USN-6797-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6797-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6797-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6797-1
Related
Published
2024-05-29T07:13:42.154398Z
Modified
2024-05-29T07:13:42.154398Z
Summary
intel-microcode vulnerabilities
Details

It was discovered that some 3rd and 4th Generation Intel® Xeon® Processors did not properly restrict access to certain hardware features when using Intel® SGX or Intel® TDX. This may allow a privileged local user to potentially further escalate their privileges on the system. This issue only affected Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2023-22655)

It was discovered that some Intel® Atom® Processors did not properly clear register state when performing various operations. A local attacker could use this to obtain sensitive information via a transient execution attack. This issue only affected Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2023-28746)

It was discovered that some Intel® Processors did not properly clear the state of various hardware structures when switching execution contexts. A local attacker could use this to access privileged information. This issue only affected Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2023-38575)

It was discovered that some Intel® Processors did not properly enforce bus lock regulator protections. A remote attacker could use this to cause a denial of service. This issue only affected Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2023-39368)

It was discovered that some Intel® Xeon® D Processors did not properly calculate the SGX base key when using Intel® SGX. A privileged local attacker could use this to obtain sensitive information. This issue only affected Ubuntu 23.10, Ubuntu 22.04 LTS, Ubuntu 20.04 LTS, Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. (CVE-2023-43490)

It was discovered that some Intel® Processors did not properly protect against concurrent accesses. A local attacker could use this to obtain sensitive information. (CVE-2023-45733)

It was discovered that some Intel® Processors TDX module software did not properly validate input. A privileged local attacker could use this information to potentially further escalate their privileges on the system. (CVE-2023-45745, CVE-2023-47855)

It was discovered that some Intel® Core™ Ultra processors did not properly handle particular instruction sequences. A local attacker could use this issue to cause a denial of service. (CVE-2023-46103)

References

Affected packages

Ubuntu:Pro:16.04:LTS / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.16.04.1+esm1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.16.04.1+esm1

Affected versions

3.*

3.20150121.1
3.20151106.1
3.20170707.1~ubuntu16.04.0
3.20180108.0~ubuntu16.04.2
3.20180108.0+really20170707ubuntu16.04.1
3.20180312.0~ubuntu16.04.1
3.20180425.1~ubuntu0.16.04.1
3.20180425.1~ubuntu0.16.04.2
3.20180807a.0ubuntu0.16.04.1
3.20190514.0ubuntu0.16.04.1
3.20190514.0ubuntu0.16.04.2
3.20190618.0ubuntu0.16.04.1
3.20191112-0ubuntu0.16.04.2
3.20191115.1ubuntu0.16.04.1
3.20191115.1ubuntu0.16.04.2
3.20200609.0ubuntu0.16.04.0
3.20200609.0ubuntu0.16.04.1
3.20201110.0ubuntu0.16.04.1
3.20201110.0ubuntu0.16.04.2
3.20210216.0ubuntu0.16.04.1
3.20210608.0ubuntu0.16.04.1+esm1
3.20220510.0ubuntu0.16.04.1+esm1
3.20230214.0ubuntu0.16.04.1+esm1
3.20230808.0ubuntu0.16.04.1+esm1
3.20231114.0ubuntu0.16.04.1+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.16.04.1+esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.18.04.1+esm1?arch=src?distro=esm-infra/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.18.04.1+esm1

Affected versions

3.*

3.20170707.1
3.20171117.1
3.20180108.1
3.20180108.1+really20171117.1
3.20180312.0~ubuntu18.04.1
3.20180425.1~ubuntu0.18.04.1
3.20180425.1~ubuntu0.18.04.2
3.20180807a.0ubuntu0.18.04.1
3.20190514.0ubuntu0.18.04.2
3.20190514.0ubuntu0.18.04.3
3.20190618.0ubuntu0.18.04.1
3.20191112-0ubuntu0.18.04.2
3.20191115.1ubuntu0.18.04.1
3.20191115.1ubuntu0.18.04.2
3.20200609.0ubuntu0.18.04.0
3.20200609.0ubuntu0.18.04.1
3.20201110.0ubuntu0.18.04.1
3.20201110.0ubuntu0.18.04.2
3.20210216.0ubuntu0.18.04.1
3.20210608.0ubuntu0.18.04.1
3.20220510.0ubuntu0.18.04.1
3.20220809.0ubuntu0.18.04.1
3.20230214.0ubuntu0.18.04.1
3.20230808.0ubuntu0.18.04.1+esm1
3.20231114.0ubuntu0.18.04.1+esm1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.18.04.1+esm1"
        }
    ]
}

Ubuntu:20.04:LTS / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.20.04.1?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.20.04.1

Affected versions

3.*

3.20190918.1ubuntu1
3.20191115.1ubuntu1
3.20191115.1ubuntu2
3.20191115.1ubuntu3
3.20200609.0ubuntu0.20.04.0
3.20200609.0ubuntu0.20.04.1
3.20200609.0ubuntu0.20.04.2
3.20201110.0ubuntu0.20.04.1
3.20201110.0ubuntu0.20.04.2
3.20210216.0ubuntu0.20.04.1
3.20210608.0ubuntu0.20.04.1
3.20220510.0ubuntu0.20.04.1
3.20220809.0ubuntu0.20.04.1
3.20230214.0ubuntu0.20.04.1
3.20230808.0ubuntu0.20.04.1
3.20231114.0ubuntu0.20.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.20.04.1"
        }
    ]
}

Ubuntu:22.04:LTS / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.22.04.1?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.22.04.1

Affected versions

3.*

3.20210608.2ubuntu1
3.20220510.0ubuntu0.22.04.1
3.20220809.0ubuntu0.22.04.1
3.20230214.0ubuntu0.22.04.1
3.20230808.0ubuntu0.22.04.1
3.20231114.0ubuntu0.22.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.22.04.1"
        }
    ]
}

Ubuntu:23.10 / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.23.10.1?arch=src?distro=mantic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.23.10.1

Affected versions

3.*

3.20230214.0ubuntu1
3.20230512.1
3.20230808.1
3.20231114.0ubuntu0.23.10.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.23.10.1"
        }
    ]
}

Ubuntu:24.04:LTS / intel-microcode

Package

Name
intel-microcode
Purl
pkg:deb/ubuntu/intel-microcode@3.20240514.0ubuntu0.24.04.1?arch=src?distro=noble

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.20240514.0ubuntu0.24.04.1

Affected versions

3.*

3.20230808.1
3.20231114.0ubuntu1
3.20231114.1
3.20240312.1
3.20240312.1build1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "intel-microcode": "3.20240514.0ubuntu0.24.04.1"
        }
    ]
}