Lucene search

K
ubuntuUbuntuUSN-5612-1
HistorySep 15, 2022 - 12:00 a.m.

Intel Microcode vulnerability

2022-09-1500:00:00
ubuntu.com
41

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

33.4%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • intel-microcode - Processor microcode for Intel CPUs

Details

Pietro Borrello, Andreas Kogler, Martin Schwarzl, Daniel Gruss, Michael
Schwarz and Moritz Lipp discovered that some Intel processors did not
properly clear data between subsequent xAPIC MMIO reads. This could allow a
local attacker to compromise SGX enclaves.

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchintel-microcode< 3.20220809.0ubuntu0.22.04.1UNKNOWN
Ubuntu20.04noarchintel-microcode< 3.20220809.0ubuntu0.20.04.1UNKNOWN
Ubuntu18.04noarchintel-microcode< 3.20220809.0ubuntu0.18.04.1UNKNOWN

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

33.4%