Risk | Low |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2024-21820 CVE-2024-23918 CVE-2024-21853 CVE-2024-23984 CVE-2024-24968 |
CWE-ID | CWE-276 CWE-754 CWE-1245 CWE-203 CWE-371 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system intel-microcode (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU101942
Risk: Low
CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-21820
CWE-ID:
CWE-276 - Incorrect Default Permissions
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to incorrect default permissions in some Intel Xeon processor memory controller configurations when using Intel SGX. A local user escalate privileges on the system.
Update the affected package intel-microcode to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 24.10
intel-microcode (Ubuntu package): before Ubuntu Pro
CPE2.3http://ubuntu.com/security/notices/USN-7149-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101941
Risk: Low
CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-23918
CWE-ID:
CWE-754 - Improper Check for Unusual or Exceptional Conditions
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to improper error handling in Intel SGX. A local user can execute arbitrary code with elevated privileges.
Update the affected package intel-microcode to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 24.10
intel-microcode (Ubuntu package): before Ubuntu Pro
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-7149-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU101936
Risk: Low
CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-21853
CWE-ID:
CWE-1245 - Improper Finite State Machines (FSMs) in Hardware Logic
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service (DoS) attack.
The vulnerability exists due to an error in hardware logic. A local unprivileged user can perform a denial of service (DoS) attack.
Update the affected package intel-microcode to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 24.10
intel-microcode (Ubuntu package): before Ubuntu Pro
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-7149-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97424
Risk: Low
CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-23984
CWE-ID:
CWE-203 - Observable discrepancy
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to observable discrepancy in Running Average Power Limit (RAPL) interface. A local privileged user can gain access to potentially sensitive information.
Update the affected package intel-microcode to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 24.10
intel-microcode (Ubuntu package): before Ubuntu Pro
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-7149-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU97423
Risk: Low
CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2024-24968
CWE-ID:
CWE-371 - State Issues
Exploit availability: No
DescriptionThe vulnerability allows a local user to perform a denial of service attack.
The vulnerability exists due to improper finite state machines (FSMs) in hardware logic. A local privileged user can perform a denial of service (DoS) attack.
Update the affected package intel-microcode to the latest version.
Vulnerable software versionsUbuntu: 16.04 - 24.10
intel-microcode (Ubuntu package): before Ubuntu Pro
CPE2.3 External linkshttp://ubuntu.com/security/notices/USN-7149-1
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.