Lucene search

K
fedoraFedoraFEDORA:41D5620579AB
HistoryAug 08, 2024 - 2:48 a.m.

[SECURITY] Fedora 40 Update: microcode_ctl-2.1-61.1.fc40

2024-08-0802:48:02
6
microcode_ctl
update
volatile
cpu
reboot
unix

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

6.9

Confidence

Low

EPSS

0.001

Percentile

48.5%

The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesnโ€™t reflash your cpu permanently, reboot and it reverts back to the old microcode.

OSVersionArchitecturePackageVersionFilename
Fedora40anymicrocode_ctl<ย 2.1UNKNOWN

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

CVSS4

7.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/SC:N/VI:H/SI:N/VA:H/SA:N

AI Score

6.9

Confidence

Low

EPSS

0.001

Percentile

48.5%