RHEL 8 : linux-firmware (RHSA-2020:5479)

high Nessus Plugin ID 144551

Synopsis

The remote Red Hat host is missing a security update for linux-firmware.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:5479 advisory.

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Enhancement(s):

* [Intel 8.3 FEAT] ice: Update to the Default OS DDP Package for ice driver (BZ#1896597)

* [Intel 8.3 FEAT] ice: Pull Comms Market Segment Package into RHEL 8.3 (BZ#1896598)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL linux-firmware package based on the guidance in RHSA-2020:5479.

See Also

http://www.nessus.org/u?a7e69509

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2020:5479

https://bugzilla.redhat.com/show_bug.cgi?id=1893914

Plugin Details

Severity: High

ID: 144551

File Name: redhat-RHSA-2020-5479.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/22/2020

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12321

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:iwl6050-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5150-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-firmware, p-cpe:/a:redhat:enterprise_linux:iwl100-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2000-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-olpc-firmware, p-cpe:/a:redhat:enterprise_linux:iwl1000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3945-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2a-firmware, p-cpe:/a:redhat:enterprise_linux:iwl105-firmware, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:iwl5000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7260-firmware, p-cpe:/a:redhat:enterprise_linux:linux-firmware, p-cpe:/a:redhat:enterprise_linux:iwl4965-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2b-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8787-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3160-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8686-firmware, p-cpe:/a:redhat:enterprise_linux:iwl135-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2030-firmware

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/15/2020

Vulnerability Publication Date: 11/12/2020

Reference Information

CVE: CVE-2020-12321

CWE: 120

RHSA: 2020:5479