Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-0146

Publication date 17 November 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.8 · Medium

Score breakdown

Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.

Read the notes from the security team

Status

Package Ubuntu Release Status
intel-microcode 22.10 kinetic
Fixed 3.20220207.1ubuntu1
22.04 LTS jammy
Fixed 3.20220510.0ubuntu0.22.04.1
21.10 impish
Fixed 3.20220510.0ubuntu0.21.10.1
20.04 LTS focal
Fixed 3.20220510.0ubuntu0.20.04.1
18.04 LTS bionic
Fixed 3.20220510.0ubuntu0.18.04.1
16.04 LTS xenial
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


alexmurray

Updates available in upstream release https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220207

Severity score breakdown

Parameter Value
Base score 6.8 · Medium
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5486-1
    • Intel Microcode vulnerabilities
    • 20 June 2022
    • USN-5535-1
    • Intel Microcode vulnerabilities
    • 28 July 2022

Other references