Lucene search

K
debianDebianDEBIAN:DLA-3379-1:BEFD6
HistoryApr 01, 2023 - 9:13 a.m.

[SECURITY] [DLA 3379-1] intel-microcode security update

2023-04-0109:13:22
lists.debian.org
6

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

1.4 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:M/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

8.2%


Debian LTS Advisory DLA-3379-1 [email protected]
https://www.debian.org/lts/security/ Tobias Frost
April 01, 2023 https://wiki.debian.org/LTS

Package : intel-microcode
Version : 3.20230214.1~deb10u1
CVE ID : CVE-2022-21216 CVE-2022-21233 CVE-2022-33196 CVE-2022-33972
CVE-2022-38090
Debian Bug : 1031334

Multiple potential security vulnerabilities in some Intel® Processors
have been found which may allow information disclosure or may allow
escalation of privilege. Intel is releasing firmware updates to mitigate
this potential vulnerabilities.

Please pay attention that the fix for CVE-2022-33196 might require a
firmware update.

CVE-2022-21216 (INTEL-SA-00700)
Insufficient granularity of access control in out-of-band
management in some Intel® Atom and Intel Xeon Scalable Processors
may allow a privileged user to potentially enable escalation of
privilege via adjacent network access.

CVE-2022-33196 (INTEL-SA-00738)
Incorrect default permissions in some memory controller
configurations for some Intel® Xeon® Processors when using
Intel® Software Guard Extensions which may allow a privileged user
to potentially enable escalation of privilege via local access.

This fix may require a firmware update to be effective on some
processors.

CVE-2022-33972 (INTEL-SA-00730)
Incorrect calculation in microcode keying mechanism for some 3rd
Generation Intel® Xeon® Scalable Processors may allow a
privileged user to potentially enable information disclosure via
local acces

CVE-2022-38090 (INTEL-SA-00767)
Improper isolation of shared resources in some Intel® Processors
when using Intel® Software Guard Extensions may allow a privileged
user to potentially enable information disclosure via local access.

CVE-2022-21233 (INTEL-SA-00657)
Improper isolation of shared resources in some Intel® Processors
may allow a privileged user to potentially enable information
disclosure via local access.

For Debian 10 buster, these problems have been fixed in version
3.20230214.1~deb10u1.

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

1.4 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:M/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

8.2%