RHEL 8:linux-firmware (RHSA-2021: 1620)

high Nessus 插件 ID 149703

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2021: 1620 公告中提及的多个漏洞的影响。

- 内核:Intel(R) 图形驱动程序中存在整数溢出问题 (CVE-2020-12362)

- 内核:某些 Intel (R) 图形驱动程序中存在输入验证不当问题 (CVE-2020-12363)

- 内核:某些 Intel (R) 图形驱动程序中存在空指针解决参照问题 (CVE-2020-12364)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2020-12362

https://access.redhat.com/security/cve/CVE-2020-12363

https://access.redhat.com/security/cve/CVE-2020-12364

https://access.redhat.com/errata/RHSA-2021:1620

https://bugzilla.redhat.com/1930246

https://bugzilla.redhat.com/1930249

https://bugzilla.redhat.com/1930251

插件详情

严重性: High

ID: 149703

文件名: redhat-RHSA-2021-1620.nasl

版本: 1.8

类型: local

代理: unix

发布时间: 2021/5/19

最近更新时间: 2023/5/24

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 5.9

CVSS v2

风险因素: Medium

基本分数: 4.6

时间分数: 3.4

矢量: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS 分数来源: CVE-2020-12362

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 6.8

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:U/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.4, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:iwl100-firmware, p-cpe:/a:redhat:enterprise_linux:iwl1000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl105-firmware, p-cpe:/a:redhat:enterprise_linux:iwl135-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2030-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3160-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3945-firmware, p-cpe:/a:redhat:enterprise_linux:iwl4965-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5150-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2a-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2b-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6050-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7260-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8686-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8787-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-olpc-firmware, p-cpe:/a:redhat:enterprise_linux:linux-firmware

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

易利用性: No known exploits are available

补丁发布日期: 2021/5/18

漏洞发布日期: 2021/2/17

参考资料信息

CVE: CVE-2020-12362, CVE-2020-12363, CVE-2020-12364

CWE: 190, 20, 476

RHSA: 2021:1620