Lucene search

K
fedoraFedoraFEDORA:6BE77204BBC2
HistorySep 17, 2024 - 2:59 a.m.

[SECURITY] Fedora 40 Update: microcode_ctl-2.1-61.3.fc40

2024-09-1702:59:08
microcode update
system boot
cpu
volatility
unix

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

CVSS4

6.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/SC:H/VI:N/SI:N/VA:N/SA:N

AI Score

6.8

Confidence

Low

The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn’t reflash your cpu permanently, reboot and it reverts back to the old microcode.

OSVersionArchitecturePackageVersionFilename
Fedora40anymicrocode_ctl< 2.1UNKNOWN

CVSS3

5.3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H

CVSS4

6.8

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/SC:H/VI:N/SI:N/VA:N/SA:N

AI Score

6.8

Confidence

Low