Lucene search

K
suseSuseOPENSUSE-SU-2022:1065-1
HistoryMar 31, 2022 - 12:00 a.m.

Security update for kernel-firmware (important)

2022-03-3100:00:00
lists.opensuse.org
13

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

An update that fixes 18 vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:

Update Intel Wireless firmware for 9xxx (INTEL-SA-00539, bsc#1196333):

CVE-2021-0161: Improper input validation in firmware for Intel
PROSet/Wireless Wi-Fi and Killer Wi-Fi may allow a privileged user to
potentially enable escalation of privilege via local access.
CVE-2021-0164: Improper access control in firmware for Intel
PROSet/Wireless Wi-Fi and Killer Wi-Fi may allow an unauthenticated user
to potentially enable escalation of privilege via local access.
CVE-2021-0165: Improper input validation in firmware for Intel
PROSet/Wireless Wi-Fi and Killer Wi-Fi may allow an unauthenticated user
to potentially enable denial of service via adjacent access.
CVE-2021-0066: Improper input validation in firmware for Intel
PROSet/Wireless Wi-Fi and Killer Wi-Fi may allow an unauthenticated user
to potentially enable escalation of privilege via local access.
CVE-2021-0166: Exposure of Sensitive Information to an Unauthorized Actor
in firmware for some Intel PROSet/Wireless Wi-Fi and some Killer Wi-Fi may
allow a privileged user to potentially enable escalation of privilege via
local access. CVE-2021-0168: Improper input validation in firmware for
some Intel PROSet/Wireless Wi-Fi and some Killer Wi-Fi may allow a
privileged user to potentially enable escalation of privilege via local
access. CVE-2021-0170: Exposure of Sensitive Information to an
Unauthorized Actor in firmware for some Intel PROSet/Wireless Wi-Fi and
some Killer Wi-Fi may allow an authenticated user to potentially enable
information disclosure via local access. CVE-2021-0172: Improper input
validation in firmware for some Intel PROSet/Wireless Wi-Fi and some
Killer Wi-Fi may allow an unauthenticated user to potentially enable
denial of service via adjacent access. CVE-2021-0173: Improper Validation
of Consistency within input in firmware for some Intel PROSet/Wireless
Wi-Fi and some Killer Wi-Fi may allow a unauthenticated user to
potentially enable denial of service via adjacent access. CVE-2021-0174:
Improper Use of Validation Framework in firmware for some Intel
PROSet/Wireless Wi-Fi and some Killer Wi-Fi may allow a unauthenticated
user to potentially enable denial of service via adjacent access.
CVE-2021-0175: Improper Validation of Specified Index, Position, or Offset
in Input in firmware for some Intel PROSet/Wireless Wi-Fi and some Killer
Wi-Fi may allow an unauthenticated user to potentially enable denial of
service via adjacent access. CVE-2021-0076: Improper Validation of
Specified Index, Position, or Offset in Input in firmware for some Intel
PROSet/Wireless Wi-Fi and some Killer Wi-Fi may allow a privileged user to
potentially enable denial of service via local access. CVE-2021-0176:
Improper input validation in firmware for some Intel PROSet/Wireless Wi-Fi
and some Killer Wi-Fi may allow a privileged user to potentially enable
denial of service via local access. CVE-2021-0183: Improper Validation of
Specified Index, Position, or Offset in Input in software for some Intel
PROSet/Wireless Wi-Fi and some Killer Wi-Fi may allow an unauthenticated
user to potentially enable denial of service via adjacent access.
CVE-2021-0072: Improper input validation in firmware for some Intel
PROSet/Wireless Wi-Fi and some Killer Wi-Fi may allow a privileged user to
potentially enable information disclosure via local access. CVE-2021-0071:
Improper input validation in firmware for some Intel PROSet/Wireless WiFi
in UEFI may allow an unauthenticated user to potentially enable escalation
of privilege via adjacent access.

Update Intel Bluetooth firmware (INTEL-SA-00604,bsc#1195786):

  • CVE-2021-33139: Improper conditions check in firmware for some Intel
    Wireless Bluetooth and Killer Bluetooth products before may allow an
    authenticated user to potentially enable denial of service via adjacent
    access.
  • CVE-2021-33155: Improper input validation in firmware for some Intel
    Wireless Bluetooth and Killer Bluetooth products before may allow an
    authenticated user to potentially enable denial of service via adjacent
    access.

Bug fixes:

  • Updated the AMD SEV firmware (bsc#1186938)
  • Reduced the LZMA2 dictionary size (bsc#1188662)

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3:

    zypper in -t patch openSUSE-SLE-15.3-2022-1065=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.3noarch< - openSUSE Leap 15.3 (noarch):- openSUSE Leap 15.3 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P