-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1908
        firmware-nonfree LTS new upstream version (security updates
                    and newer firmware for Linux 5.10)
                               3 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           firmware-nonfree
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21181 CVE-2021-44545 CVE-2021-37409
                   CVE-2021-23223 CVE-2021-23168 CVE-2020-24588
                   CVE-2020-24587 CVE-2020-24586 CVE-2020-12364
                   CVE-2020-12363 CVE-2020-12362 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html

Comment: CVSS (Max):  7.8 CVE-2022-21181 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3380-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                         Tobias Frost
April 01, 2023                                https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : firmware-nonfree
Version        : 20190114+really20220913-0+deb10u1
CVE ID         : CVE-2020-12362 CVE-2020-12363 CVE-2020-12364 CVE-2020-24586
                 CVE-2020-24587 CVE-2020-24588 CVE-2021-23168 CVE-2021-23223
                 CVE-2021-37409 CVE-2021-44545 CVE-2022-21181
Debian Bug     : 844056 877667 903437 919452 919632 927286 927917 928510 928631 928672 931930 935969 947356 956224 962972 963025 963558 964028 966025 968272 969000 971791 975726 977042 980101 982579 982757 983255 983561 984489 984852 984874 985740 985743 991500 992551 999825 1006500 1006638 1009316 1009618 1014651 1015728 1016058 1019847 1020962

The firmware-nonfree package has been updated to include addtional firmware
that may be requested by some drivers in Linux 5.10, availble for Debian LTS as
backported kernel.

Some of the updated firmware files adresses security vulnerabilities, which may
allow Escalation of Privileges, Denial of Services and Information Disclosures.

CVE-2020-24586 (INTEL-SA-00473)

    The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
    WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that received fragments be cleared from memory after (re)connecting
    to a network. Under the right circumstances, when another device
    sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can
    be abused to inject arbitrary network packets and/or exfiltrate user
    data.

CVE-2020-24587  (INTEL-SA-00473)

    The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
    WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that all fragments of a frame are encrypted under the same key. An
    adversary can abuse this to decrypt selected fragments when another
    device sends fragmented frames and the WEP, CCMP, or GCMP encryption
    key is periodically renewed.

CVE-2020-24588  (INTEL-SA-00473)

    The 802.11 standard that underpins Wi-Fi Protected Access (WPA,
    WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that the A-MSDU flag in the plaintext QoS header field is
    authenticated. Against devices that support receiving non-SSP A-MSDU
    frames (which is mandatory as part of 802.11n), an adversary can
    abuse this to inject arbitrary network packets.

CVE-2021-23168  (INTEL-SA-00621)

    Out of bounds read for some Intel(R) PROSet/Wireless WiFi and
    Killer(TM) WiFi products may allow an unauthenticated user to
    potentially enable denial of service via adjacent access.

CVE-2021-23223 (INTEL-SA-00621)

    Improper initialization for some Intel(R) PROSet/Wireless WiFi and
    Killer(TM) WiFi products may allow a privileged user to potentially
    enable escalation of privilege via local access.

CVE-2021-37409 (INTEL-SA-00621)

    Improper access control for some Intel(R) PROSet/Wireless WiFi and
    Killer(TM) WiFi products may allow a privileged user to potentially
    enable escalation of privilege via local access.

CVE-2021-44545 (INTEL-SA-00621)

    Improper input validation for some Intel(R) PROSet/Wireless WiFi and
    Killer(TM) WiFi products may allow an unauthenticated user to
    potentially enable denial of service via adjacent access.

CVE-2022-21181 (INTEL-SA-00621)

    Improper input validation for some Intel(R) PROSet/Wireless WiFi and
    Killer(TM) WiFi products may allow a privileged user to potentially
    enable escalation of privilege via local access.

The following advisories are also fixed by this upload, but needs an
updated Linux kernel to load the updated firmware:

CVE-2020-12362 (INTEL-SA-00438)

    Integer overflow in the firmware for some Intel(R) Graphics Drivers
    for Windows * before version 26.20.100.7212 and before Linux kernel
    version 5.5 may allow a privileged user to potentially enable an
    escalation of privilege via local access.

CVE-2020-12363 (INTEL-SA-00438)

    Improper input validation in some Intel(R) Graphics Drivers for
    Windows* before version 26.20.100.7212 and before Linux kernel
    version 5.5 may allow a privileged user to potentially enable a
    denial of service via local access.

CVE-2020-12364 (INTEL-SA-00438)

    Null pointer reference in some Intel(R) Graphics Drivers for
    Windows* before version 26.20.100.7212 and before version Linux
    kernel version 5.5 may allow a privileged user to potentially enable
    a denial of service via local access.

For Debian 10 buster, these problems have been fixed in version
20190114+really20220913-0+deb10u1.

We recommend that you upgrade your firmware-nonfree packages.

For the detailed security status of firmware-nonfree please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/firmware-nonfree

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=xg7T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dkCz
-----END PGP SIGNATURE-----