Debian DLA-3379-1 : intel-microcode - LTS security update

medium Nessus Plugin ID 173778

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3379 advisory.

- Insufficient granularity of access control in out-of-band management in some Intel(R) Atom and Intel Xeon Scalable Processors may allow a privileged user to potentially enable escalation of privilege via adjacent network access. (CVE-2022-21216)

- Improper isolation of shared resources in some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2022-21233)

- Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2022-33196)

- Incorrect calculation in microcode keying mechanism for some 3rd Generation Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable information disclosure via local access.
(CVE-2022-33972)

- Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local access.
(CVE-2022-38090)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the intel-microcode packages.

For Debian 10 buster, these problems have been fixed in version 3.20230214.1~deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1031334

http://www.nessus.org/u?019586d4

https://www.debian.org/lts/security/2023/dla-3379

https://security-tracker.debian.org/tracker/CVE-2022-21216

https://security-tracker.debian.org/tracker/CVE-2022-21233

https://security-tracker.debian.org/tracker/CVE-2022-33196

https://security-tracker.debian.org/tracker/CVE-2022-33972

https://security-tracker.debian.org/tracker/CVE-2022-38090

https://packages.debian.org/source/buster/intel-microcode

Plugin Details

Severity: Medium

ID: 173778

File Name: debian_DLA-3379.nasl

Version: 1.0

Type: local

Agent: unix

Published: 4/2/2023

Updated: 4/2/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:A/AC:L/Au:M/C:C/I:C/A:C

CVSS Score Source: CVE-2022-21216

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:intel-microcode, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 4/1/2023

Vulnerability Publication Date: 8/18/2022

Reference Information

CVE: CVE-2022-21216, CVE-2022-21233, CVE-2022-33196, CVE-2022-33972, CVE-2022-38090