CentOS 7 : linux-firmware (CESA-2018:0094) (Spectre)

medium Nessus Plugin ID 106108

Synopsis

The remote CentOS host is missing one or more security updates.

Description

An update for linux-firmware is now available for Red Hat Enterprise Linux 7, Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

This update supersedes microcode provided by Red Hat with the CVE-2017-5715 ('Spectre') CPU branch injection vulnerability mitigation. (Historically, Red Hat has provided updated microcode, developed by our microprocessor partners, as a customer convenience.) Further testing has uncovered problems with the microcode provided along with the 'Spectre' mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based platforms must obtain and install updated microcode from their hardware vendor immediately. The 'Spectre' mitigation requires both an updated kernel from Red Hat and updated microcode from your hardware vendor.

Solution

Update the affected linux-firmware packages.

See Also

http://www.nessus.org/u?bf810aab

Plugin Details

Severity: Medium

ID: 106108

File Name: centos_RHSA-2018-0094.nasl

Version: 3.12

Type: local

Agent: unix

Published: 1/18/2018

Updated: 4/15/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.6

CVSS v2

Risk Factor: Low

Base Score: 1.9

Temporal Score: 1.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2017-5715

CVSS v3

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 5.4

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:centos:centos:iwl100-firmware, p-cpe:/a:centos:centos:iwl1000-firmware, p-cpe:/a:centos:centos:iwl105-firmware, p-cpe:/a:centos:centos:iwl135-firmware, p-cpe:/a:centos:centos:iwl2000-firmware, p-cpe:/a:centos:centos:iwl2030-firmware, p-cpe:/a:centos:centos:iwl3160-firmware, p-cpe:/a:centos:centos:iwl3945-firmware, p-cpe:/a:centos:centos:iwl4965-firmware, p-cpe:/a:centos:centos:iwl5000-firmware, p-cpe:/a:centos:centos:iwl5150-firmware, p-cpe:/a:centos:centos:iwl6000-firmware, p-cpe:/a:centos:centos:iwl6000g2a-firmware, p-cpe:/a:centos:centos:iwl6000g2b-firmware, p-cpe:/a:centos:centos:iwl6050-firmware, p-cpe:/a:centos:centos:iwl7260-firmware, p-cpe:/a:centos:centos:iwl7265-firmware, p-cpe:/a:centos:centos:linux-firmware, cpe:/o:centos:centos:7

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/17/2018

Vulnerability Publication Date: 1/4/2018

Reference Information

CVE: CVE-2017-5715

IAVA: 2018-A-0020

RHSA: 2018:0094