Amazon Linux AMI : microcode_ctl (ALAS-2022-1606)

medium Nessus Plugin ID 162834

Synopsis

The remote Amazon Linux AMI host is missing a security update.

Description

The version of microcode_ctl installed on the remote host is prior to 2.1-47.40. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS-2022-1606 advisory.

- Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
(CVE-2022-21151)

- Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2022-21166)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update microcode_ctl' to update your system.

See Also

https://alas.aws.amazon.com/ALAS-2022-1606.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21151.html

https://alas.aws.amazon.com/cve/html/CVE-2022-21166.html

Plugin Details

Severity: Medium

ID: 162834

File Name: ala_ALAS-2022-1606.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/8/2022

Updated: 10/18/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.7

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-21166

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:microcode_ctl, p-cpe:/a:amazon:linux:microcode_ctl-debuginfo, cpe:/o:amazon:linux

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2022

Vulnerability Publication Date: 5/12/2022

Reference Information

CVE: CVE-2022-21151, CVE-2022-21166