Advisory Published

USN-5486-1: Intel Microcode vulnerabilities

First published: Mon Jun 20 2022(Updated: )

It was discovered that some Intel processors did not implement sufficient control flow management. A local attacker could use this to cause a denial of service. (CVE-2021-0127) Joseph Nuzman discovered that some Intel processors did not properly initialise shared resources. A local attacker could use this to obtain sensitive information. (CVE-2021-0145) Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy discovered that some Intel processors did not prevent test and debug logic from being activated at runtime. A local attacker could use this to escalate privileges. (CVE-2021-0146) It was discovered that some Intel processors did not properly restrict access in some situations. A local attacker could use this to obtain sensitive information. (CVE-2021-33117) Brandon Miller discovered that some Intel processors did not properly restrict access in some situations. A local attacker could use this to obtain sensitive information or a remote attacker could use this to cause a denial of service. (CVE-2021-33120) It was discovered that some Intel processors did not completely perform cleanup actions on multi-core shared buffers. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21123, CVE-2022-21127) Alysa Milburn, Jason Brandt, Avishai Redelman and Nir Lavi discovered that some Intel processors improperly optimised security-critical code. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21151) It was discovered that some Intel processors did not properly perform cleanup during specific special register write operations. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21166)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/intel-microcode<3.20220510.0ubuntu0.22.04.1
3.20220510.0ubuntu0.22.04.1
=22.04
All of
ubuntu/intel-microcode<3.20220510.0ubuntu0.21.10.1
3.20220510.0ubuntu0.21.10.1
=21.10
All of
ubuntu/intel-microcode<3.20220510.0ubuntu0.20.04.1
3.20220510.0ubuntu0.20.04.1
=20.04
All of
ubuntu/intel-microcode<3.20220510.0ubuntu0.18.04.1
3.20220510.0ubuntu0.18.04.1
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Intel Microcode vulnerability?

    The vulnerability ID of this Intel Microcode vulnerability is CVE-2021-0127.

  • How can a local attacker exploit this vulnerability?

    A local attacker can exploit this vulnerability to cause a denial of service.

  • Which processors are affected by this vulnerability?

    Some Intel processors are affected by this vulnerability.

  • What is the recommended remedy for this vulnerability on Ubuntu 22.04?

    The recommended remedy for this vulnerability on Ubuntu 22.04 is to update to version 3.20220510.0ubuntu0.22.04.1 of the intel-microcode package.

  • Where can I find more information about this vulnerability?

    You can find more information about this vulnerability on the Ubuntu Security Advisory page for CVE-2021-0127.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203