Debian DLA-3596-1 : firmware-nonfree - LTS security update

high Nessus Plugin ID 182408

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3596 advisory.

- Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2022-27635, CVE-2022-40964)

- Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access. (CVE-2022-36351)

- Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access. (CVE-2022-38076)

- Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access. (CVE-2022-46329)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the firmware-nonfree packages.

For Debian 10 buster, these problems have been fixed in version 20190114+really20220913-0+deb10u2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1051892

http://www.nessus.org/u?42c4e444

https://www.debian.org/lts/security/2023/dla-3596

https://security-tracker.debian.org/tracker/CVE-2022-27635

https://security-tracker.debian.org/tracker/CVE-2022-36351

https://security-tracker.debian.org/tracker/CVE-2022-38076

https://security-tracker.debian.org/tracker/CVE-2022-40964

https://security-tracker.debian.org/tracker/CVE-2022-46329

https://packages.debian.org/source/buster/firmware-nonfree

Plugin Details

Severity: High

ID: 182408

File Name: debian_DLA-3596.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/1/2023

Updated: 10/1/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2022-38076

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:firmware-adi, p-cpe:/a:debian:debian_linux:firmware-amd-graphics, p-cpe:/a:debian:debian_linux:firmware-atheros, p-cpe:/a:debian:debian_linux:firmware-bnx2, p-cpe:/a:debian:debian_linux:firmware-bnx2x, p-cpe:/a:debian:debian_linux:firmware-brcm80211, p-cpe:/a:debian:debian_linux:firmware-cavium, p-cpe:/a:debian:debian_linux:firmware-intel-sound, p-cpe:/a:debian:debian_linux:firmware-intelwimax, p-cpe:/a:debian:debian_linux:firmware-ipw2x00, p-cpe:/a:debian:debian_linux:firmware-ivtv, p-cpe:/a:debian:debian_linux:firmware-iwlwifi, p-cpe:/a:debian:debian_linux:firmware-libertas, p-cpe:/a:debian:debian_linux:firmware-linux, p-cpe:/a:debian:debian_linux:firmware-linux-nonfree, p-cpe:/a:debian:debian_linux:firmware-misc-nonfree, p-cpe:/a:debian:debian_linux:firmware-myricom, p-cpe:/a:debian:debian_linux:firmware-netronome, p-cpe:/a:debian:debian_linux:firmware-netxen, p-cpe:/a:debian:debian_linux:firmware-qcom-media, p-cpe:/a:debian:debian_linux:firmware-qlogic, p-cpe:/a:debian:debian_linux:firmware-ralink, p-cpe:/a:debian:debian_linux:firmware-realtek, p-cpe:/a:debian:debian_linux:firmware-samsung, p-cpe:/a:debian:debian_linux:firmware-siano, p-cpe:/a:debian:debian_linux:firmware-ti-connectivity, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/30/2023

Vulnerability Publication Date: 8/11/2023

Reference Information

CVE: CVE-2022-27635, CVE-2022-36351, CVE-2022-38076, CVE-2022-40964, CVE-2022-46329