Fedora 41 update for microcode_ctl



Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2024-21820
CVE-2024-21853
CVE-2024-23918
CVE-2024-23984
CWE-ID CWE-276
CWE-1245
CWE-754
CWE-203
Exploitation vector Local
Public exploit N/A
Vulnerable software
Fedora
Operating systems & Components / Operating system

microcode_ctl
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Incorrect default permissions

EUVDB-ID: #VU101942

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21820

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions in some Intel Xeon processor memory controller configurations when using Intel SGX. A local user escalate privileges on the system.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-67.fc41

CPE2.3 External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-28ea86c8aa


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper finite state machines in hardware logic

EUVDB-ID: #VU101936

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21853

CWE-ID: CWE-1245 - Improper Finite State Machines (FSMs) in Hardware Logic

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in hardware logic. A local unprivileged user can perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-67.fc41

CPE2.3 External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-28ea86c8aa


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper Check for Unusual or Exceptional Conditions

EUVDB-ID: #VU101941

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23918

CWE-ID: CWE-754 - Improper Check for Unusual or Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper error handling in Intel SGX. A local user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-67.fc41

CPE2.3 External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-28ea86c8aa


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Observable discrepancy

EUVDB-ID: #VU97424

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23984

CWE-ID: CWE-203 - Observable discrepancy

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to observable discrepancy in Running Average Power Limit (RAPL) interface. A local privileged user can gain access to potentially sensitive information.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 41

microcode_ctl: before 2.1-67.fc41

CPE2.3 External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-28ea86c8aa


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###