Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2022-33196

Publication date 16 February 2023

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.7 · Medium

Score breakdown

Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access.

Status

Package Ubuntu Release Status
intel-microcode 22.10 kinetic
Fixed 3.20230214.0ubuntu0.22.10.1
22.04 LTS jammy
Fixed 3.20230214.0ubuntu0.22.04.1
20.04 LTS focal
Fixed 3.20230214.0ubuntu0.20.04.1
18.04 LTS bionic
Fixed 3.20230214.0ubuntu0.18.04.1
16.04 LTS xenial
14.04 LTS trusty Ignored

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.7 · Medium
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5886-1
    • Intel Microcode vulnerabilities
    • 27 February 2023

Other references