Amazon Linux AMI update for microcode_ctl



Published: 2023-04-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-33196
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

microcode_ctl
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect default permissions

EUVDB-ID: #VU72456

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33196

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for memory controller configurations for some Intel Xeon processors when using Intel Software Guard Extensions. A local user escalate privileges on the system.

Mitigation

Update the affected packages:

i686:
    microcode_ctl-debuginfo-2.1-47.41.amzn1.i686
    microcode_ctl-2.1-47.41.amzn1.i686

src:
    microcode_ctl-2.1-47.41.amzn1.src

x86_64:
    microcode_ctl-debuginfo-2.1-47.41.amzn1.x86_64
    microcode_ctl-2.1-47.41.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

microcode_ctl: before 2.1-47.41

External links

http://alas.aws.amazon.com/ALAS-2023-1715.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###