SUSE SLED15 / SLES15 Security Update : kernel-firmware (SUSE-SU-2022:1065-1)

high Nessus Plugin ID 159391

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLED15 / SLED_SAP15 / SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:1065-1 advisory.

- Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable escalation of privilege via local access. (CVE-2021-0066)

- Improper input validation in firmware for some Intel(R) PROSet/Wireless WiFi in UEFI may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access. (CVE-2021-0071)

- Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable information disclosure via local access. (CVE-2021-0072)

- Improper Validation of Specified Index, Position, or Offset in Input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable denial of service via local access. (CVE-2021-0076)

- Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2021-0161)

- Improper access control in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable escalation of privilege via local access. (CVE-2021-0164)

- Improper input validation in firmware for Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0165)

- Exposure of Sensitive Information to an Unauthorized Actor in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2021-0166)

- Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2021-0168)

- Exposure of Sensitive Information to an Unauthorized Actor in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2021-0170)

- Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0172)

- Improper Validation of Consistency within input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0173)

- Improper Use of Validation Framework in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0174)

- Improper Validation of Specified Index, Position, or Offset in Input in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0175)

- Improper input validation in firmware for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable denial of service via local access. (CVE-2021-0176)

- Improper Validation of Specified Index, Position, or Offset in Input in software for some Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2021-0183)

- Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access. (CVE-2021-33139)

- Improper input validation in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access. (CVE-2021-33155)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-firmware, kernel-firmware-brcm and / or ucode-amd packages.

See Also

https://bugzilla.suse.com/1186938

https://bugzilla.suse.com/1188662

https://bugzilla.suse.com/1192953

https://bugzilla.suse.com/1195786

https://bugzilla.suse.com/1196333

https://www.suse.com/security/cve/CVE-2021-0066

https://www.suse.com/security/cve/CVE-2021-0071

https://www.suse.com/security/cve/CVE-2021-0072

https://www.suse.com/security/cve/CVE-2021-0076

https://www.suse.com/security/cve/CVE-2021-0161

https://www.suse.com/security/cve/CVE-2021-0164

https://www.suse.com/security/cve/CVE-2021-0165

https://www.suse.com/security/cve/CVE-2021-0166

https://www.suse.com/security/cve/CVE-2021-0168

https://www.suse.com/security/cve/CVE-2021-0170

https://www.suse.com/security/cve/CVE-2021-0172

https://www.suse.com/security/cve/CVE-2021-0173

https://www.suse.com/security/cve/CVE-2021-0174

https://www.suse.com/security/cve/CVE-2021-0175

https://www.suse.com/security/cve/CVE-2021-0176

https://www.suse.com/security/cve/CVE-2021-0183

https://www.suse.com/security/cve/CVE-2021-33139

https://www.suse.com/security/cve/CVE-2021-33155

http://www.nessus.org/u?c7ef1904

Plugin Details

Severity: High

ID: 159391

File Name: suse_SU-2022-1065-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/1/2022

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-0071

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-firmware, p-cpe:/a:novell:suse_linux:kernel-firmware-brcm, p-cpe:/a:novell:suse_linux:ucode-amd, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2022

Vulnerability Publication Date: 11/17/2021

Reference Information

CVE: CVE-2021-0066, CVE-2021-0071, CVE-2021-0072, CVE-2021-0076, CVE-2021-0161, CVE-2021-0164, CVE-2021-0165, CVE-2021-0166, CVE-2021-0168, CVE-2021-0170, CVE-2021-0172, CVE-2021-0173, CVE-2021-0174, CVE-2021-0175, CVE-2021-0176, CVE-2021-0183, CVE-2021-33139, CVE-2021-33155

SuSE: SUSE-SU-2022:1065-1