RHEL 7 : linux-firmware (RHSA-2019:2169)

medium Nessus Plugin ID 127690

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es) :

* kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange (CVE-2018-5383)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes :

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?3395ff0b

https://access.redhat.com/errata/RHSA-2019:2169

https://access.redhat.com/security/cve/cve-2018-5383

Plugin Details

Severity: Medium

ID: 127690

File Name: redhat-RHSA-2019-2169.nasl

Version: 1.5

Type: local

Agent: unix

Published: 8/12/2019

Updated: 1/6/2020

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:A/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:iwl100-firmware, p-cpe:/a:redhat:enterprise_linux:iwl1000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl105-firmware, p-cpe:/a:redhat:enterprise_linux:iwl135-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2030-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3160-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3945-firmware, p-cpe:/a:redhat:enterprise_linux:iwl4965-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5150-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2a-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2b-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6050-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7260-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7265-firmware, p-cpe:/a:redhat:enterprise_linux:linux-firmware, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/6/2019

Vulnerability Publication Date: 8/7/2018

Reference Information

CVE: CVE-2018-5383

RHSA: 2019:2169