE-2020-24513 CVE-2021-24489
Package : intel-ucode
Type : multiple issues
Remote : No
Link : https://security.archlinux.org/AVG-2051

Summary

The package intel-ucode before version 20210608-1 is vulnerable to
multiple issues including privilege escalation and information
disclosure.

Resolution

Upgrade to 20210608-1.

pacman -Syu “intel-ucode>=20210608-1”

The problems have been fixed upstream in version 20210608.

Workaround

None.

Description

  • CVE-2020-24511 (information disclosure)

Improper isolation of shared resources in some Intel® Processors may
allow an authenticated user to potentially enable information
disclosure via local access.

  • CVE-2020-24512 (information disclosure)

Observable timing discrepancy in some Intel® Processors may allow an
authenticated user to potentially enable information disclosure via
local access.

  • CVE-2020-24513 (information disclosure)

Domain-bypass transient execution vulnerability in some Intel Atom®
Processors may allow an authenticated user to potentially enable
information disclosure via local access.

  • CVE-2021-24489 (privilege escalation)

Incomplete cleanup in some Intel® VT-d products may allow an
authenticated user to potentially enable escalation of privilege via
local access.

Impact

A local attacker could escalate privileges or disclose sensitive
information about the processor state using a side-channel attack.

References

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00464.html
https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20210608
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00465.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00442.html
https://security.archlinux.org/CVE-2020-24511
https://security.archlinux.org/CVE-2020-24512
https://security.archlinux.org/CVE-2020-24513
https://security.archlinux.org/CVE-2021-24489

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyintel-ucode< 20210608-1UNKNOWN

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

30.9%