Fedora 41 update for microcode_ctl



Published: 2024-09-17
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-23984
CVE-2024-24968
CWE-ID CWE-203
CWE-371
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

microcode_ctl
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Observable discrepancy

EUVDB-ID: #VU97424

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23984

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to observable discrepancy in Running Average Power Limit (RAPL) interface. A local privileged user can gain access to potentially sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-65.fc41

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-d6726b5d75


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) State Issues

EUVDB-ID: #VU97423

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24968

CWE-ID: CWE-371 - State Issues

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to improper finite state machines (FSMs) in hardware logic. A local privileged user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-65.fc41

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-d6726b5d75


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###