openSUSE Security Update : kernel-firmware (openSUSE-2021-407)

high Nessus Plugin ID 147774

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for kernel-firmware fixes the following issues :

- CVE-2020-12373: Fixed an expired pointer dereference may lead to DOS (bsc#1181738).

- CVE-2020-12364: Fixed a NULL pointer reference may lead to DOS (bsc#1181736).

- CVE-2020-12362: Fixed an integer overflow which could have led to privilege escalation (bsc#1181720).

- CVE-2020-12363: Fixed an improper input validation which may have led to DOS (bsc#1181735).

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Solution

Update the affected kernel-firmware packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1181720

https://bugzilla.opensuse.org/show_bug.cgi?id=1181735

https://bugzilla.opensuse.org/show_bug.cgi?id=1181736

https://bugzilla.opensuse.org/show_bug.cgi?id=1181738

Plugin Details

Severity: High

ID: 147774

File Name: openSUSE-2021-407.nasl

Version: 1.3

Type: local

Agent: unix

Published: 3/15/2021

Updated: 5/10/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-12373

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2020-12362

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:kernel-firmware, p-cpe:/a:novell:opensuse:ucode-amd, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/14/2021

Vulnerability Publication Date: 2/17/2021

Reference Information

CVE: CVE-2020-12362, CVE-2020-12363, CVE-2020-12364, CVE-2020-12373