Lucene search

K
openvasCopyright (C) 2023 Greenbone AGOPENVAS:1361412562310884869
HistorySep 26, 2023 - 12:00 a.m.

Fedora: Security Advisory for linux-firmware (FEDORA-2023-dd3ebcea25)

2023-09-2600:00:00
Copyright (C) 2023 Greenbone AG
plugins.openvas.org
4
fedora-2023-dd3ebcea25
cve-2022-27635
cve-2022-46329
cve-2022-40964
cve-2022-36351
cve-2022-38076
firmware files
fedora 39

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.9%

The remote host is missing an update for the

# SPDX-FileCopyrightText: 2023 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.884869");
  script_version("2023-10-13T16:09:03+0000");
  script_cve_id("CVE-2022-27635", "CVE-2022-46329", "CVE-2022-40964", "CVE-2022-36351", "CVE-2022-38076");
  script_tag(name:"cvss_base", value:"6.8");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:L/Au:S/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2023-10-13 16:09:03 +0000 (Fri, 13 Oct 2023)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2023-08-17 17:06:00 +0000 (Thu, 17 Aug 2023)");
  script_tag(name:"creation_date", value:"2023-09-26 01:16:12 +0000 (Tue, 26 Sep 2023)");
  script_name("Fedora: Security Advisory for linux-firmware (FEDORA-2023-dd3ebcea25)");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2023 Greenbone AG");
  script_family("Fedora Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/fedora", "ssh/login/rpms", re:"ssh/login/release=FC39");

  script_xref(name:"Advisory-ID", value:"FEDORA-2023-dd3ebcea25");
  script_xref(name:"URL", value:"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN");

  script_tag(name:"summary", value:"The remote host is missing an update for the 'linux-firmware'
  package(s) announced via the FEDORA-2023-dd3ebcea25 advisory.");

  script_tag(name:"vuldetect", value:"Checks if a vulnerable package version is present on the target host.");

  script_tag(name:"insight", value:"This package includes firmware files required for some devices to
operate.");

  script_tag(name:"affected", value:"'linux-firmware' package(s) on Fedora 39.");

  script_tag(name:"solution", value:"Please install the updated package(s).");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"package");

  exit(0);
}

include("revisions-lib.inc");
include("pkg-lib-rpm.inc");

release = rpm_get_ssh_release();
if(!release)
  exit(0);

res = "";
report = "";

if(release == "FC39") {

  if(!isnull(res = isrpmvuln(pkg:"linux-firmware", rpm:"linux-firmware~20230919~1.fc39", rls:"FC39"))) {
    report += res;
  }

  if(report != "") {
    security_message(data:report);
  } else if(__pkg_match) {
    exit(99);
  }
  exit(0);
}

exit(0);

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.9%