Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-43758 (GCVE-0-2023-43758)
Vulnerability from cvelistv5
Published
2025-02-12 21:19
Modified
2025-02-13 20:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Escalation of Privilege
- CWE-20 - Improper Input Validation
Summary
Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) processors |
Version: See references |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-43758", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-02-13T20:21:25.363892Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-13T20:21:30.907Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) processors", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-12T21:19:24.119Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2023-43758", "datePublished": "2025-02-12T21:19:24.119Z", "dateReserved": "2023-10-25T03:00:09.595Z", "dateUpdated": "2025-02-13T20:21:30.907Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-43758\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2025-02-12T22:15:30.153\",\"lastModified\":\"2025-02-12T22:15:30.153\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"La validaci\u00f3n de entrada incorrecta en el firmware UEFI para algunos procesadores Intel(R) puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.7,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"PRESENT\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"HIGH\",\"subIntegrityImpact\":\"HIGH\",\"subAvailabilityImpact\":\"HIGH\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.5,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"references\":[{\"url\":\"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\",\"source\":\"secure@intel.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-43758\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-13T20:21:25.363892Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-13T20:21:16.021Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8.2, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}, \"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 8.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"PRESENT\", \"privilegesRequired\": \"HIGH\", \"subIntegrityImpact\": \"HIGH\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"HIGH\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"HIGH\", \"vulnConfidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) processors\", \"versions\": [{\"status\": \"affected\", \"version\": \"See references\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\", \"name\": \"https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"Escalation of Privilege\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"Improper Input Validation\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2025-02-12T21:19:24.119Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-43758\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-13T20:21:30.907Z\", \"dateReserved\": \"2023-10-25T03:00:09.595Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2025-02-12T21:19:24.119Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
fkie_cve-2023-43758
Vulnerability from fkie_nvd
Published
2025-02-12 22:15
Modified
2025-02-12 22:15
Severity ?
Summary
Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "La validaci\u00f3n de entrada incorrecta en el firmware UEFI para algunos procesadores Intel(R) puede permitir que un usuario privilegiado habilite potencialmente la escalada de privilegios a trav\u00e9s del acceso local." } ], "id": "CVE-2023-43758", "lastModified": "2025-02-12T22:15:30.153", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "secure@intel.com", "type": "Secondary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "secure@intel.com", "type": "Secondary" } ] }, "published": "2025-02-12T22:15:30.153", "references": [ { "source": "secure@intel.com", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secure@intel.com", "type": "Primary" } ] }
rhea-2025:2422
Vulnerability from csaf_redhat
Published
2025-03-06 00:32
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79205)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79206)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79212)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79221)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79226)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79205)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79206)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79212)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79221)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79226)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2422", "url": "https://access.redhat.com/errata/RHEA-2025:2422" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2422.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:56+00:00", "generator": { "date": "2025-07-05T07:51:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2422", "initial_release_date": "2025-03-06T00:32:41+00:00", "revision_history": [ { "date": "2025-03-06T00:32:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:32:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "product": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "product_id": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220207-1.20250211.1.el8_6?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "product": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "product_id": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220207-1.20250211.1.el8_6?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)", "product_id": "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)", "product_id": "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "relates_to_product_reference": "BaseOS-8.6.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:32:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2422" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:32:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2422" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:32:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2422" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:32:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2422" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:32:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2422" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.AUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.src", "BaseOS-8.6.0.Z.TUS:microcode_ctl-4:20220207-1.20250211.1.el8_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2420
Vulnerability from csaf_redhat
Published
2025-03-06 00:25
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79228)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79229)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79230)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79244)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79245)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79228)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79229)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79230)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79244)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79245)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2420", "url": "https://access.redhat.com/errata/RHEA-2025:2420" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2420.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:15+00:00", "generator": { "date": "2025-07-05T07:51:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2420", "initial_release_date": "2025-03-06T00:25:16+00:00", "revision_history": [ { "date": "2025-03-06T00:25:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:25:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.src", "product": { "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.src", "product_id": "microcode_ctl-4:20220809-2.20250211.1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220809-2.20250211.1.el9_2?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "product": { "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "product_id": "microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220809-2.20250211.1.el9_2?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch" }, "product_reference": "microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220809-2.20250211.1.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)", "product_id": "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" }, "product_reference": "microcode_ctl-4:20220809-2.20250211.1.el9_2.src", "relates_to_product_reference": "BaseOS-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:25:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2420" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:25:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2420" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:25:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2420" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:25:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2420" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:25:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2420" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.noarch", "BaseOS-9.2.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el9_2.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2424
Vulnerability from csaf_redhat
Published
2025-03-06 00:22
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79218)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79220)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79222)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79232)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79238)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79218)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79220)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79222)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79232)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79238)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2424", "url": "https://access.redhat.com/errata/RHEA-2025:2424" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2424.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:06+00:00", "generator": { "date": "2025-07-05T07:51:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2424", "initial_release_date": "2025-03-06T00:22:31+00:00", "revision_history": [ { "date": "2025-03-06T00:22:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:22:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "product": { "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "product_id": "microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20191115-4.20250211.1.el8_2?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64", "product": { "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64", "product_id": "microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20191115-4.20250211.1.el8_2?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src" }, "product_reference": "microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" }, "product_reference": "microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:22:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:22:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:22:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:22:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:22:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2424" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.src", "BaseOS-8.2.0.Z.AUS:microcode_ctl-4:20191115-4.20250211.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2427
Vulnerability from csaf_redhat
Published
2025-03-06 00:30
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79190)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-7-els] (JIRA:RHEL-79192)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79194)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-7-els] (JIRA:RHEL-79196)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79207)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 7 Extended Lifecycle Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79190)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-7-els] (JIRA:RHEL-79192)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79194)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-7-els] (JIRA:RHEL-79196)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7-els] (JIRA:RHEL-79207)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2427", "url": "https://access.redhat.com/errata/RHEA-2025:2427" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2427.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:31+00:00", "generator": { "date": "2025-07-05T07:51:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2427", "initial_release_date": "2025-03-06T00:30:31+00:00", "revision_history": [ { "date": "2025-03-06T00:30:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:30:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-73.23.el7_9.src", "product": { "name": "microcode_ctl-2:2.1-73.23.el7_9.src", "product_id": "microcode_ctl-2:2.1-73.23.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-73.23.el7_9?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-73.23.el7_9.x86_64", "product": { "name": "microcode_ctl-2:2.1-73.23.el7_9.x86_64", "product_id": "microcode_ctl-2:2.1-73.23.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-73.23.el7_9?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64", "product": { "name": "microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64", "product_id": "microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl-debuginfo@2.1-73.23.el7_9?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-73.23.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src" }, "product_reference": "microcode_ctl-2:2.1-73.23.el7_9.src", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-73.23.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64" }, "product_reference": "microcode_ctl-2:2.1-73.23.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7 ELS)", "product_id": "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" }, "product_reference": "microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64", "relates_to_product_reference": "7Server-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2427" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2427" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2427" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2427" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:30:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2427" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.src", "7Server-ELS:microcode_ctl-2:2.1-73.23.el7_9.x86_64", "7Server-ELS:microcode_ctl-debuginfo-2:2.1-73.23.el7_9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhba-2025:2428
Vulnerability from csaf_redhat
Published
2025-03-06 00:31
Modified
2025-07-05 07:51
Summary
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82122)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82123)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82124)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-7.7.z] (JIRA:RHEL-82125)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82126)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82122)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82123)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82124)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-7.7.z] (JIRA:RHEL-82125)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-7.7.z] (JIRA:RHEL-82126)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2025:2428", "url": "https://access.redhat.com/errata/RHBA-2025:2428" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2025_2428.json" } ], "title": "Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:53+00:00", "generator": { "date": "2025-07-05T07:51:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHBA-2025:2428", "initial_release_date": "2025-03-06T00:31:26+00:00", "revision_history": [ { "date": "2025-03-06T00:31:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:31:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-53.25.el7_7.1.src", "product": { "name": "microcode_ctl-2:2.1-53.25.el7_7.1.src", "product_id": "microcode_ctl-2:2.1-53.25.el7_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-53.25.el7_7.1?arch=src\u0026epoch=2" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "product": { "name": "microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "product_id": "microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@2.1-53.25.el7_7.1?arch=x86_64\u0026epoch=2" } } }, { "category": "product_version", "name": "microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64", "product": { "name": "microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64", "product_id": "microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl-debuginfo@2.1-53.25.el7_7.1?arch=x86_64\u0026epoch=2" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-53.25.el7_7.1.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src" }, "product_reference": "microcode_ctl-2:2.1-53.25.el7_7.1.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-2:2.1-53.25.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64" }, "product_reference": "microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" }, "product_reference": "microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.src", "7Server-7.7.AUS:microcode_ctl-2:2.1-53.25.el7_7.1.x86_64", "7Server-7.7.AUS:microcode_ctl-debuginfo-2:2.1-53.25.el7_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2421
Vulnerability from csaf_redhat
Published
2025-03-06 00:28
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79200)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79201)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79202)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79217)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79219)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79200)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79201)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79202)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79217)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79219)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2421", "url": "https://access.redhat.com/errata/RHEA-2025:2421" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2421.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:23+00:00", "generator": { "date": "2025-07-05T07:51:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2421", "initial_release_date": "2025-03-06T00:28:29+00:00", "revision_history": [ { "date": "2025-03-06T00:28:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:28:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "product": { "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "product_id": "microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220809-2.20250211.1.el8_8?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64", "product": { "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64", "product_id": "microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220809-2.20250211.1.el8_8?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src" }, "product_reference": "microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.8)", "product_id": "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" }, "product_reference": "microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64", "relates_to_product_reference": "BaseOS-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:28:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2421" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:28:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2421" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:28:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2421" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:28:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2421" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:28:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2421" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.src", "BaseOS-8.8.0.Z.EUS:microcode_ctl-4:20220809-2.20250211.1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhba-2025:2991
Vulnerability from csaf_redhat
Published
2025-03-18 00:28
Modified
2025-07-05 07:51
Summary
Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* [RHEL 9.5.z] Update Intel CPU microcode to the latest version (JIRA:RHEL-76084)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79223)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79224)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-9.5.z] (JIRA:RHEL-79225)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79237)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79241)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* [RHEL 9.5.z] Update Intel CPU microcode to the latest version (JIRA:RHEL-76084)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79223)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79224)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-9.5.z] (JIRA:RHEL-79225)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79237)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.5.z] (JIRA:RHEL-79241)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2025:2991", "url": "https://access.redhat.com/errata/RHBA-2025:2991" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2025_2991.json" } ], "title": "Red Hat Bug Fix Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:44+00:00", "generator": { "date": "2025-07-05T07:51:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHBA-2025:2991", "initial_release_date": "2025-03-18T00:28:21+00:00", "revision_history": [ { "date": "2025-03-18T00:28:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-18T00:28:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.src", "product": { "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.src", "product_id": "microcode_ctl-4:20240910-1.20250211.1.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20240910-1.20250211.1.el9_5?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "product": { "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "product_id": "microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20240910-1.20250211.1.el9_5?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch" }, "product_reference": "microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20240910-1.20250211.1.el9_5.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" }, "product_reference": "microcode_ctl-4:20240910-1.20250211.1.el9_5.src", "relates_to_product_reference": "BaseOS-9.5.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-18T00:28:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2991" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-18T00:28:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2991" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-18T00:28:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2991" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-18T00:28:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2991" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-18T00:28:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2025:2991" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.noarch", "BaseOS-9.5.0.Z.MAIN:microcode_ctl-4:20240910-1.20250211.1.el9_5.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2418
Vulnerability from csaf_redhat
Published
2025-03-06 00:26
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79231)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-9.4.z] (JIRA:RHEL-79233)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79236)
* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79247)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79248)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79231)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm [rhel-9.4.z] (JIRA:RHEL-79233)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79236)\n\n* microcode_ctl: Improper input validation in UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79247)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware [rhel-9.4.z] (JIRA:RHEL-79248)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2418", "url": "https://access.redhat.com/errata/RHEA-2025:2418" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2418.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:48+00:00", "generator": { "date": "2025-07-05T07:51:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2418", "initial_release_date": "2025-03-06T00:26:51+00:00", "revision_history": [ { "date": "2025-03-06T00:26:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:26:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:9.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.src", "product": { "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.src", "product_id": "microcode_ctl-4:20230808-2.20250211.1.el9_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20230808-2.20250211.1.el9_4?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "product": { "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "product_id": "microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20230808-2.20250211.1.el9_4?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch" }, "product_reference": "microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20230808-2.20250211.1.el9_4.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.4)", "product_id": "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" }, "product_reference": "microcode_ctl-4:20230808-2.20250211.1.el9_4.src", "relates_to_product_reference": "BaseOS-9.4.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:26:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2418" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:26:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2418" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:26:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2418" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:26:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2418" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:26:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2418" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.noarch", "BaseOS-9.4.0.Z.EUS:microcode_ctl-4:20230808-2.20250211.1.el9_4.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2419
Vulnerability from csaf_redhat
Published
2025-03-06 00:16
Modified
2025-07-05 07:50
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79234)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79239)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79240)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79249)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79250)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79234)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79239)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79240)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79249)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79250)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2419", "url": "https://access.redhat.com/errata/RHEA-2025:2419" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2419.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:50:58+00:00", "generator": { "date": "2025-07-05T07:50:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2419", "initial_release_date": "2025-03-06T00:16:56+00:00", "revision_history": [ { "date": "2025-03-06T00:16:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:16:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:50:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:9.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.src", "product": { "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.src", "product_id": "microcode_ctl-4:20220207-1.20250211.1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220207-1.20250211.1.el9_0?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "product": { "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "product_id": "microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20220207-1.20250211.1.el9_0?arch=noarch\u0026epoch=4" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20220207-1.20250211.1.el9_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.9.0)", "product_id": "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" }, "product_reference": "microcode_ctl-4:20220207-1.20250211.1.el9_0.src", "relates_to_product_reference": "BaseOS-9.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:16:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2419" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:16:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2419" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:16:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2419" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:16:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2419" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:16:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2419" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.noarch", "BaseOS-9.0.0.Z.E4S:microcode_ctl-4:20220207-1.20250211.1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
rhea-2025:2423
Vulnerability from csaf_redhat
Published
2025-03-06 00:31
Modified
2025-07-05 07:51
Summary
Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update
Notes
Topic
An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Details
The microcode_ctl packages provide microcode updates for Intel and AMD processors.
Bug Fix(es) and Enhancement(s):
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79209)
* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79211)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79215)
* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79227)
* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79235)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.", "title": "Topic" }, { "category": "general", "text": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nBug Fix(es) and Enhancement(s):\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79209)\n\n* microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm (JIRA:RHEL-79211)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79215)\n\n* microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware (JIRA:RHEL-79227)\n\n* microcode_ctl: Improper input validation in UEFI firmware (JIRA:RHEL-79235)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHEA-2025:2423", "url": "https://access.redhat.com/errata/RHEA-2025:2423" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhea-2025_2423.json" } ], "title": "Red Hat Enhancement Advisory: microcode_ctl bug fix and enhancement update", "tracking": { "current_release_date": "2025-07-05T07:51:39+00:00", "generator": { "date": "2025-07-05T07:51:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.3" } }, "id": "RHEA-2025:2423", "initial_release_date": "2025-03-06T00:31:56+00:00", "revision_history": [ { "date": "2025-03-06T00:31:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-03-06T00:31:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-07-05T07:51:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.4::baseos" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:8.4::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "product": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "product_id": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20210216-1.20250211.1.el8_4?arch=src\u0026epoch=4" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "product": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "product_id": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/microcode_ctl@20210216-1.20250211.1.el8_4?arch=x86_64\u0026epoch=4" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.4)", "product_id": "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.4)", "product_id": "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" }, "product_reference": "microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-34440", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:06.770916+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345401" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-34440" }, { "category": "external", "summary": "RHBZ#2345401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-34440", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-34440" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:25.772000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2023-43758", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:03:47.880987+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345416" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-43758" }, { "category": "external", "summary": "RHBZ#2345416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345416" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-43758", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:24.119000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-24582", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:54.615445+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345376" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in the XmlCli feature for UEFI firmware. Some Intel(R) processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24582" }, { "category": "external", "summary": "RHBZ#2345376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24582", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24582" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24582" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:27.722000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in XmlCli feature for UEFI firmware" }, { "cve": "CVE-2024-28127", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:41.690847+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345370" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in UEFI firmware. Some Intel(R) Processors may allow a privileged user to enable privilege escalation via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat has given this vulnerability the impact rating of Important due to the potential of escalating privileges locally.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-28127" }, { "category": "external", "summary": "RHBZ#2345370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345370" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28127", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28127" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:31.374000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware" }, { "cve": "CVE-2024-29214", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2025-02-12T22:01:27.296420+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2345365" } ], "notes": [ { "category": "description", "text": "Improper input validation in UEFI firmware CseVariableStorageSmm for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-29214" }, { "category": "external", "summary": "RHBZ#2345365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2345365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-29214", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-29214" }, { "category": "external", "summary": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "release_date": "2025-02-12T21:19:29.642000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-03-06T00:31:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHEA-2025:2423" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.AUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.E4S:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.src", "BaseOS-8.4.0.Z.TUS:microcode_ctl-4:20210216-1.20250211.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "microcode_ctl: Improper input validation in UEFI firmware CseVariableStorageSmm" } ] }
ghsa-648v-44jr-95mp
Vulnerability from github
Published
2025-02-13 00:33
Modified
2025-02-13 00:33
Severity ?
8.2 (High) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
8.7 (High) - CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
8.7 (High) - CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
VLAI Severity ?
Details
Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2023-43758" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-12T22:15:30Z", "severity": "HIGH" }, "details": "Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.", "id": "GHSA-648v-44jr-95mp", "modified": "2025-02-13T00:33:04Z", "published": "2025-02-13T00:33:04Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-43758" }, { "type": "WEB", "url": "https://intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "type": "CVSS_V4" } ] }
wid-sec-w-2025-0323
Vulnerability from csaf_certbund
Published
2025-02-11 23:00
Modified
2025-05-12 22:00
Summary
Intel Firmware: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Firmware ist eine in die Geräte fest eingebettete Software, die dort grundlegende Funktionen leistet.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in der Intel Firmware ausnutzen, um erweiterte Rechte zu erlangen, einen Denial of Service Zustand herbeizuführen oder vertrauliche Informationen preiszugeben.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Firmware ist eine in die Ger\u00e4te fest eingebettete Software, die dort grundlegende Funktionen leistet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in der Intel Firmware ausnutzen, um erweiterte Rechte zu erlangen, einen Denial of Service Zustand herbeizuf\u00fchren oder vertrauliche Informationen preiszugeben.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0323 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0323.json" }, { "category": "self", "summary": "WID-SEC-2025-0323 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0323" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01198 vom 2025-02-11", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01198.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01139 vom 2025-02-11", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01139.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-01120 vom 2025-02-11", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01120.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-005 vom 2025-02-12", "url": "https://www.dell.com/support/kbdoc/000239036" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-041 vom 2025-02-11", "url": "https://www.dell.com/support/kbdoc/de-de/000283897/dsa-2025-041-security-update-for-dell-poweredge-server-for-intel-2025-security-advisories-2025-1-ipu" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF04790 vom 2025-02-11", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04790en_us\u0026docLocale=en_US" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-001 vom 2025-02-11", "url": "https://www.dell.com/support/kbdoc/de-de/000236844/dsa-2025-001" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-186850 vom 2025-02-12", "url": "https://support.lenovo.com/us/en/product_security/LEN-186850" }, { "category": "external", "summary": "Fujitsu PSIRT Security Advisories vom 2025-02-13", "url": "https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-092000-Security-Advisory.asp?lng=com" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-C99F9D789A vom 2025-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-c99f9d789a" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-DD577CF35F vom 2025-02-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-dd577cf35f" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7269-1 vom 2025-02-17", "url": "https://ubuntu.com/security/notices/USN-7269-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7269-2 vom 2025-02-24", "url": "https://ubuntu.com/security/notices/USN-7269-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2787 vom 2025-03-07", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2787.html" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF04010 vom 2025-01-29", "url": "https://support.hp.com/us-en/document/ish_12080286-12080322-16/HPSBHF04010" }, { "category": "external", "summary": "Debian Security Advisory DLA-4095 vom 2025-03-29", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00021.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-042 vom 2025-04-04", "url": "https://www.dell.com/support/kbdoc/000283929" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7043 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7043" } ], "source_lang": "en-US", "title": "Intel Firmware: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-05-12T22:00:00.000+00:00", "generator": { "date": "2025-05-13T11:01:02.556+00:00", "engine": { "name": "BSI-WID", "version": "1.3.12" } }, "id": "WID-SEC-W-2025-0323", "initial_release_date": "2025-02-11T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-11T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-02-12T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2025-02-16T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2025-02-23T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-03-09T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "9" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T036868", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } }, { "branches": [ { "category": "product_name", "name": "Dell PowerEdge", "product": { "name": "Dell PowerEdge", "product_id": "T040784", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:-" } } }, { "category": "product_version_range", "name": "\u003c2.5.4", "product": { "name": "Dell PowerEdge \u003c2.5.4", "product_id": "T042387" } }, { "category": "product_version", "name": "2.5.4", "product": { "name": "Dell PowerEdge 2.5.4", "product_id": "T042387-fixed", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:2.5.4" } } } ], "category": "product_name", "name": "PowerEdge" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "Fujitsu BIOS", "product": { "name": "Fujitsu BIOS", "product_id": "T027696", "product_identification_helper": { "cpe": "cpe:/a:fujitsu:bios:-" } } } ], "category": "vendor", "name": "Fujitsu" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T033440", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T027705", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } }, { "category": "product_name", "name": "HPE Synergy", "product": { "name": "HPE Synergy", "product_id": "T019820", "product_identification_helper": { "cpe": "cpe:/h:hpe:synergy:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Intel Firmware", "product": { "name": "Intel Firmware", "product_id": "T041011", "product_identification_helper": { "cpe": "cpe:/a:intel:firmware:-" } } }, { "category": "product_version_range", "name": "SPS \u003cSPS_E5_06.01.04.059.0", "product": { "name": "Intel Firmware SPS \u003cSPS_E5_06.01.04.059.0", "product_id": "T041012" } }, { "category": "product_version", "name": "SPS SPS_E5_06.01.04.059.0", "product": { "name": "Intel Firmware SPS SPS_E5_06.01.04.059.0", "product_id": "T041012-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:firmware:sps__sps_e5_06.01.04.059.0" } } } ], "category": "product_name", "name": "Firmware" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo BIOS", "product": { "name": "Lenovo BIOS", "product_id": "T033443", "product_identification_helper": { "cpe": "cpe:/h:lenovo:bios:-" } } }, { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-21859", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-21859" }, { "cve": "CVE-2024-31155", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-31155" }, { "cve": "CVE-2023-34440", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2023-34440" }, { "cve": "CVE-2023-43758", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2023-43758" }, { "cve": "CVE-2024-24582", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-24582" }, { "cve": "CVE-2024-28047", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-28047" }, { "cve": "CVE-2024-28127", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-28127" }, { "cve": "CVE-2024-29214", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-29214" }, { "cve": "CVE-2024-31157", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-31157" }, { "cve": "CVE-2024-39279", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-39279" }, { "cve": "CVE-2024-25571", "product_status": { "known_affected": [ "67646", "T036868", "T033443", "74185", "T033440", "T041011", "T042387", "T019820", "2951", "T027705", "T000126", "398363", "T026557", "T027696", "T040784", "T041012" ] }, "release_date": "2025-02-11T23:00:00.000+00:00", "title": "CVE-2024-25571" } ] }
gsd-2023-43758
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-43758", "id": "GSD-2023-43758" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-43758" ], "id": "GSD-2023-43758", "modified": "2023-12-13T01:20:44.953195Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-43758", "STATE": "RESERVED" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." } ] } } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…