Executive Summary
Summary | |
---|---|
Title | linux-firmware security, bug fix, and enhancement update |
Informations | |||
---|---|---|---|
Name | RHSA-2019:2169 | First vendor Publication | 2019-08-06 |
Vendor | RedHat | Last vendor Modification | 2019-08-06 |
Severity (Vendor) | N/A | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:A/AC:M/Au:N/C:P/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 4.3 | Attack Range | Adjacent network |
Cvss Impact Score | 4.9 | Attack Complexity | Medium |
Cvss Expoit Score | 5.5 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: An update for linux-firmware is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - noarch Red Hat Enterprise Linux ComputeNode (v. 7) - noarch Red Hat Enterprise Linux Server (v. 7) - noarch Red Hat Enterprise Linux Workstation (v. 7) - noarch 3. Description: The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange (CVE-2018-5383) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1614159 - CVE-2018-5383 kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange 1654809 - [qed] 8.37.7.0 firmware image is needed for DPDK 18.11 1671610 - [Diamanti]Programming the VF MAC address fails without updated FW 1698960 - Cavium/Marvell 7.7 FEAT] BNX2X_FW: Update to 7.13.11.0 firmware files 1702330 - [NETRO 7.7 Feat] Pull new version of Netronome flower firmware (AOTC-2.10.A.23) |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2019-2169.html |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-347 | Improper Verification of Cryptographic Signature |
CPE : Common Platform Enumeration
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2018-10-18 | Name : The remote host is missing a macOS update that fixes multiple security vulner... File : macos_10_14.nasl - Type : ACT_GATHER_INFO |
2018-09-18 | Name : The remote Apple TV device is affected by multiple vulnerabilities. File : appletv_12.nasl - Type : ACT_GATHER_INFO |
2018-07-17 | Name : The remote host is missing a macOS update that fixes multiple security vulner... File : macos_10_13_6.nasl - Type : ACT_GATHER_INFO |
2018-07-17 | Name : The remote host is missing a macOS or Mac OS X security update that fixes mul... File : macosx_SecUpd2018-004.nasl - Type : ACT_GATHER_INFO |
2018-06-05 | Name : The remote Apple TV device is affected by multiple vulnerabilities. File : appletv_11_4.nasl - Type : ACT_GATHER_INFO |
2018-06-05 | Name : The remote host is missing a macOS update that fixes multiple security vulner... File : macos_10_13_5.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2020-03-19 13:18:55 |
|