Lucene search

K
ubuntuUbuntuUSN-4985-1
HistoryJun 09, 2021 - 12:00 a.m.

Intel Microcode vulnerabilities

2021-06-0900:00:00
ubuntu.com
119

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Releases

  • Ubuntu 21.04
  • Ubuntu 20.10
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04

Packages

  • intel-microcode - Processor microcode for Intel CPUs

Details

It was discovered that some Intel processors may not properly invalidate
cache entries used by Intel Virtualization Technology for Directed I/O
(VT-d). This may allow a local user to perform a privilege escalation
attack. (CVE-2020-24489)

Joseph Nuzman discovered that some Intel processors may not properly apply
EIBRS mitigations (originally developed for CVE-2017-5715) and hence may
allow unauthorized memory reads via sidechannel attacks. A local attacker
could use this to expose sensitive information, including kernel
memory. (CVE-2020-24511)

Travis Downs discovered that some Intel processors did not properly flush
cache-lines for trivial-data values. This may allow an unauthorized user to
infer the presence of these trivial-data-cache-lines via timing sidechannel
attacks. A local attacker could use this to expose sensitive
information. (CVE-2020-24512)

It was discovered that certain Intel Atom processors could expose memory
contents stored in microarchitectural buffers. A local attacker could use
this to expose sensitive information. (CVE-2020-24513)

OSVersionArchitecturePackageVersionFilename
Ubuntu21.04noarchintel-microcode< 3.20210608.0ubuntu0.21.04.1UNKNOWN
Ubuntu20.10noarchintel-microcode< 3.20210608.0ubuntu0.20.10.1UNKNOWN
Ubuntu20.04noarchintel-microcode< 3.20210608.0ubuntu0.20.04.1UNKNOWN
Ubuntu18.04noarchintel-microcode< 3.20210608.0ubuntu0.18.04.1UNKNOWN
Ubuntu16.04noarchintel-microcode< 3.20210608.0ubuntu0.16.04.1+esm1UNKNOWN
Ubuntu16.04noarchintel-microcode< 3.20210216.0ubuntu0.16.04.1UNKNOWN
Ubuntu14.04noarchintel-microcode< 3.20210608.0ubuntu0.14.04.1+esm1UNKNOWN
Ubuntu14.04noarchintel-microcode< 3.20190618.0ubuntu0.14.04.1UNKNOWN

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.1 High

AI Score

Confidence

High

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%