Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8696

Publication date 10 November 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

2.8 · Low

Score breakdown

Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

From the Ubuntu Security Team

Ezra Caltum, Joseph Nuzman, Nir Shildan and Ofir Joseff discovered that some Intel(R) Processors did not properly remove sensitive information before storage or transfer in some situations. A local attacker could possibly use this to expose sensitive information.

Status

Package Ubuntu Release Status
intel-microcode 20.10 groovy
Fixed 3.20201110.0ubuntu0.20.10.1
20.04 LTS focal
Fixed 3.20201110.0ubuntu0.20.04.1
19.10 eoan Ignored
18.04 LTS bionic
Fixed 3.20201110.0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 3.20201110.0ubuntu0.16.04.1
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 2.8 · Low
Attack vector Local
Attack complexity High
Privileges required Low
User interaction None
Scope Changed
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4628-1
    • Intel Microcode vulnerabilities
    • 11 November 2020
    • USN-4628-3
    • Intel Microcode vulnerabilities
    • 17 May 2021

Other references