Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-24489
HistoryJun 08, 2021 - 12:00 a.m.

CVE-2020-24489

2021-06-0800:00:00
ubuntu.com
ubuntu.com
21

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

Incomplete cleanup in some Intelยฎ VT-d products may allow an
authenticated user to potentially enable escalation of privilege via local
access.

Notes

Author Note
sbeattie INTEL-TA-00442 does not appear to be kernel/qemu aspect to this issue
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchintel-microcode<ย 3.20210608.0ubuntu0.18.04.1UNKNOWN
ubuntu20.04noarchintel-microcode<ย 3.20210608.0ubuntu0.20.04.1UNKNOWN
ubuntu20.10noarchintel-microcode<ย 3.20210608.0ubuntu0.20.10.1UNKNOWN
ubuntu21.04noarchintel-microcode<ย 3.20210608.0ubuntu0.21.04.1UNKNOWN
ubuntu21.10noarchintel-microcode<ย 3.20210608.0ubuntu1UNKNOWN
ubuntu22.04noarchintel-microcode<ย 3.20210608.0ubuntu1UNKNOWN
ubuntu14.04noarchintel-microcode<ย 3.20210608.0ubuntu0.14.04.1+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchintel-microcode<ย 3.20210608.0ubuntu0.16.04.1+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%