intel-microcode: CVE-2022-21151 / INTEL-SA-00617

Related Vulnerabilities: CVE-2022-21151  

Debian Bug report logs - #1010947
intel-microcode: CVE-2022-21151 / INTEL-SA-00617

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 13 May 2022 19:12:02 UTC

Severity: important

Tags: fixed-upstream, security, upstream

Found in versions intel-microcode/3.20220207.1~deb11u1, intel-microcode/3.20210608.2~deb10u1, intel-microcode/3.20220207.1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>:
Bug#1010947; Package src:intel-microcode. (Fri, 13 May 2022 19:12:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Henrique de Moraes Holschuh <hmh@debian.org>. (Fri, 13 May 2022 19:12:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: intel-microcode: CVE-2022-21151 / INTEL-SA-00617
Date: Fri, 13 May 2022 21:09:28 +0200
Source: intel-microcode
Version: 3.20220207.1
Severity: important
Tags: security upstream fixed-upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>
Control: found -1 3.20220207.1~deb11u1
Control: found -1 3.20210608.2~deb10u1

Hi,

The following vulnerability was published for intel-microcode.

CVE-2022-21151[0]:
| Processor optimization removal or modification of security-critical
| code for some Intel(R) Processors may allow an authenticated user to
| potentially enable information disclosure via local access.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-21151
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21151
[1] https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html
[2] https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/releases/tag/microcode-20220510

Regards,
Salvatore



Marked as found in versions intel-microcode/3.20220207.1~deb11u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 13 May 2022 19:12:04 GMT) (full text, mbox, link).


Marked as found in versions intel-microcode/3.20210608.2~deb10u1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Fri, 13 May 2022 19:12:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat May 14 13:11:47 2022; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.