Debian dla-4170 : intel-microcode - security update

medium Nessus Plugin ID 236930

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-4170 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4170-1 [email protected] https://www.debian.org/lts/security/ Tobias Frost May 18, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : intel-microcode Version : 3.20250512.1~deb11u1 CVE ID : CVE-2024-28956 CVE-2024-43420 CVE-2024-45332 CVE-2025-20012 CVE-2025-20054 CVE-2025-20103 CVE-2025-20623 CVE-2025-24495 Debian Bug : 1105172

Microcode updates has been released for Intel(R) processors, addressing multiple potential vulnerabilties that may allow denial of service or information disclosure.

CVE-2024-28956

Exposure of Sensitive Information in Shared Microarchitectural Structures during Transient Execution for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2024-43420

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel Atom(R) processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2024-45332

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution in the indirect branch predictors for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2025-20012

Incorrect behavior order for some Intel(R) Core Ultra Processors may allow an unauthenticated user to potentially enable information disclosure via physical access.

CVE-2025-20054

Uncaught exception in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.

CVE-2025-20103

Insufficient resource pool in the core management mechanism for some Intel(R) Processors may allow an authenticated user to potentially enable denial of service via local access.

CVE-2025-20623

Exposure of sensitive information caused by shared microarchitectural predictor state that influences transient execution for some Intel(R) Core processors (10th Generation) may allow an authenticated user to potentially enable information disclosure via local access.

CVE-2025-24495

Incorrect initialization of resource in the branch prediction unit for some Intel(R) Core Ultra Processors may allow an authenticated user to potentially enable information disclosure via local access.

For Debian 11 bullseye, these problems have been fixed in version 3.20250512.1~deb11u1.

We recommend that you upgrade your intel-microcode packages.

For the detailed security status of intel-microcode please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/intel-microcode

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the intel-microcode packages.

See Also

http://www.nessus.org/u?019586d4

https://security-tracker.debian.org/tracker/CVE-2024-28956

https://security-tracker.debian.org/tracker/CVE-2024-43420

https://security-tracker.debian.org/tracker/CVE-2024-45332

https://security-tracker.debian.org/tracker/CVE-2025-20012

https://security-tracker.debian.org/tracker/CVE-2025-20054

https://security-tracker.debian.org/tracker/CVE-2025-20103

https://security-tracker.debian.org/tracker/CVE-2025-20623

https://security-tracker.debian.org/tracker/CVE-2025-24495

https://packages.debian.org/source/bullseye/intel-microcode

Plugin Details

Severity: Medium

ID: 236930

File Name: debian_DLA-4170.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/18/2025

Updated: 5/18/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2025-20012

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.9

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2025-24495

CVSS v4

Risk Factor: Medium

Base Score: 6.8

Threat Score: 3.3

Threat Vector: CVSS:4.0/E:U

Vector: CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N

CVSS Score Source: CVE-2025-24495

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:intel-microcode

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/18/2025

Vulnerability Publication Date: 5/12/2025

Reference Information

CVE: CVE-2024-28956, CVE-2024-43420, CVE-2024-45332, CVE-2025-20012, CVE-2025-20054, CVE-2025-20103, CVE-2025-20623, CVE-2025-24495