Lucene search

K
debianDebianDEBIAN:DLA-2743-1:A281D
HistoryAug 16, 2021 - 7:02 a.m.

[SECURITY] [DLA 2743-1] amd64-microcode security update

2021-08-1607:02:26
lists.debian.org
64

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%


Debian LTS Advisory DLA-2743-1 [email protected]
https://www.debian.org/lts/security/ Utkarsh Gupta
August 16, 2021 https://wiki.debian.org/LTS


Package : amd64-microcode
Version : 3.20181128.1~deb9u1
CVE ID : CVE-2017-5715
Debian Bug : 886382

It was discovered that systems with microprocessors utilizing
speculative execution and indirect branch prediction may allow
unauthorized disclosure of information to an attacker with local
user access via a side-channel analysis (Spectre v2).
Multiple fixes were done already in Linux kernel, intel-microcode,
et al. This fix adds amd-microcode-based IBPB support.

For Debian 9 stretch, this problem has been fixed in version
3.20181128.1~deb9u1.

We recommend that you upgrade your amd64-microcode packages.

For the detailed security status of amd64-microcode please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/amd64-microcode

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%