Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-055)

medium Nessus Plugin ID 173107

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-055 advisory.

2024-06-06: CVE-2021-33117 was added to this advisory.

Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.
(CVE-2021-33117)

add (CVE-2022-0005)

A flaw was found in hw. Improper access control for some Intel(R) Xeon(R) processors may potentially allow an authenticated user to enable information disclosure via local access. (CVE-2022-21131)

A flaw was found in hw. Improper input validation for some Intel(R) Xeon(R) processors may allow a privileged user to enable a denial of service via local access. (CVE-2022-21136)

A flaw was found in hw. Processor optimization removal or modification of security-critical code for some Intel(R) processors may potentially allow an authenticated user to enable information disclosure via local access. (CVE-2022-21151)

A flaw was found in hw. The APIC can operate in xAPIC mode (also known as a legacy mode), in which APIC configuration registers are exposed through a memory-mapped I/O (MMIO) page. This flaw allows an attacker who can execute code on a target CPU to query the APIC configuration page. When reading the APIC configuration page with an unaligned read from the MMIO page, the registers may return stale data from previous requests made by the same processor core to the same configuration page, leading to unauthorized access. (CVE-2022-21233)

Tenable has extracted the preceding description block directly from the tested product security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update microcode_ctl --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-055.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2021-33117.html

https://alas.aws.amazon.com/cve/html/CVE-2022-0005.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21131.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21136.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21151.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21233.html

Plugin Details

Severity: Medium

ID: 173107

File Name: al2023_ALAS2023-2023-055.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/21/2023

Updated: 6/7/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-21151

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 4.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-21233

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:microcode_ctl, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 5/12/2022

Reference Information

CVE: CVE-2021-33117, CVE-2022-0005, CVE-2022-21131, CVE-2022-21136, CVE-2022-21151, CVE-2022-21233