Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-41804

Publication date 8 August 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

From the Ubuntu Security Team

It was discovered that some Intel(R) Xeon(R) Processors did not properly restrict error injection for Intel(R) SGX or Intel(R) TDX. A local privileged user could use this to further escalate their privileges.

Status

Package Ubuntu Release Status
intel-microcode 24.04 LTS noble
Fixed 3.20230808.1
23.10 mantic
Fixed 3.20230808.1
23.04 lunar
Fixed 3.20230808.0ubuntu1
22.04 LTS jammy
Fixed 3.20230808.0ubuntu0.22.04.1
20.04 LTS focal
Fixed 3.20230808.0ubuntu0.20.04.1
18.04 LTS bionic
16.04 LTS xenial
14.04 LTS trusty
Needs evaluation

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-6286-1
    • Intel Microcode vulnerabilities
    • 14 August 2023

Other references