Upstream information

CVE-2020-12321 at MITRE

Description

Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5.8
Vector AV:A/AC:L/Au:N/C:P/I:P/A:P
Access Vector Adjacent Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 9.6
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Attack Vector Adjacent Network Adjacent Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1178671 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
HPE-Helion-OpenStack-8-2020-3354
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • kernel-firmware >= 20190618-5.14.1
Image SLES15-SAP-Azure-LI-BYOS-Production
Image SLES15-SAP-Azure-VLI-BYOS-Production
  • kernel-firmware >= 20191118-3.34.1
Image SLES15-SP1-SAP-Azure-LI-BYOS-Production
Image SLES15-SP1-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
  • kernel-firmware >= 20200107-3.15.1
SUSE Enterprise Storage 5
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-Storage-5-2020-3354
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • kernel-firmware >= 20200107-3.15.1
  • ucode-amd >= 20200107-3.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP1-2020-3330
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • kernel-firmware >= 20200107-3.15.1
  • ucode-amd >= 20200107-3.15.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP2-2020-3330
SUSE Liberty Linux 7
  • iwl100-firmware >= 39.31.5.1-80.el7_9
  • iwl1000-firmware >= 39.31.5.1-80.el7_9
  • iwl105-firmware >= 18.168.6.1-80.el7_9
  • iwl135-firmware >= 18.168.6.1-80.el7_9
  • iwl2000-firmware >= 18.168.6.1-80.el7_9
  • iwl2030-firmware >= 18.168.6.1-80.el7_9
  • iwl3160-firmware >= 25.30.13.0-80.el7_9
  • iwl3945-firmware >= 15.32.2.9-80.el7_9
  • iwl4965-firmware >= 228.61.2.24-80.el7_9
  • iwl5000-firmware >= 8.83.5.1_1-80.el7_9
  • iwl5150-firmware >= 8.24.2.2-80.el7_9
  • iwl6000-firmware >= 9.221.4.1-80.el7_9
  • iwl6000g2a-firmware >= 18.168.6.1-80.el7_9
  • iwl6000g2b-firmware >= 18.168.6.1-80.el7_9
  • iwl6050-firmware >= 41.28.5.1-80.el7_9
  • iwl7260-firmware >= 25.30.13.0-80.el7_9
  • linux-firmware >= 20200421-80.git78c0348.el7_9
Patchnames:
RHSA-2021:0339
SUSE Liberty Linux 8
  • iwl100-firmware >= 39.31.5.1-101.el8_3.1
  • iwl1000-firmware >= 39.31.5.1-101.el8_3.1
  • iwl105-firmware >= 18.168.6.1-101.el8_3.1
  • iwl135-firmware >= 18.168.6.1-101.el8_3.1
  • iwl2000-firmware >= 18.168.6.1-101.el8_3.1
  • iwl2030-firmware >= 18.168.6.1-101.el8_3.1
  • iwl3160-firmware >= 25.30.13.0-101.el8_3.1
  • iwl3945-firmware >= 15.32.2.9-101.el8_3.1
  • iwl4965-firmware >= 228.61.2.24-101.el8_3.1
  • iwl5000-firmware >= 8.83.5.1_1-101.el8_3.1
  • iwl5150-firmware >= 8.24.2.2-101.el8_3.1
  • iwl6000-firmware >= 9.221.4.1-101.el8_3.1
  • iwl6000g2a-firmware >= 18.168.6.1-101.el8_3.1
  • iwl6000g2b-firmware >= 18.168.6.1-101.el8_3.1
  • iwl6050-firmware >= 41.28.5.1-101.el8_3.1
  • iwl7260-firmware >= 25.30.13.0-101.el8_3.1
  • libertas-sd8686-firmware >= 20200619-101.git3890db36.el8_3
  • libertas-sd8787-firmware >= 20200619-101.git3890db36.el8_3
  • libertas-usb8388-firmware >= 20200619-101.git3890db36.el8_3
  • libertas-usb8388-olpc-firmware >= 20200619-101.git3890db36.el8_3
  • linux-firmware >= 20200619-101.git3890db36.el8_3
Patchnames:
RHSA-2020:5479
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
  • kernel-firmware >= 20191118-3.34.1
  • ucode-amd >= 20191118-3.34.1
Patchnames:
SUSE-SLE-Product-HPC-15-2020-3349
SUSE Linux Enterprise Micro 5.0
  • kernel-firmware >= 20200107-3.15.1
Patchnames:
SUSE Linux Enterprise Micro 5.0 GA kernel-firmware-20200107-3.15.1
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-POS-12-SP2-CLIENT-2020-3354
SUSE Linux Enterprise Server 12 SP2-BCL
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-BCL-2020-3354
SUSE Linux Enterprise Server 12 SP2-ESPOS
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-ESPOS-2020-3354
SUSE Linux Enterprise Server 12 SP2-LTSS
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP2-2020-3354
SUSE Linux Enterprise Server 12 SP3-BCL
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-BCL-2020-3354
SUSE Linux Enterprise Server 12 SP3-ESPOS
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-ESPOS-2020-3354
SUSE Linux Enterprise Server 12 SP3-LTSS
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2020-3354
SUSE Linux Enterprise Server 12 SP4-ESPOS
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-ESPOS-2020-3353
SUSE Linux Enterprise Server 12 SP4-LTSS
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP4-LTSS-2020-3353
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2020-3353
SUSE Linux Enterprise Server 15-LTSS
  • kernel-firmware >= 20191118-3.34.1
  • ucode-amd >= 20191118-3.34.1
Patchnames:
SUSE-SLE-Product-SLES-15-2020-3349
SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SAP-12-SP2-2020-3354
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-SLE-SAP-12-SP3-2020-3354
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-SLE-SAP-12-SP4-2020-3353
SUSE Linux Enterprise Server for SAP Applications 15
  • kernel-firmware >= 20191118-3.34.1
  • ucode-amd >= 20191118-3.34.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-2020-3349
SUSE OpenStack Cloud 7
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-OpenStack-Cloud-7-2020-3354
SUSE OpenStack Cloud 8
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-OpenStack-Cloud-8-2020-3354
SUSE OpenStack Cloud 9
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-OpenStack-Cloud-9-2020-3353
SUSE OpenStack Cloud Crowbar 8
  • kernel-firmware >= 20170530-21.31.1
  • ucode-amd >= 20170530-21.31.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2020-3354
SUSE OpenStack Cloud Crowbar 9
  • kernel-firmware >= 20190618-5.14.1
  • ucode-amd >= 20190618-5.14.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2020-3353
openSUSE Leap 15.1
  • kernel-firmware >= 20200107-lp151.2.15.1
  • ucode-amd >= 20200107-lp151.2.15.1
Patchnames:
openSUSE-2020-1960
openSUSE Leap 15.2
  • kernel-firmware >= 20200107-lp152.2.3.1
  • ucode-amd >= 20200107-lp152.2.3.1
Patchnames:
openSUSE-2020-1962


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 kernel-firmware Released
SUSE Linux Enterprise Server 12 SP5 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 kernel-firmware Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 kernel-firmware Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 kernel-firmware Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS kernel-firmware Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS kernel-firmware Released
SUSE Linux Enterprise High Performance Computing 15 SP2 kernel-firmware Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS kernel-firmware Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS kernel-firmware Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS kernel-firmware Released
SUSE Linux Enterprise High Performance Computing 15-LTSS kernel-firmware Released
SUSE Linux Enterprise Module for Basesystem 15 SP2 kernel-firmware Released
SUSE Linux Enterprise Server 12 SP2-BCL kernel-firmware Released
SUSE Linux Enterprise Server 15 SP2 kernel-firmware Released
SUSE Linux Enterprise Server 15 SP2-LTSS kernel-firmware Affected
SUSE Linux Enterprise Server 15-ESPOS kernel-firmware Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 15 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 kernel-firmware Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 kernel-firmware Released
SUSE CaaS Platform 3.0 kernel-firmware Affected
SUSE CaaS Platform 4.0 kernel-firmware Released
SUSE Enterprise Storage 5 kernel-firmware Released
SUSE Enterprise Storage 6 kernel-firmware Released
SUSE Enterprise Storage 7 kernel-firmware Released
SUSE Linux Enterprise Desktop 12 SP2 kernel-firmware Affected
SUSE Linux Enterprise Desktop 12 SP3 kernel-firmware Affected
SUSE Linux Enterprise Desktop 12 SP4 kernel-firmware Affected
SUSE Linux Enterprise Desktop 15 kernel-firmware Affected
SUSE Linux Enterprise Desktop 15 SP1 kernel-firmware Released
SUSE Linux Enterprise Desktop 15 SP2 kernel-firmware Released
SUSE Linux Enterprise Micro 5.0 kernel-firmware Affected
SUSE Linux Enterprise Module for Basesystem 15 kernel-firmware Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 kernel-firmware Released
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT kernel-firmware Released
SUSE Linux Enterprise Point of Service 11 SP3 kernel-firmware Not affected
SUSE Linux Enterprise Point of Service Image Server 12 SP2 kernel-firmware Unsupported
SUSE Linux Enterprise Real Time 15 SP2 kernel-firmware Affected
SUSE Linux Enterprise Server 11 SP3 kernel-firmware Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS kernel-firmware Not affected
SUSE Linux Enterprise Server 11 SP4 kernel-firmware Not affected
SUSE Linux Enterprise Server 11 SP4 LTSS kernel-firmware Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS kernel-firmware Not affected
SUSE Linux Enterprise Server 12 SP2 kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP2-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP3 kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP3-BCL kernel-firmware Released
SUSE Linux Enterprise Server 12 SP3-ESPOS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP3-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP4 kernel-firmware Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS kernel-firmware Released
SUSE Linux Enterprise Server 12 SP4-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 15 kernel-firmware Affected
SUSE Linux Enterprise Server 15 SP1 kernel-firmware Released
SUSE Linux Enterprise Server 15 SP1-BCL kernel-firmware Affected
SUSE Linux Enterprise Server 15 SP1-LTSS kernel-firmware Released
SUSE Linux Enterprise Server 15 SP2-BCL kernel-firmware Affected
SUSE Linux Enterprise Server 15-LTSS kernel-firmware Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 kernel-firmware Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 kernel-firmware Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 kernel-firmware Released
SUSE Manager Proxy 4.0 kernel-firmware Released
SUSE Manager Proxy 4.1 kernel-firmware Released
SUSE Manager Retail Branch Server 4.0 kernel-firmware Released
SUSE Manager Retail Branch Server 4.1 kernel-firmware Released
SUSE Manager Server 4.0 kernel-firmware Released
SUSE Manager Server 4.1 kernel-firmware Released
SUSE OpenStack Cloud 7 kernel-firmware Released
SUSE OpenStack Cloud 8 kernel-firmware Released
SUSE OpenStack Cloud 9 kernel-firmware Released
SUSE OpenStack Cloud Crowbar 8 kernel-firmware Released
SUSE OpenStack Cloud Crowbar 9 kernel-firmware Released


SUSE Timeline for this CVE

CVE page created: Wed Nov 11 04:05:42 2020
CVE page last modified: Thu Feb 1 01:36:44 2024