Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-20584 (GCVE-0-2023-20584)
Vulnerability from cvelistv5 – Published: 2024-08-13 16:53 – Updated: 2024-11-05 21:40| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
| Vendor | Product | Version | |||||||
|---|---|---|---|---|---|---|---|---|---|
| AMD | AMD EPYC™ 7003 Processors |
Unaffected:
MilanPI 1.0.0.C
(PI)
|
|||||||
|
|||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-20584",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-08-13T17:31:27.946120Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-noinfo Not enough information",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-11-05T21:40:37.392Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "AMD EPYC\u2122 7003 Processors",
"vendor": "AMD",
"versions": [
{
"status": "unaffected",
"version": "MilanPI 1.0.0.C",
"versionType": "PI"
}
]
},
{
"defaultStatus": "affected",
"product": "AMD EPYC\u2122 9004 Processors",
"vendor": "AMD",
"versions": [
{
"status": "unaffected",
"version": "GenoaPI 1.0.0.B"
}
]
}
],
"datePublic": "2024-08-13T16:00:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eIOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised \u003ca target=\"_blank\" rel=\"nofollow\"\u003eHypervisor \u003c/a\u003eto\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\n\n\n\n\n\n\u003cdiv\u003e\n\n\n\n\n\n\u003cdiv\u003e\n\n\u003cdiv\u003e\u003ca target=\"_blank\" rel=\"nofollow\"\u003e\u003c/a\u003e\n\n\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\n\n\n\n\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\u003c/div\u003e\n\n\n\n\n\n\u003c/span\u003e"
}
],
"value": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-08-13T16:53:18.373Z",
"orgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
"shortName": "AMD"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"source": {
"advisory": "AMD-SB-4002, AMD-SB-3002, AMD-SB-5001",
"discovery": "UNKNOWN"
},
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
"assignerShortName": "AMD",
"cveId": "CVE-2023-20584",
"datePublished": "2024-08-13T16:53:18.373Z",
"dateReserved": "2022-10-27T18:53:39.759Z",
"dateUpdated": "2024-11-05T21:40:37.392Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8024pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"C98F5728-3653-4F17-804A-B658C1195033\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8024pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"364B9EAB-E113-4370-ACDC-92BFD54BEF88\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8024p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"D4046AE4-F5D5-4B82-9E58-5970575E9908\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8024p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"29BACF50-D9DB-4207-BF61-CACDCC3870E9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8124pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"ACBEB6E8-2D4A-4D15-91A6-F9C1A2572FDC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8124pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B24580CA-3A31-4775-AD72-DF1DB6CB84C2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8124p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"030095CD-24D9-4033-A0C5-74C55083726D\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8124p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E828D3FB-9EF3-40C4-B338-7BCF73C6EF37\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8224pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"CF4299D7-608D-4628-A8FE-DC0DBC09670F\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8224pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"15981CBF-CB09-416E-AB31-54D650182EBD\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8224p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"D7138757-214C-44E2-9873-9F00EAAFFBA7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8224p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DF4C36B4-CC5F-4A66-9294-71E0531E80F5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8324pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"8E7978A2-777E-45D1-8036-7A4A72750AD8\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8324pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F4886768-DAFF-481E-894F-F8E816B36EB3\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8324p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"A25A14B0-641D-4EAE-93C8-2ED73698BA70\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8324p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"46C7CC4B-3EC8-42D7-9AE9-F887D4DDF046\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8434pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"4406C0DB-2EA0-4307-B8D1-8CD59CD2D722\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8434pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A9241D42-1771-4528-8436-EE3FDE20C042\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8434p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"08631494-65FE-4052-A572-AAA959DDC4A7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8434p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5323D02F-E25A-460D-8DA1-F8C72E635E53\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8534pn_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"52910ADE-A9DE-477A-95DE-F8842BDF8BCC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8534pn:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9AF46284-ED2F-45F9-A4E8-221593FB7F49\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_8534p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"B4E7D4A0-5D38-4505-A272-03AAFA3C3904\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_8534p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEABF567-1E41-4FD2-876E-7D2689A01D51\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"51A9A1EA-F6E1-496D-B406-24602D845392\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"CFA9B863-5296-44E8-90FE-F07115B32D4A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E74F229A-FDBD-4C3D-BE0B-9193E6E560ED\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"4CAD221F-4A56-439B-A25C-E280792ACA60\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"C9FBE4F8-5043-4D9E-A263-17DA6BAE7DBB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C3085B2-AFDA-4C34-A2B6-40D599F7E907\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"FCDF1C52-B820-4F82-9E24-F460180D06F7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E6DC6F07-2E27-48C3-BD60-81496C2D3C62\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"38B20E51-60E2-4309-A6F2-3F3F1F22B325\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"71A34603-6EB8-4D75-9391-8ADC35EA5EFE\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"D3F61F4E-9324-4CC9-B030-33A4B1F1982C\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2761489D-AABE-4ADD-AE5B-B26C4424F18A\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"865C7A18-D151-4DEA-9279-6EE21CA02EBC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D7811418-4B63-4CCA-B81F-379FF0277673\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"2552E1CD-3D25-4A86-B435-8A2A4223AE35\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B085546F-4791-4096-A019-738A37353165\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"F3328406-7B6F-45E9-BAF0-AF46E87BA6A5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AFDF951D-9B67-49CE-AD4A-B1052A484E65\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"AC5B5271-0CE8-402F-95F6-3C5E3C6E9977\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"54EE0A4A-AA13-49CE-8825-407AD6B16B13\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"B1A672DC-A7F4-4115-907C-89570F552582\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6B1047C6-4627-4520-AFF7-5A0A623336F9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"45F37CB5-08DB-4E7A-80B8-789FB445E8F7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7A152B84-4935-4517-BD9D-37471C281BDA\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"B5B71C11-5093-4CC8-8A73-5AA4F44E6FDB\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF0F7101-1B8B-454B-879F-8635CB16D5C7\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"B3BA656D-90DC-41A5-9AC7-A3D94B7B1351\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"14BA8C50-B57A-4F6D-860B-790BD39249B0\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"705841B7-77D9-4FDB-8D71-1C0AD96FEAA7\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"13F55ED1-AA9B-476E-AE54-630E8B28911A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"932E47BF-3831-4D72-9F26-89CA591692B8\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"CDD8CF52-1EF0-4718-8FE3-C83103BB2459\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1520823-129F-4F48-932B-1CA77D3446CC\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"608CCBAB-A934-4989-82BE-25042F0E5A57\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8FC239C-6B12-4F7C-A725-9D66AD39F7F6\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"CAEA2412-28EC-4589-9B3F-78F451EF2048\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A95FCDE4-82EF-4C54-A85D-960B36A46DD0\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"D7493D0B-1DB4-436E-A297-8F931C2EFBCC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"A5E762D7-9BBA-4DF9-B9DA-6EC62C303ECD\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"BDCABE02-1723-4859-B863-805A7C37014B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"84209250-5078-4E8E-8532-98F652C12D79\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"genoapi_1.0.0.b\", \"matchCriteriaId\": \"CECE4403-4C94-4CF0-983C-76720122738E\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C150CC54-2F64-48E7-B996-F06247114BC4\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"B3AB732A-0FAD-46FB-994C-38A951F6F186\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F44C8195-1621-4327-BBFA-8AFA36BED7AA\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"87E33F00-8FD4-4BA2-B33C-97DD8EAE658E\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4A50B483-D20C-4BD4-94FA-01B8C9A904D5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"A1C8CBB1-EBF5-4339-B381-FB627CE1F6B9\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"7F1B97E1-0559-44E0-B2D9-A03354700E9A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE26D1A9-79F1-48B0-854F-84421A261E5C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"83DD388C-713A-4790-8C28-F33DA972B559\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"88ACBFE2-C462-454E-9481-34BDF42237C8\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"1B3B6C95-72E5-4364-930B-75DE7011C9D1\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B02B61B7-7DD3-4164-8D32-EB961E981BC9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"62A5CA50-BFAB-4470-98CB-1478DD281960\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9000686A-DC2B-4561-9C32-E90890EB2EBA\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"C647A92B-882A-432A-9CC3-7BFDCFF20F07\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"71B9C24B-2C10-4826-A91B-E1C60665FBBE\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"D71E8010-E3AE-4847-B20D-D4A94FE2E982\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"678C5F58-8AE9-46FF-8F01-4CF394C87A2C\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"D0A0BC87-4F31-487E-8142-8B55F67D2261\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"180B3002-B3C5-48B5-8322-5B64B237C5B9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"095CA571-847E-47F2-AD91-DFD2B1DE99FF\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D1766FF1-77A9-4293-B826-F6A8FBD7AFBF\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"0F7E9590-2921-4539-A88A-9031256141B8\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C474537-3006-41BA-8C3D-5C370E3ACECD\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"76ED00CB-FAEC-401F-BCE6-7505FC79052D\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8E2B13CA-72F4-4CF6-9E12-62E6E9056A14\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"FAF1298A-F225-4B9D-B3DB-B69ED9139FE1\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"02D08121-DC57-47D7-8214-23A209F0AF08\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"FCC7A394-F354-45AC-8DBE-84F6F1B8CD69\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"241E39FF-FE66-444C-A4C2-3D28C45341BE\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"273BB81D-1FB1-4656-B62A-1EAC317D1F0B\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D07E922F-C1AB-469C-A1C1-9F9E58332DFC\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"C15272B3-8A7D-4BDE-B3D9-2A98A0C1EBD1\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F8264DF4-47B4-4716-AE89-44AFA870D385\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"14FE1816-DFCE-442B-9AF1-132F7E909445\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"52544912-FAA3-4025-A5FD-151B21CEC53B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"71158ABF-441E-4A1B-8A59-EDF65DDD0F10\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"77A0A47B-74A1-4731-92A8-BC10FFE58ECF\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"5427628C-6F24-4615-BD65-263EC4001E4A\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EBF0AFED-588A-4EFB-8C90-9280BC3A6720\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"25CCA953-04A4-4698-9985-FB97DA3EB536\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"13E4D0A9-CF7D-41B0-B024-7D6726481280\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"E6937F59-A50E-4C4E-AA46-C2C7B692D7F5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D02B1C69-BAA4-485B-BE22-46BE321F9E4E\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"9A499E19-B92C-4B89-84C5-8C66B42077E9\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F05F9B7A-9777-461E-B88E-96592F87A49E\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"5D3BEE89-7D49-44C1-B608-940C453AC6A8\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7DFCB62-6CDF-4AD2-9265-1887E5780CA5\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"7A87082D-AEFA-401D-AEAA-E11DCB07DC62\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B7B5F0D8-2659-494C-8FB9-50A797CE0CA9\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"8C5E0C31-BF05-4B92-ACA1-84071764E077\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4D698D3E-BB05-4C65-90F4-8DAE275CD6A4\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"CF5BE306-1E32-4CD7-9B5A-27F7167937CC\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2299ED50-B4D2-4BB3-AD87-56D552B84AE1\"}]}]}, {\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"milanpi_1.0.0.b\", \"matchCriteriaId\": \"B1F02204-DC4A-4C35-B4E2-C8082516EBE5\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4F900BDD-F094-41A6-9A23-31F53DBA95D4\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"IOMMU improperly handles certain special address\\nranges with invalid device table entries (DTEs), which may allow an attacker\\nwith privileges and a compromised Hypervisor to\\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\\nloss of guest integrity.\"}, {\"lang\": \"es\", \"value\": \"IOMMU maneja incorrectamente ciertos rangos de direcciones especiales con entradas de tabla de dispositivos (DTE) no v\\u00e1lidas, lo que puede permitir que un atacante con privilegios y un hipervisor comprometido induzca fallas de DTE para eludir las comprobaciones de RMP en SEV-SNP, lo que podr\\u00eda provocar una p\\u00e9rdida de integridad del hu\\u00e9sped.\"}]",
"id": "CVE-2023-20584",
"lastModified": "2024-12-12T20:29:14.730",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"psirt@amd.com\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N\", \"baseScore\": 5.3, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 0.8, \"impactScore\": 4.0}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N\", \"baseScore\": 6.0, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"NONE\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.5, \"impactScore\": 4.0}]}",
"published": "2024-08-13T17:15:19.713",
"references": "[{\"url\": \"https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html\", \"source\": \"psirt@amd.com\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "psirt@amd.com",
"vulnStatus": "Analyzed",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"NVD-CWE-noinfo\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2023-20584\",\"sourceIdentifier\":\"psirt@amd.com\",\"published\":\"2024-08-13T17:15:19.713\",\"lastModified\":\"2024-12-12T20:29:14.730\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IOMMU improperly handles certain special address\\nranges with invalid device table entries (DTEs), which may allow an attacker\\nwith privileges and a compromised Hypervisor to\\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\\nloss of guest integrity.\"},{\"lang\":\"es\",\"value\":\"IOMMU maneja incorrectamente ciertos rangos de direcciones especiales con entradas de tabla de dispositivos (DTE) no v\u00e1lidas, lo que puede permitir que un atacante con privilegios y un hipervisor comprometido induzca fallas de DTE para eludir las comprobaciones de RMP en SEV-SNP, lo que podr\u00eda provocar una p\u00e9rdida de integridad del hu\u00e9sped.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@amd.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":0.8,\"impactScore\":4.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N\",\"baseScore\":6.0,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.5,\"impactScore\":4.0}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8024pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"C98F5728-3653-4F17-804A-B658C1195033\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8024pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"364B9EAB-E113-4370-ACDC-92BFD54BEF88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8024p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"D4046AE4-F5D5-4B82-9E58-5970575E9908\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8024p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29BACF50-D9DB-4207-BF61-CACDCC3870E9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8124pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"ACBEB6E8-2D4A-4D15-91A6-F9C1A2572FDC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8124pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B24580CA-3A31-4775-AD72-DF1DB6CB84C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8124p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"030095CD-24D9-4033-A0C5-74C55083726D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8124p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E828D3FB-9EF3-40C4-B338-7BCF73C6EF37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8224pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"CF4299D7-608D-4628-A8FE-DC0DBC09670F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8224pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15981CBF-CB09-416E-AB31-54D650182EBD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8224p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"D7138757-214C-44E2-9873-9F00EAAFFBA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8224p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF4C36B4-CC5F-4A66-9294-71E0531E80F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8324pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"8E7978A2-777E-45D1-8036-7A4A72750AD8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8324pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4886768-DAFF-481E-894F-F8E816B36EB3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8324p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"A25A14B0-641D-4EAE-93C8-2ED73698BA70\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8324p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46C7CC4B-3EC8-42D7-9AE9-F887D4DDF046\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8434pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"4406C0DB-2EA0-4307-B8D1-8CD59CD2D722\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8434pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9241D42-1771-4528-8436-EE3FDE20C042\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8434p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"08631494-65FE-4052-A572-AAA959DDC4A7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8434p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5323D02F-E25A-460D-8DA1-F8C72E635E53\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8534pn_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"52910ADE-A9DE-477A-95DE-F8842BDF8BCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8534pn:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AF46284-ED2F-45F9-A4E8-221593FB7F49\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_8534p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"B4E7D4A0-5D38-4505-A272-03AAFA3C3904\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_8534p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEABF567-1E41-4FD2-876E-7D2689A01D51\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"51A9A1EA-F6E1-496D-B406-24602D845392\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"CFA9B863-5296-44E8-90FE-F07115B32D4A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74F229A-FDBD-4C3D-BE0B-9193E6E560ED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"4CAD221F-4A56-439B-A25C-E280792ACA60\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"C9FBE4F8-5043-4D9E-A263-17DA6BAE7DBB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C3085B2-AFDA-4C34-A2B6-40D599F7E907\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"FCDF1C52-B820-4F82-9E24-F460180D06F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC6F07-2E27-48C3-BD60-81496C2D3C62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"38B20E51-60E2-4309-A6F2-3F3F1F22B325\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A34603-6EB8-4D75-9391-8ADC35EA5EFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"D3F61F4E-9324-4CC9-B030-33A4B1F1982C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2761489D-AABE-4ADD-AE5B-B26C4424F18A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"865C7A18-D151-4DEA-9279-6EE21CA02EBC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7811418-4B63-4CCA-B81F-379FF0277673\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"2552E1CD-3D25-4A86-B435-8A2A4223AE35\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B085546F-4791-4096-A019-738A37353165\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"F3328406-7B6F-45E9-BAF0-AF46E87BA6A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFDF951D-9B67-49CE-AD4A-B1052A484E65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"AC5B5271-0CE8-402F-95F6-3C5E3C6E9977\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54EE0A4A-AA13-49CE-8825-407AD6B16B13\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"B1A672DC-A7F4-4115-907C-89570F552582\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B1047C6-4627-4520-AFF7-5A0A623336F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"45F37CB5-08DB-4E7A-80B8-789FB445E8F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A152B84-4935-4517-BD9D-37471C281BDA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"B5B71C11-5093-4CC8-8A73-5AA4F44E6FDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF0F7101-1B8B-454B-879F-8635CB16D5C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"B3BA656D-90DC-41A5-9AC7-A3D94B7B1351\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BA8C50-B57A-4F6D-860B-790BD39249B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"705841B7-77D9-4FDB-8D71-1C0AD96FEAA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"13F55ED1-AA9B-476E-AE54-630E8B28911A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"932E47BF-3831-4D72-9F26-89CA591692B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"CDD8CF52-1EF0-4718-8FE3-C83103BB2459\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1520823-129F-4F48-932B-1CA77D3446CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"608CCBAB-A934-4989-82BE-25042F0E5A57\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FC239C-6B12-4F7C-A725-9D66AD39F7F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"CAEA2412-28EC-4589-9B3F-78F451EF2048\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FCDE4-82EF-4C54-A85D-960B36A46DD0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"D7493D0B-1DB4-436E-A297-8F931C2EFBCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"A5E762D7-9BBA-4DF9-B9DA-6EC62C303ECD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"BDCABE02-1723-4859-B863-805A7C37014B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84209250-5078-4E8E-8532-98F652C12D79\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.b\",\"matchCriteriaId\":\"CECE4403-4C94-4CF0-983C-76720122738E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C150CC54-2F64-48E7-B996-F06247114BC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"B3AB732A-0FAD-46FB-994C-38A951F6F186\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F44C8195-1621-4327-BBFA-8AFA36BED7AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"87E33F00-8FD4-4BA2-B33C-97DD8EAE658E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A50B483-D20C-4BD4-94FA-01B8C9A904D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"A1C8CBB1-EBF5-4339-B381-FB627CE1F6B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"7F1B97E1-0559-44E0-B2D9-A03354700E9A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE26D1A9-79F1-48B0-854F-84421A261E5C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"83DD388C-713A-4790-8C28-F33DA972B559\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88ACBFE2-C462-454E-9481-34BDF42237C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"1B3B6C95-72E5-4364-930B-75DE7011C9D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B02B61B7-7DD3-4164-8D32-EB961E981BC9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"62A5CA50-BFAB-4470-98CB-1478DD281960\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9000686A-DC2B-4561-9C32-E90890EB2EBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"C647A92B-882A-432A-9CC3-7BFDCFF20F07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71B9C24B-2C10-4826-A91B-E1C60665FBBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"D71E8010-E3AE-4847-B20D-D4A94FE2E982\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"678C5F58-8AE9-46FF-8F01-4CF394C87A2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"D0A0BC87-4F31-487E-8142-8B55F67D2261\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180B3002-B3C5-48B5-8322-5B64B237C5B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"095CA571-847E-47F2-AD91-DFD2B1DE99FF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1766FF1-77A9-4293-B826-F6A8FBD7AFBF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"0F7E9590-2921-4539-A88A-9031256141B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C474537-3006-41BA-8C3D-5C370E3ACECD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"76ED00CB-FAEC-401F-BCE6-7505FC79052D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E2B13CA-72F4-4CF6-9E12-62E6E9056A14\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"FAF1298A-F225-4B9D-B3DB-B69ED9139FE1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02D08121-DC57-47D7-8214-23A209F0AF08\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"FCC7A394-F354-45AC-8DBE-84F6F1B8CD69\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"241E39FF-FE66-444C-A4C2-3D28C45341BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"273BB81D-1FB1-4656-B62A-1EAC317D1F0B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D07E922F-C1AB-469C-A1C1-9F9E58332DFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"C15272B3-8A7D-4BDE-B3D9-2A98A0C1EBD1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8264DF4-47B4-4716-AE89-44AFA870D385\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"14FE1816-DFCE-442B-9AF1-132F7E909445\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52544912-FAA3-4025-A5FD-151B21CEC53B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"71158ABF-441E-4A1B-8A59-EDF65DDD0F10\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77A0A47B-74A1-4731-92A8-BC10FFE58ECF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"5427628C-6F24-4615-BD65-263EC4001E4A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF0AFED-588A-4EFB-8C90-9280BC3A6720\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"25CCA953-04A4-4698-9985-FB97DA3EB536\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"13E4D0A9-CF7D-41B0-B024-7D6726481280\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"E6937F59-A50E-4C4E-AA46-C2C7B692D7F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D02B1C69-BAA4-485B-BE22-46BE321F9E4E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"9A499E19-B92C-4B89-84C5-8C66B42077E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F05F9B7A-9777-461E-B88E-96592F87A49E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"5D3BEE89-7D49-44C1-B608-940C453AC6A8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DFCB62-6CDF-4AD2-9265-1887E5780CA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"7A87082D-AEFA-401D-AEAA-E11DCB07DC62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7B5F0D8-2659-494C-8FB9-50A797CE0CA9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"8C5E0C31-BF05-4B92-ACA1-84071764E077\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D698D3E-BB05-4C65-90F4-8DAE275CD6A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"CF5BE306-1E32-4CD7-9B5A-27F7167937CC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2299ED50-B4D2-4BB3-AD87-56D552B84AE1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"milanpi_1.0.0.b\",\"matchCriteriaId\":\"B1F02204-DC4A-4C35-B4E2-C8082516EBE5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F900BDD-F094-41A6-9A23-31F53DBA95D4\"}]}]}],\"references\":[{\"url\":\"https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html\",\"source\":\"psirt@amd.com\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-20584\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-08-13T17:31:27.946120Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"description\": \"CWE-noinfo Not enough information\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-08-13T17:32:43.152Z\"}}], \"cna\": {\"source\": {\"advisory\": \"AMD-SB-4002, AMD-SB-3002, AMD-SB-5001\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 5.3, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"AMD\", \"product\": \"AMD EPYC\\u2122 7003 Processors\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"MilanPI 1.0.0.C\", \"versionType\": \"PI\"}], \"defaultStatus\": \"affected\"}, {\"vendor\": \"AMD\", \"product\": \"AMD EPYC\\u2122 9004 Processors\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"GenoaPI 1.0.0.B\"}], \"defaultStatus\": \"affected\"}], \"datePublic\": \"2024-08-13T16:00:00.000Z\", \"references\": [{\"url\": \"https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html\", \"tags\": [\"vendor-advisory\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"IOMMU improperly handles certain special address\\nranges with invalid device table entries (DTEs), which may allow an attacker\\nwith privileges and a compromised Hypervisor to\\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\\nloss of guest integrity.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eIOMMU improperly handles certain special address\\nranges with invalid device table entries (DTEs), which may allow an attacker\\nwith privileges and a compromised \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\"\u003eHypervisor \u003c/a\u003eto\\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\\nloss of guest integrity.\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\\n\\n\\n\\n\\n\\n\u003cdiv\u003e\\n\\n\\n\\n\\n\\n\u003cdiv\u003e\\n\\n\u003cdiv\u003e\u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\"\u003e\u003c/a\u003e\\n\\n\u003cp\u003e\u003cbr\u003e\u003c/p\u003e\u003c/div\u003e\u003c/div\u003e\u003cdiv\u003e\u003cdiv\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\\n\\n\\n\\n\u003cdiv\u003e\u003cdiv\u003e\u003cdiv\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\u003c/div\u003e\\n\\n\\n\\n\\n\\n\u003c/span\u003e\", \"base64\": false}]}], \"providerMetadata\": {\"orgId\": \"b58fc414-a1e4-4f92-9d70-1add41838648\", \"shortName\": \"AMD\", \"dateUpdated\": \"2024-08-13T16:53:18.373Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2023-20584\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-11-05T21:40:37.392Z\", \"dateReserved\": \"2022-10-27T18:53:39.759Z\", \"assignerOrgId\": \"b58fc414-a1e4-4f92-9d70-1add41838648\", \"datePublished\": \"2024-08-13T16:53:18.373Z\", \"assignerShortName\": \"AMD\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
WID-SEC-W-2024-1837
Vulnerability from csaf_certbund - Published: 2024-08-13 22:00 - Updated: 2025-08-18 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Prozessoren sind die zentralen Rechenwerke eines Computers.\r\nRadeon bezeichnet eine Familie von Grafikkarten von AMD.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen in AMD Prozessor und AMD Radeon ausnutzen, um beliebigen Programmcode auszuf\u00fchren, erh\u00f6hte Rechte zu erlangen, einen Denial-of-Service-Zustand zu erzeugen, Daten zu manipulieren, Sicherheitsma\u00dfnahmen zu umgehen und vertrauliche Informationen preiszugeben.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-1837 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1837.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-1837 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1837"
},
{
"category": "external",
"summary": "AMD Security Bulletin vom 2024-08-13",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin vom 2024-08-13",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-4004.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin vom 2024-08-13",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-5002.html"
},
{
"category": "external",
"summary": "AMD Security Bulletin vom 2024-08-13",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-6013.html"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBHF03964 vom 2024-08-08",
"url": "https://support.hp.com/de-de/document/ish_11024058-11038843-16/HPSBHF03964"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7418 vom 2024-10-01",
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7482 vom 2024-10-02",
"url": "https://access.redhat.com/errata/RHSA-2024:7482"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7481 vom 2024-10-02",
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7483 vom 2024-10-02",
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2024:7484 vom 2024-10-02",
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2024-12797 vom 2024-10-23",
"url": "https://linux.oracle.com/errata/ELSA-2024-12797.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-307 vom 2024-12-03",
"url": "https://www.dell.com/support/kbdoc/de-de/000256080/dsa-2024-307-security-update-for-dell-amd-based-gpu-vulnerabilities"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7183573 vom 2025-02-18",
"url": "https://www.ibm.com/support/pages/node/7183573"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7561-1 vom 2025-06-09",
"url": "https://ubuntu.com/security/notices/USN-7561-1"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2024-051 vom 2025-08-18",
"url": "https://www.dell.com/support/kbdoc/de-de/000221360/dsa-2024-051"
}
],
"source_lang": "en-US",
"title": "AMD Prozessoren: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-08-18T22:00:00.000+00:00",
"generator": {
"date": "2025-08-19T06:11:00.264+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2024-1837",
"initial_release_date": "2024-08-13T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-08-13T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-08-20T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von HP aufgenommen"
},
{
"date": "2024-09-30T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-01T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2024-10-22T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2024-12-03T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-02-18T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von IBM und IBM-APAR aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-08-18T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Dell aufgenommen"
}
],
"status": "final",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "EPYC",
"product": {
"name": "AMD Prozessor EPYC",
"product_id": "T036862",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:epyc"
}
}
},
{
"category": "product_version",
"name": "Ryzen",
"product": {
"name": "AMD Prozessor Ryzen",
"product_id": "T036865",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:ryzen"
}
}
},
{
"category": "product_version",
"name": "Athlon",
"product": {
"name": "AMD Prozessor Athlon",
"product_id": "T036866",
"product_identification_helper": {
"cpe": "cpe:/h:amd:amd_processor:athlon"
}
}
}
],
"category": "product_name",
"name": "Prozessor"
},
{
"category": "product_name",
"name": "AMD Radeon",
"product": {
"name": "AMD Radeon",
"product_id": "T036864",
"product_identification_helper": {
"cpe": "cpe:/h:amd:radeon:-"
}
}
}
],
"category": "vendor",
"name": "AMD"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell Computer",
"product": {
"name": "Dell Computer",
"product_id": "T036868",
"product_identification_helper": {
"cpe": "cpe:/o:dell:dell_computer:-"
}
}
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Computer",
"product": {
"name": "HP Computer",
"product_id": "T032786",
"product_identification_helper": {
"cpe": "cpe:/h:hp:computer:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "v10",
"product": {
"name": "IBM Power Hardware Management Console v10",
"product_id": "T023373",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:hardware_management_console:v10"
}
}
}
],
"category": "product_name",
"name": "Power Hardware Management Console"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-26344",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2021-26344"
},
{
"cve": "CVE-2023-20578",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2023-20578"
},
{
"cve": "CVE-2023-20591",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2023-20591"
},
{
"cve": "CVE-2021-26367",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2021-26367"
},
{
"cve": "CVE-2021-26387",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2021-26387"
},
{
"cve": "CVE-2023-31356",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2023-31356"
},
{
"cve": "CVE-2023-20518",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2023-20518"
},
{
"cve": "CVE-2024-21969",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2024-21969"
},
{
"cve": "CVE-2024-21981",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2024-21981"
},
{
"cve": "CVE-2023-20584",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2023-20584"
},
{
"cve": "CVE-2021-46746",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2021-46746"
},
{
"cve": "CVE-2021-46772",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2021-46772"
},
{
"cve": "CVE-2022-23815",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2022-23815"
},
{
"cve": "CVE-2022-23817",
"product_status": {
"known_affected": [
"T032786",
"T036865",
"67646",
"T036866",
"T000126",
"T036868",
"T036862",
"T036864",
"T004914",
"T023373"
]
},
"release_date": "2024-08-13T22:00:00.000+00:00",
"title": "CVE-2022-23817"
}
]
}
GHSA-7CFH-J5PV-FW3C
Vulnerability from github – Published: 2024-08-13 18:31 – Updated: 2024-08-13 18:31IOMMU improperly handles certain special address ranges with invalid device table entries (DTEs), which may allow an attacker with privileges and a compromised Hypervisor to induce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a loss of guest integrity.
{
"affected": [],
"aliases": [
"CVE-2023-20584"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-08-13T17:15:19Z",
"severity": "MODERATE"
},
"details": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"id": "GHSA-7cfh-j5pv-fw3c",
"modified": "2024-08-13T18:31:15Z",
"published": "2024-08-13T18:31:15Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"type": "WEB",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"type": "CVSS_V3"
}
]
}
CERTFR-2024-AVI-0958
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.x antérieures à 2.3.4.1 | ||
| IBM | VIOS | VIOS version 4.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.13 | ||
| IBM | VIOS | VIOS version 4.1 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
| IBM | AIX | AIX version 7.2 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | AIX | AIX version 7.3 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
| IBM | AIX | AIX version 7.3 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 IF01 | ||
| IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.0 avec Db2 versions antérieures à 11.5.9 Special Build | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix03 | ||
| IBM | VIOS | VIOS version 3.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.27.0 | ||
| IBM | Cloud Transformation Advisor | Cloud Transformation Advisor versions antérieures à 3.10.2 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.10.27.0 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix14 | ||
| IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cloud Pak System versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.4.1",
"product": {
"name": "Cloud Pak System",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 4.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.13",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 4.1 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.2 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10 IF01",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak System versions 2.3.4.0 avec Db2 versions ant\u00e9rieures \u00e0 11.5.9 Special Build",
"product": {
"name": "Cloud Pak System",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix03",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 3.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.27.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Transformation Advisor versions ant\u00e9rieures \u00e0 3.10.2 ",
"product": {
"name": "Cloud Transformation Advisor",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.27.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 6.2.1.0 iFix14",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.15",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-25659",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25659"
},
{
"name": "CVE-2020-36242",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36242"
},
{
"name": "CVE-2022-23181",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23181"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2022-34305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34305"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2022-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42252"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2023-28708",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28708"
},
{
"name": "CVE-2022-24999",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24999"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2022-23648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23648"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52584"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2023-52609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52609"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2023-52591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52591"
},
{
"name": "CVE-2024-26667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26667"
},
{
"name": "CVE-2023-52608",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52608"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-26707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-26710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26710"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2024-26802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26802"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
},
{
"name": "CVE-2024-26714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26714"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2017-11468",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11468"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-52590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52590"
},
{
"name": "CVE-2021-46939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46939"
},
{
"name": "CVE-2024-26870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
},
{
"name": "CVE-2024-27025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
},
{
"name": "CVE-2024-26961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2024-26958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
},
{
"name": "CVE-2024-26843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
},
{
"name": "CVE-2024-26925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-27020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
},
{
"name": "CVE-2024-26960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
},
{
"name": "CVE-2024-26820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
},
{
"name": "CVE-2024-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
},
{
"name": "CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-27019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
},
{
"name": "CVE-2024-26668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26668"
},
{
"name": "CVE-2024-26669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26669"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"name": "CVE-2022-48632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48632"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2024-35947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-36889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
},
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2024-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-36933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
},
{
"name": "CVE-2024-36940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-36950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
},
{
"name": "CVE-2024-36954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
},
{
"name": "CVE-2021-47231",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47231"
},
{
"name": "CVE-2021-47284",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47284"
},
{
"name": "CVE-2021-47373",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47373"
},
{
"name": "CVE-2021-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47408"
},
{
"name": "CVE-2021-47449",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47449"
},
{
"name": "CVE-2021-47461",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47461"
},
{
"name": "CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"name": "CVE-2021-47491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47491"
},
{
"name": "CVE-2021-47548",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47548"
},
{
"name": "CVE-2023-52662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52662"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52707",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52707"
},
{
"name": "CVE-2023-52730",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52730"
},
{
"name": "CVE-2023-52756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52756"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52777"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52803"
},
{
"name": "CVE-2023-52811",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52811"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2023-52832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52832"
},
{
"name": "CVE-2023-52834",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52834"
},
{
"name": "CVE-2023-52847",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52847"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-26921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
},
{
"name": "CVE-2024-26940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26940"
},
{
"name": "CVE-2024-27395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
},
{
"name": "CVE-2024-35801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35801"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-35847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
},
{
"name": "CVE-2024-35912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35912"
},
{
"name": "CVE-2024-35924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35924"
},
{
"name": "CVE-2024-35930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35930"
},
{
"name": "CVE-2024-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35938"
},
{
"name": "CVE-2024-35940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35940"
},
{
"name": "CVE-2024-35952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35952"
},
{
"name": "CVE-2024-36006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2024-36896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36896"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2023-52658",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52658"
},
{
"name": "CVE-2024-26740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26740"
},
{
"name": "CVE-2024-26844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26844"
},
{
"name": "CVE-2024-26962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26962"
},
{
"name": "CVE-2024-27434",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-35810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35810"
},
{
"name": "CVE-2024-35814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35814"
},
{
"name": "CVE-2024-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35824"
},
{
"name": "CVE-2024-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
},
{
"name": "CVE-2024-35946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35946"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2024-36025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36025"
},
{
"name": "CVE-2024-36921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
},
{
"name": "CVE-2024-31076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-35807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35807"
},
{
"name": "CVE-2024-35893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35893"
},
{
"name": "CVE-2024-35896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
},
{
"name": "CVE-2024-35897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35900"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-35925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35925"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-36286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
},
{
"name": "CVE-2024-36960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-38598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2023-52648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52648"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2022-48743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
},
{
"name": "CVE-2022-48747",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48747"
},
{
"name": "CVE-2023-52762",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52762"
},
{
"name": "CVE-2023-52784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52784"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2024-26842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26842"
},
{
"name": "CVE-2024-36917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36917"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-36978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36978"
},
{
"name": "CVE-2024-38555",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
},
{
"name": "CVE-2024-38573",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38573"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-26662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26662"
},
{
"name": "CVE-2024-26703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26703"
},
{
"name": "CVE-2024-26818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26818"
},
{
"name": "CVE-2024-26824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26824"
},
{
"name": "CVE-2024-26831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26831"
},
{
"name": "CVE-2024-27010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27010"
},
{
"name": "CVE-2024-27011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27011"
},
{
"name": "CVE-2024-36270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36270"
},
{
"name": "CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"name": "CVE-2024-38615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38615"
},
{
"name": "CVE-2024-39276",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39276"
},
{
"name": "CVE-2024-39476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39476"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-39495",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39495"
},
{
"name": "CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"name": "CVE-2024-40902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40902"
},
{
"name": "CVE-2024-40927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40927"
},
{
"name": "CVE-2024-40974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40974"
},
{
"name": "CVE-2024-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36010"
},
{
"name": "CVE-2024-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-36000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
},
{
"name": "CVE-2024-36927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36927"
},
{
"name": "CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"name": "CVE-2024-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
},
{
"name": "CVE-2021-47018",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47018"
},
{
"name": "CVE-2021-47257",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47257"
},
{
"name": "CVE-2021-47304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47304"
},
{
"name": "CVE-2021-47579",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47579"
},
{
"name": "CVE-2021-47624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47624"
},
{
"name": "CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"name": "CVE-2023-52471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52471"
},
{
"name": "CVE-2023-52775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52775"
},
{
"name": "CVE-2024-26837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
},
{
"name": "CVE-2024-39472",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39472"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-27267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27267"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-42236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42236"
},
{
"name": "CVE-2024-42244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42244"
},
{
"name": "CVE-2024-42247",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42247"
},
{
"name": "CVE-2023-4692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4692"
},
{
"name": "CVE-2023-4693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4693"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1048"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2024-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39689"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-41042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41042"
},
{
"name": "CVE-2024-42238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42238"
},
{
"name": "CVE-2024-42259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42259"
},
{
"name": "CVE-2024-43824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43824"
},
{
"name": "CVE-2024-43833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43833"
},
{
"name": "CVE-2024-43858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43858"
},
{
"name": "CVE-2021-42694",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42694"
},
{
"name": "CVE-2023-50314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50314"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
},
{
"name": "CVE-2024-43832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43832"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-42251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42251"
},
{
"name": "CVE-2021-43980",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43980"
},
{
"name": "CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"name": "CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"name": "CVE-2023-36328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36328"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2023-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5115"
},
{
"name": "CVE-2023-52596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52596"
},
{
"name": "CVE-2023-5764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5764"
},
{
"name": "CVE-2024-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21529"
},
{
"name": "CVE-2024-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21534"
},
{
"name": "CVE-2024-25620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25620"
},
{
"name": "CVE-2024-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26147"
},
{
"name": "CVE-2024-26713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26713"
},
{
"name": "CVE-2024-26721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26721"
},
{
"name": "CVE-2024-26823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26823"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2024-31882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31882"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-35136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35136"
},
{
"name": "CVE-2024-35152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35152"
},
{
"name": "CVE-2024-37529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37529"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39331"
},
{
"name": "CVE-2024-42254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42254"
},
{
"name": "CVE-2024-42255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42255"
},
{
"name": "CVE-2024-42256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42256"
},
{
"name": "CVE-2024-42258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42258"
},
{
"name": "CVE-2024-42460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43857"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2024-46982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46982"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2024-47875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47875"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0958",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-11-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174802",
"url": "https://www.ibm.com/support/pages/node/7174802"
},
{
"published_at": "2024-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174634",
"url": "https://www.ibm.com/support/pages/node/7174634"
},
{
"published_at": "2024-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174639",
"url": "https://www.ibm.com/support/pages/node/7174639"
},
{
"published_at": "2024-11-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175196",
"url": "https://www.ibm.com/support/pages/node/7175196"
},
{
"published_at": "2024-11-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175086",
"url": "https://www.ibm.com/support/pages/node/7175086"
},
{
"published_at": "2024-11-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175192",
"url": "https://www.ibm.com/support/pages/node/7175192"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174799",
"url": "https://www.ibm.com/support/pages/node/7174799"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174797",
"url": "https://www.ibm.com/support/pages/node/7174797"
},
{
"published_at": "2024-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174945",
"url": "https://www.ibm.com/support/pages/node/7174945"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174912",
"url": "https://www.ibm.com/support/pages/node/7174912"
},
{
"published_at": "2024-11-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175166",
"url": "https://www.ibm.com/support/pages/node/7175166"
}
]
}
CERTFR-2025-AVI-0086
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | AIX | AIX versions 7.3.0 sans le correctif de sécurité APAR IJ50827 | ||
| IBM | VIOS | VIOS versions 3.1.3 antérieures à 3.1.3 sans le correctif de sécurité APAR IJ50828 | ||
| IBM | Sterling Connect:Direct | IBM Sterling B2B Integrator versions 6.2.0.x antérieures à 6.2.0.4 | ||
| IBM | AIX | AIX versions 7.3.2 antérieures à 7.3.1 SP02 | ||
| IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.0 sans les derniers correctifs de sécurité | ||
| IBM | AIX | AIX versions 7.3.1 antérieures à 7.3.1 SP04 | ||
| IBM | Sterling Connect:Direct | IBM Sterling B2B Integrator versions 6.0.x à 6.1.2.5 antérieures à 6.1.2.6 | ||
| IBM | AIX | AIX versions 7.2.x antérieures à 7.2.5 SP08 | ||
| IBM | VIOS | VIOS versions 4.1.0 antérieures à 4.1.20 | ||
| IBM | QRadar | IBM QRadar Network Packet Capture versions 7.5.0 antérieures à 7.5.0 Update Package 11 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect versions 6.1.x antérieures à 6.1.0.27 | ||
| IBM | VIOS | VIOS versions 3.1.4 antérieures à 3.1.4.40 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "AIX versions 7.3.0 sans le correctif de s\u00e9curit\u00e9 APAR IJ50827",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 3.1.3 ant\u00e9rieures \u00e0 3.1.3 sans le correctif de s\u00e9curit\u00e9 \n APAR IJ50828",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling B2B Integrator versions 6.2.0.x ant\u00e9rieures \u00e0 6.2.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.2 ant\u00e9rieures \u00e0 7.3.1 SP02",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar SIEM versions 7.5.0 sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.1 ant\u00e9rieures \u00e0 7.3.1 SP04",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling B2B Integrator versions 6.0.x \u00e0 6.1.2.5 ant\u00e9rieures \u00e0 6.1.2.6",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.2.x ant\u00e9rieures \u00e0 7.2.5 SP08",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 4.1.0 ant\u00e9rieures \u00e0 4.1.20",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar Network Packet Capture versions 7.5.0 ant\u00e9rieures \u00e0 7.5.0 Update Package 11",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.27",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 3.1.4 ant\u00e9rieures \u00e0 3.1.4.40",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-31315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31315"
},
{
"name": "CVE-2021-29425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29425"
},
{
"name": "CVE-2016-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2193"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39331"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5742"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2022-34917",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34917"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2020-27511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27511"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-32007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32007"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0086",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182001",
"url": "https://www.ibm.com/support/pages/node/7182001"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182015",
"url": "https://www.ibm.com/support/pages/node/7182015"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182000",
"url": "https://www.ibm.com/support/pages/node/7182000"
},
{
"published_at": "2025-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7181893",
"url": "https://www.ibm.com/support/pages/node/7181893"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182042",
"url": "https://www.ibm.com/support/pages/node/7182042"
},
{
"published_at": "2025-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150641",
"url": "https://www.ibm.com/support/pages/node/7150641"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182056",
"url": "https://www.ibm.com/support/pages/node/7182056"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182052",
"url": "https://www.ibm.com/support/pages/node/7182052"
}
]
}
CERTFR-2025-AVI-0086
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | AIX | AIX versions 7.3.0 sans le correctif de sécurité APAR IJ50827 | ||
| IBM | VIOS | VIOS versions 3.1.3 antérieures à 3.1.3 sans le correctif de sécurité APAR IJ50828 | ||
| IBM | Sterling Connect:Direct | IBM Sterling B2B Integrator versions 6.2.0.x antérieures à 6.2.0.4 | ||
| IBM | AIX | AIX versions 7.3.2 antérieures à 7.3.1 SP02 | ||
| IBM | QRadar SIEM | IBM QRadar SIEM versions 7.5.0 sans les derniers correctifs de sécurité | ||
| IBM | AIX | AIX versions 7.3.1 antérieures à 7.3.1 SP04 | ||
| IBM | Sterling Connect:Direct | IBM Sterling B2B Integrator versions 6.0.x à 6.1.2.5 antérieures à 6.1.2.6 | ||
| IBM | AIX | AIX versions 7.2.x antérieures à 7.2.5 SP08 | ||
| IBM | VIOS | VIOS versions 4.1.0 antérieures à 4.1.20 | ||
| IBM | QRadar | IBM QRadar Network Packet Capture versions 7.5.0 antérieures à 7.5.0 Update Package 11 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect versions 6.1.x antérieures à 6.1.0.27 | ||
| IBM | VIOS | VIOS versions 3.1.4 antérieures à 3.1.4.40 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "AIX versions 7.3.0 sans le correctif de s\u00e9curit\u00e9 APAR IJ50827",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 3.1.3 ant\u00e9rieures \u00e0 3.1.3 sans le correctif de s\u00e9curit\u00e9 \n APAR IJ50828",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling B2B Integrator versions 6.2.0.x ant\u00e9rieures \u00e0 6.2.0.4",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.2 ant\u00e9rieures \u00e0 7.3.1 SP02",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar SIEM versions 7.5.0 sans les derniers correctifs de s\u00e9curit\u00e9",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.3.1 ant\u00e9rieures \u00e0 7.3.1 SP04",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling B2B Integrator versions 6.0.x \u00e0 6.1.2.5 ant\u00e9rieures \u00e0 6.1.2.6",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX versions 7.2.x ant\u00e9rieures \u00e0 7.2.5 SP08",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 4.1.0 ant\u00e9rieures \u00e0 4.1.20",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM QRadar Network Packet Capture versions 7.5.0 ant\u00e9rieures \u00e0 7.5.0 Update Package 11",
"product": {
"name": "QRadar",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect versions 6.1.x ant\u00e9rieures \u00e0 6.1.0.27",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS versions 3.1.4 ant\u00e9rieures \u00e0 3.1.4.40",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-31315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31315"
},
{
"name": "CVE-2021-29425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29425"
},
{
"name": "CVE-2016-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2193"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39331"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5742"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2022-34917",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34917"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2020-27511",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27511"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-32007",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32007"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0086",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-31T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182001",
"url": "https://www.ibm.com/support/pages/node/7182001"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182015",
"url": "https://www.ibm.com/support/pages/node/7182015"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182000",
"url": "https://www.ibm.com/support/pages/node/7182000"
},
{
"published_at": "2025-01-28",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7181893",
"url": "https://www.ibm.com/support/pages/node/7181893"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182042",
"url": "https://www.ibm.com/support/pages/node/7182042"
},
{
"published_at": "2025-01-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7150641",
"url": "https://www.ibm.com/support/pages/node/7150641"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182056",
"url": "https://www.ibm.com/support/pages/node/7182056"
},
{
"published_at": "2025-01-30",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7182052",
"url": "https://www.ibm.com/support/pages/node/7182052"
}
]
}
CERTFR-2024-AVI-0958
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.x antérieures à 2.3.4.1 | ||
| IBM | VIOS | VIOS version 4.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | Security QRadar EDR | Security QRadar EDR versions 3.12.x antérieures à 3.12.13 | ||
| IBM | VIOS | VIOS version 4.1 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
| IBM | AIX | AIX version 7.2 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | AIX | AIX version 7.3 avec un fichier python3.9.base versions antérieures à 3.9.20.0 | ||
| IBM | AIX | AIX version 7.3 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | QRadar SIEM | QRadar SIEM versions 7.5.x antérieures à 7.5.0 UP10 IF01 | ||
| IBM | Cloud Pak System | Cloud Pak System versions 2.3.4.0 avec Db2 versions antérieures à 11.5.9 Special Build | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.3.1.x antérieures à 6.3.1.0 iFix03 | ||
| IBM | VIOS | VIOS version 3.1 avec un fichier tcl.base versions antérieures à 8.6.10.1 | ||
| IBM | Cloud Pak | Cloud Pak for Security versions antérieures à 1.10.27.0 | ||
| IBM | Cloud Transformation Advisor | Cloud Transformation Advisor versions antérieures à 3.10.2 | ||
| IBM | QRadar Suite Software | QRadar Suite Software versions antérieures à 1.10.27.0 | ||
| IBM | Sterling Control Center | Sterling Control Center versions 6.2.1.x antérieures à 6.2.1.0 iFix14 | ||
| IBM | QRadar Deployment Intelligence App | QRadar Deployment Intelligence App versions antérieures à 3.0.15 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cloud Pak System versions 2.3.4.x ant\u00e9rieures \u00e0 2.3.4.1",
"product": {
"name": "Cloud Pak System",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 4.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Security QRadar EDR versions 3.12.x ant\u00e9rieures \u00e0 3.12.13",
"product": {
"name": "Security QRadar EDR",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 4.1 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.2 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 avec un fichier python3.9.base versions ant\u00e9rieures \u00e0 3.9.20.0",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "AIX version 7.3 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "AIX",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar SIEM versions 7.5.x ant\u00e9rieures \u00e0 7.5.0 UP10 IF01",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak System versions 2.3.4.0 avec Db2 versions ant\u00e9rieures \u00e0 11.5.9 Special Build",
"product": {
"name": "Cloud Pak System",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.3.1.x ant\u00e9rieures \u00e0 6.3.1.0 iFix03",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "VIOS version 3.1 avec un fichier tcl.base versions ant\u00e9rieures \u00e0 8.6.10.1",
"product": {
"name": "VIOS",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Security versions ant\u00e9rieures \u00e0 1.10.27.0",
"product": {
"name": "Cloud Pak",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Transformation Advisor versions ant\u00e9rieures \u00e0 3.10.2 ",
"product": {
"name": "Cloud Transformation Advisor",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Suite Software versions ant\u00e9rieures \u00e0 1.10.27.0",
"product": {
"name": "QRadar Suite Software",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Sterling Control Center versions 6.2.1.x ant\u00e9rieures \u00e0 6.2.1.0 iFix14",
"product": {
"name": "Sterling Control Center",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "QRadar Deployment Intelligence App versions ant\u00e9rieures \u00e0 3.0.15",
"product": {
"name": "QRadar Deployment Intelligence App",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-25659",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-25659"
},
{
"name": "CVE-2020-36242",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36242"
},
{
"name": "CVE-2022-23181",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23181"
},
{
"name": "CVE-2021-42340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42340"
},
{
"name": "CVE-2022-29885",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29885"
},
{
"name": "CVE-2022-34305",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34305"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2022-25762",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25762"
},
{
"name": "CVE-2022-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42252"
},
{
"name": "CVE-2022-40897",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40897"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-23931",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23931"
},
{
"name": "CVE-2023-28708",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28708"
},
{
"name": "CVE-2022-24999",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24999"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-38325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38325"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-28487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28487"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-28486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28486"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2022-23648",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23648"
},
{
"name": "CVE-2023-28746",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28746"
},
{
"name": "CVE-2023-52451",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52451"
},
{
"name": "CVE-2023-52584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52584"
},
{
"name": "CVE-2023-52469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52469"
},
{
"name": "CVE-2023-52600",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52600"
},
{
"name": "CVE-2023-52463",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52463"
},
{
"name": "CVE-2023-52599",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52599"
},
{
"name": "CVE-2023-42465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42465"
},
{
"name": "CVE-2023-52530",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52530"
},
{
"name": "CVE-2024-26586",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26586"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2023-49083",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-49083"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2201"
},
{
"name": "CVE-2023-52609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52609"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2023-50782",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50782"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2023-52591",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52591"
},
{
"name": "CVE-2024-26667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26667"
},
{
"name": "CVE-2023-52608",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52608"
},
{
"name": "CVE-2023-52486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52486"
},
{
"name": "CVE-2024-26614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26614"
},
{
"name": "CVE-2024-25739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25739"
},
{
"name": "CVE-2023-52623",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52623"
},
{
"name": "CVE-2023-52619",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52619"
},
{
"name": "CVE-2024-29133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29133"
},
{
"name": "CVE-2024-29131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29131"
},
{
"name": "CVE-2024-26707",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26707"
},
{
"name": "CVE-2024-26697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26697"
},
{
"name": "CVE-2024-26704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26704"
},
{
"name": "CVE-2023-52622",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52622"
},
{
"name": "CVE-2024-26727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26727"
},
{
"name": "CVE-2024-26718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26718"
},
{
"name": "CVE-2024-26702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26702"
},
{
"name": "CVE-2024-26710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26710"
},
{
"name": "CVE-2024-26810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26810"
},
{
"name": "CVE-2024-26663",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26663"
},
{
"name": "CVE-2024-26773",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26773"
},
{
"name": "CVE-2024-26660",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26660"
},
{
"name": "CVE-2024-26726",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26726"
},
{
"name": "CVE-2024-26640",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26640"
},
{
"name": "CVE-2024-26802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26802"
},
{
"name": "CVE-2024-26733",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26733"
},
{
"name": "CVE-2024-26700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26700"
},
{
"name": "CVE-2024-26772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26772"
},
{
"name": "CVE-2024-26696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26696"
},
{
"name": "CVE-2024-26698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26698"
},
{
"name": "CVE-2024-26714",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26714"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2017-11468",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11468"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-52590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52590"
},
{
"name": "CVE-2021-46939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46939"
},
{
"name": "CVE-2024-26870",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26870"
},
{
"name": "CVE-2024-27025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27025"
},
{
"name": "CVE-2024-26961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26961"
},
{
"name": "CVE-2024-26840",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26840"
},
{
"name": "CVE-2024-26958",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26958"
},
{
"name": "CVE-2024-26843",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26843"
},
{
"name": "CVE-2024-26925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26925"
},
{
"name": "CVE-2024-27388",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27388"
},
{
"name": "CVE-2024-27020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27020"
},
{
"name": "CVE-2024-26960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26960"
},
{
"name": "CVE-2024-26820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26820"
},
{
"name": "CVE-2024-26878",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26878"
},
{
"name": "CVE-2024-26852",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26852"
},
{
"name": "CVE-2024-27065",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27065"
},
{
"name": "CVE-2024-26825",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26825"
},
{
"name": "CVE-2024-27019",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27019"
},
{
"name": "CVE-2024-26668",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26668"
},
{
"name": "CVE-2024-26669",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26669"
},
{
"name": "CVE-2023-52425",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52425"
},
{
"name": "CVE-2024-21823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21823"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2023-52653",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52653"
},
{
"name": "CVE-2024-26853",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26853"
},
{
"name": "CVE-2022-48632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48632"
},
{
"name": "CVE-2024-29025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29025"
},
{
"name": "CVE-2024-35947",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35947"
},
{
"name": "CVE-2024-36017",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36017"
},
{
"name": "CVE-2024-36886",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36886"
},
{
"name": "CVE-2024-36889",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36889"
},
{
"name": "CVE-2024-36904",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36904"
},
{
"name": "CVE-2024-36905",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36905"
},
{
"name": "CVE-2024-36929",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36929"
},
{
"name": "CVE-2024-36933",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36933"
},
{
"name": "CVE-2024-36940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36940"
},
{
"name": "CVE-2024-36941",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36941"
},
{
"name": "CVE-2024-36950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36950"
},
{
"name": "CVE-2024-36954",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36954"
},
{
"name": "CVE-2021-47231",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47231"
},
{
"name": "CVE-2021-47284",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47284"
},
{
"name": "CVE-2021-47373",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47373"
},
{
"name": "CVE-2021-47408",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47408"
},
{
"name": "CVE-2021-47449",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47449"
},
{
"name": "CVE-2021-47461",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47461"
},
{
"name": "CVE-2021-47468",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47468"
},
{
"name": "CVE-2021-47491",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47491"
},
{
"name": "CVE-2021-47548",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47548"
},
{
"name": "CVE-2023-52662",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52662"
},
{
"name": "CVE-2023-52679",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52679"
},
{
"name": "CVE-2023-52707",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52707"
},
{
"name": "CVE-2023-52730",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52730"
},
{
"name": "CVE-2023-52756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52756"
},
{
"name": "CVE-2023-52764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52764"
},
{
"name": "CVE-2023-52777",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52777"
},
{
"name": "CVE-2023-52791",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52791"
},
{
"name": "CVE-2023-52796",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52796"
},
{
"name": "CVE-2023-52803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52803"
},
{
"name": "CVE-2023-52811",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52811"
},
{
"name": "CVE-2023-52817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52817"
},
{
"name": "CVE-2023-52832",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52832"
},
{
"name": "CVE-2023-52834",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52834"
},
{
"name": "CVE-2023-52847",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52847"
},
{
"name": "CVE-2023-52864",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52864"
},
{
"name": "CVE-2024-26921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26921"
},
{
"name": "CVE-2024-26940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26940"
},
{
"name": "CVE-2024-27395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27395"
},
{
"name": "CVE-2024-35801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35801"
},
{
"name": "CVE-2024-35823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35823"
},
{
"name": "CVE-2024-35847",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35847"
},
{
"name": "CVE-2024-35912",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35912"
},
{
"name": "CVE-2024-35924",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35924"
},
{
"name": "CVE-2024-35930",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35930"
},
{
"name": "CVE-2024-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35938"
},
{
"name": "CVE-2024-35940",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35940"
},
{
"name": "CVE-2024-35952",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35952"
},
{
"name": "CVE-2024-36006",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36006"
},
{
"name": "CVE-2024-36016",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36016"
},
{
"name": "CVE-2024-36896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36896"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2023-52658",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52658"
},
{
"name": "CVE-2024-26740",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26740"
},
{
"name": "CVE-2024-26844",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26844"
},
{
"name": "CVE-2024-26962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26962"
},
{
"name": "CVE-2024-27434",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27434"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-35810",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35810"
},
{
"name": "CVE-2024-35814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35814"
},
{
"name": "CVE-2024-35824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35824"
},
{
"name": "CVE-2024-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35937"
},
{
"name": "CVE-2024-35946",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35946"
},
{
"name": "CVE-2024-36020",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36020"
},
{
"name": "CVE-2024-36025",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36025"
},
{
"name": "CVE-2024-36921",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36921"
},
{
"name": "CVE-2024-31076",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31076"
},
{
"name": "CVE-2024-33621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33621"
},
{
"name": "CVE-2024-35807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35807"
},
{
"name": "CVE-2024-35893",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35893"
},
{
"name": "CVE-2024-35896",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35896"
},
{
"name": "CVE-2024-35897",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35897"
},
{
"name": "CVE-2024-35899",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35899"
},
{
"name": "CVE-2024-35900",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35900"
},
{
"name": "CVE-2024-35910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35910"
},
{
"name": "CVE-2024-35925",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35925"
},
{
"name": "CVE-2024-36005",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36005"
},
{
"name": "CVE-2024-36286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36286"
},
{
"name": "CVE-2024-36960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36960"
},
{
"name": "CVE-2024-36971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
},
{
"name": "CVE-2024-38596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38596"
},
{
"name": "CVE-2024-38598",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38598"
},
{
"name": "CVE-2024-38627",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38627"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2023-52648",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52648"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-34064",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34064"
},
{
"name": "CVE-2024-34069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34069"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2022-48743",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48743"
},
{
"name": "CVE-2022-48747",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48747"
},
{
"name": "CVE-2023-52762",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52762"
},
{
"name": "CVE-2023-52784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52784"
},
{
"name": "CVE-2023-52845",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52845"
},
{
"name": "CVE-2024-26842",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26842"
},
{
"name": "CVE-2024-36917",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36917"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-36978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36978"
},
{
"name": "CVE-2024-38555",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38555"
},
{
"name": "CVE-2024-38573",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38573"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2024-26662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26662"
},
{
"name": "CVE-2024-26703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26703"
},
{
"name": "CVE-2024-26818",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26818"
},
{
"name": "CVE-2024-26824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26824"
},
{
"name": "CVE-2024-26831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26831"
},
{
"name": "CVE-2024-27010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27010"
},
{
"name": "CVE-2024-27011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27011"
},
{
"name": "CVE-2024-36270",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36270"
},
{
"name": "CVE-2024-36489",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36489"
},
{
"name": "CVE-2024-38615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38615"
},
{
"name": "CVE-2024-39276",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39276"
},
{
"name": "CVE-2024-39476",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39476"
},
{
"name": "CVE-2024-39487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39487"
},
{
"name": "CVE-2024-39495",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39495"
},
{
"name": "CVE-2024-39502",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39502"
},
{
"name": "CVE-2024-40902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40902"
},
{
"name": "CVE-2024-40927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40927"
},
{
"name": "CVE-2024-40974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40974"
},
{
"name": "CVE-2024-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36010"
},
{
"name": "CVE-2024-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38575"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-36000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36000"
},
{
"name": "CVE-2024-36927",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36927"
},
{
"name": "CVE-2024-36979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36979"
},
{
"name": "CVE-2024-38538",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38538"
},
{
"name": "CVE-2021-47018",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47018"
},
{
"name": "CVE-2021-47257",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47257"
},
{
"name": "CVE-2021-47304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47304"
},
{
"name": "CVE-2021-47579",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47579"
},
{
"name": "CVE-2021-47624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-47624"
},
{
"name": "CVE-2022-48757",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48757"
},
{
"name": "CVE-2023-52471",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52471"
},
{
"name": "CVE-2023-52775",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52775"
},
{
"name": "CVE-2024-26837",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26837"
},
{
"name": "CVE-2024-39472",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39472"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-27267",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27267"
},
{
"name": "CVE-2024-38428",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38428"
},
{
"name": "CVE-2024-42232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42232"
},
{
"name": "CVE-2024-42236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42236"
},
{
"name": "CVE-2024-42244",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42244"
},
{
"name": "CVE-2024-42247",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42247"
},
{
"name": "CVE-2023-4692",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4692"
},
{
"name": "CVE-2023-4693",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4693"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-1048",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1048"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-39338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39338"
},
{
"name": "CVE-2024-39689",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39689"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-41042",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41042"
},
{
"name": "CVE-2024-42238",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42238"
},
{
"name": "CVE-2024-42259",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42259"
},
{
"name": "CVE-2024-43824",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43824"
},
{
"name": "CVE-2024-43833",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43833"
},
{
"name": "CVE-2024-43858",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43858"
},
{
"name": "CVE-2021-42694",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-42694"
},
{
"name": "CVE-2023-50314",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-50314"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-42252",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42252"
},
{
"name": "CVE-2024-43832",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43832"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-45296",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45296"
},
{
"name": "CVE-2024-42251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42251"
},
{
"name": "CVE-2021-43980",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43980"
},
{
"name": "CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"name": "CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"name": "CVE-2023-36328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36328"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2023-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5115"
},
{
"name": "CVE-2023-52596",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52596"
},
{
"name": "CVE-2023-5764",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5764"
},
{
"name": "CVE-2024-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21529"
},
{
"name": "CVE-2024-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21534"
},
{
"name": "CVE-2024-25620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25620"
},
{
"name": "CVE-2024-26147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26147"
},
{
"name": "CVE-2024-26713",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26713"
},
{
"name": "CVE-2024-26721",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26721"
},
{
"name": "CVE-2024-26823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26823"
},
{
"name": "CVE-2024-30203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30203"
},
{
"name": "CVE-2024-30205",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30205"
},
{
"name": "CVE-2024-31882",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31882"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-35136",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35136"
},
{
"name": "CVE-2024-35152",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35152"
},
{
"name": "CVE-2024-37529",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37529"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-39331",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-39331"
},
{
"name": "CVE-2024-42254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42254"
},
{
"name": "CVE-2024-42255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42255"
},
{
"name": "CVE-2024-42256",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42256"
},
{
"name": "CVE-2024-42258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42258"
},
{
"name": "CVE-2024-42460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42460"
},
{
"name": "CVE-2024-43796",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43796"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43857"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45590"
},
{
"name": "CVE-2024-45801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45801"
},
{
"name": "CVE-2024-46982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46982"
},
{
"name": "CVE-2024-47764",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47764"
},
{
"name": "CVE-2024-47874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47874"
},
{
"name": "CVE-2024-47875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47875"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0958",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-11-08T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Injection de requ\u00eates ill\u00e9gitimes par rebond (CSRF)"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174802",
"url": "https://www.ibm.com/support/pages/node/7174802"
},
{
"published_at": "2024-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174634",
"url": "https://www.ibm.com/support/pages/node/7174634"
},
{
"published_at": "2024-11-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174639",
"url": "https://www.ibm.com/support/pages/node/7174639"
},
{
"published_at": "2024-11-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175196",
"url": "https://www.ibm.com/support/pages/node/7175196"
},
{
"published_at": "2024-11-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175086",
"url": "https://www.ibm.com/support/pages/node/7175086"
},
{
"published_at": "2024-11-08",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175192",
"url": "https://www.ibm.com/support/pages/node/7175192"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174799",
"url": "https://www.ibm.com/support/pages/node/7174799"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174797",
"url": "https://www.ibm.com/support/pages/node/7174797"
},
{
"published_at": "2024-11-06",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174945",
"url": "https://www.ibm.com/support/pages/node/7174945"
},
{
"published_at": "2024-11-05",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7174912",
"url": "https://www.ibm.com/support/pages/node/7174912"
},
{
"published_at": "2024-11-07",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7175166",
"url": "https://www.ibm.com/support/pages/node/7175166"
}
]
}
GSD-2023-20584
Vulnerability from gsd - Updated: 2023-12-13 01:20{
"GSD": {
"alias": "CVE-2023-20584",
"id": "GSD-2023-20584"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2023-20584"
],
"id": "GSD-2023-20584",
"modified": "2023-12-13T01:20:28.381833Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2023-20584",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
}
}
RHSA-2024:7483
Vulnerability from csaf_redhat - Published: 2024-10-02 00:26 - Updated: 2025-11-21 19:13Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7483",
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7483.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-11-21T19:13:45+00:00",
"generator": {
"date": "2025-11-21T19:13:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:7483",
"initial_release_date": "2024-10-02T00:26:27+00:00",
"revision_history": [
{
"date": "2024-10-02T00:26:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T00:26:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:13:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product_id": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240905-138.3.el9_2.src",
"product": {
"name": "linux-firmware-0:20240905-138.3.el9_2.src",
"product_id": "linux-firmware-0:20240905-138.3.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-138.3.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-138.3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src"
},
"product_reference": "linux-firmware-0:20240905-138.3.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024:7484
Vulnerability from csaf_redhat - Published: 2024-10-02 01:04 - Updated: 2025-11-21 19:13Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7484",
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7484.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-11-21T19:13:45+00:00",
"generator": {
"date": "2025-11-21T19:13:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:7484",
"initial_release_date": "2024-10-02T01:04:24+00:00",
"revision_history": [
{
"date": "2024-10-02T01:04:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T01:04:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:13:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product_id": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240905-143.3.el9_4.src",
"product": {
"name": "linux-firmware-0:20240905-143.3.el9_4.src",
"product_id": "linux-firmware-0:20240905-143.3.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-143.3.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-143.3.el9_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src"
},
"product_reference": "linux-firmware-0:20240905-143.3.el9_4.src",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T01:04:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T01:04:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024:7481
Vulnerability from csaf_redhat - Published: 2024-10-02 00:45 - Updated: 2025-11-21 19:13Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7481",
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7481.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-11-21T19:13:45+00:00",
"generator": {
"date": "2025-11-21T19:13:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:7481",
"initial_release_date": "2024-10-02T00:45:42+00:00",
"revision_history": [
{
"date": "2024-10-02T00:45:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T00:45:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:13:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20240827-124.git3cff7109.el8_10?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product_id": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-124.git3cff7109.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
},
"product_reference": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31315",
"discovery_date": "2024-05-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2279283"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. Improper validation in a model-specific register (MSR) could allow a malicious program with ring0 access to modify the SMM configuration while the SMI lock is enabled. This issue can lead to arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: SMM Lock Bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The CVE-2023-31315 vulnerability, known as \"AMD Sinkclose,\" is a important security issue due to its ability to allow privilege escalation from ring 0 to ring -2, the most privileged execution mode on a CPU. This bypasses System Management Mode (SMM) protections, enabling attackers to execute arbitrary code within the CPU\u2019s firmware layer, potentially leading to the installation of stealthy, persistent malware such as UEFI-based rootkits. These rootkits can subvert platform security mechanisms like Secure Boot, compromising the entire system\u2019s integrity from the lowest levels and evading detection by traditional OS-level security measures. The widespread impact across AMD EPYC and Ryzen CPUs, coupled with the difficulty in patching older hardware, makes this a high-severity issue with significant implications for enterprise and consumer security.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31315"
},
{
"category": "external",
"summary": "RHBZ#2279283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security.html",
"url": "https://www.amd.com/en/resources/product-security.html"
}
],
"release_date": "2024-08-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: amd: SMM Lock Bypass"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024_7481
Vulnerability from csaf_redhat - Published: 2024-10-02 00:45 - Updated: 2024-11-24 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7481",
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7481.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-24T17:51:45+00:00",
"generator": {
"date": "2024-11-24T17:51:45+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7481",
"initial_release_date": "2024-10-02T00:45:42+00:00",
"revision_history": [
{
"date": "2024-10-02T00:45:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T00:45:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T17:51:45+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-124.el8_10.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-124.el8_10.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20240827-124.git3cff7109.el8_10?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_id": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-124.git3cff7109.el8_10?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product_id": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-124.git3cff7109.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch"
},
"product_reference": "linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
"product_id": "BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
},
"product_reference": "linux-firmware-0:20240827-124.git3cff7109.el8_10.src",
"relates_to_product_reference": "BaseOS-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31315",
"discovery_date": "2024-05-06T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2279283"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw. Improper validation in a model-specific register (MSR) could allow a malicious program with ring0 access to modify the SMM configuration while the SMI lock is enabled. This issue can lead to arbitrary code execution.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "hw: amd: SMM Lock Bypass",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The CVE-2023-31315 vulnerability, known as \"AMD Sinkclose,\" is a important security issue due to its ability to allow privilege escalation from ring 0 to ring -2, the most privileged execution mode on a CPU. This bypasses System Management Mode (SMM) protections, enabling attackers to execute arbitrary code within the CPU\u2019s firmware layer, potentially leading to the installation of stealthy, persistent malware such as UEFI-based rootkits. These rootkits can subvert platform security mechanisms like Secure Boot, compromising the entire system\u2019s integrity from the lowest levels and evading detection by traditional OS-level security measures. The widespread impact across AMD EPYC and Ryzen CPUs, coupled with the difficulty in patching older hardware, makes this a high-severity issue with significant implications for enterprise and consumer security.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31315"
},
{
"category": "external",
"summary": "RHBZ#2279283",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279283"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31315",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31315"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security.html",
"url": "https://www.amd.com/en/resources/product-security.html"
}
],
"release_date": "2024-08-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "hw: amd: SMM Lock Bypass"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:45:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7481"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.10.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl3945-firmware-0:15.32.2.9-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl4965-firmware-0:228.61.2.24-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000-firmware-0:9.221.4.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-124.el8_10.1.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8686-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-firmware-2:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:libertas-usb8388-olpc-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.noarch",
"BaseOS-8.10.0.Z.MAIN.EUS:linux-firmware-0:20240827-124.git3cff7109.el8_10.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024:7418
Vulnerability from csaf_redhat - Published: 2024-10-01 00:54 - Updated: 2025-11-21 19:13Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7418",
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7418.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2025-11-21T19:13:38+00:00",
"generator": {
"date": "2025-11-21T19:13:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2024:7418",
"initial_release_date": "2024-10-01T00:54:29+00:00",
"revision_history": [
{
"date": "2024-10-01T00:54:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-01T00:54:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T19:13:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product_id": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-114.3.git3cff7109.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-01T00:54:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-01T00:54:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024_7483
Vulnerability from csaf_redhat - Published: 2024-10-02 00:26 - Updated: 2024-11-24 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7483",
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7483.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-24T17:51:39+00:00",
"generator": {
"date": "2024-11-24T17:51:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7483",
"initial_release_date": "2024-10-02T00:26:27+00:00",
"revision_history": [
{
"date": "2024-10-02T00:26:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T00:26:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T17:51:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_eus:9.2::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-138.3.el9_2?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product_id": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20240905-138.3.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product": {
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product_id": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20240905-138.3.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240905-138.3.el9_2.src",
"product": {
"name": "linux-firmware-0:20240905-138.3.el9_2.src",
"product_id": "linux-firmware-0:20240905-138.3.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-138.3.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "linux-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-138.3.el9_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src"
},
"product_reference": "linux-firmware-0:20240905-138.3.el9_2.src",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20240905-138.3.el9_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.9.2)",
"product_id": "BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
},
"product_reference": "netronome-firmware-0:20240905-138.3.el9_2.noarch",
"relates_to_product_reference": "BaseOS-9.2.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T00:26:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7483"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.2.0.Z.EUS:iwl100-firmware-0:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl105-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl135-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:libertas-sd8787-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:linux-firmware-0:20240905-138.3.el9_2.src",
"BaseOS-9.2.0.Z.EUS:linux-firmware-whence-0:20240905-138.3.el9_2.noarch",
"BaseOS-9.2.0.Z.EUS:netronome-firmware-0:20240905-138.3.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024_7484
Vulnerability from csaf_redhat - Published: 2024-10-02 01:04 - Updated: 2024-11-24 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7484",
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7484.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-24T17:50:30+00:00",
"generator": {
"date": "2024-11-24T17:50:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7484",
"initial_release_date": "2024-10-02T01:04:24+00:00",
"revision_history": [
{
"date": "2024-10-02T01:04:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-02T01:04:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T17:50:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-143.3.el9_4?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product_id": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware-whence@20240905-143.3.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product": {
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product_id": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netronome-firmware@20240905-143.3.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240905-143.3.el9_4.src",
"product": {
"name": "linux-firmware-0:20240905-143.3.el9_4.src",
"product_id": "linux-firmware-0:20240905-143.3.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240905-143.3.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "linux-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240905-143.3.el9_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src"
},
"product_reference": "linux-firmware-0:20240905-143.3.el9_4.src",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netronome-firmware-0:20240905-143.3.el9_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
"product_id": "BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
},
"product_reference": "netronome-firmware-0:20240905-143.3.el9_4.noarch",
"relates_to_product_reference": "BaseOS-9.4.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T01:04:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-02T01:04:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7484"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-9.4.0.Z.MAIN.EUS:iwl100-firmware-0:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl1000-firmware-1:39.31.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl105-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl135-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2000-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl2030-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl3160-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5000-firmware-0:8.83.5.1_1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl5150-firmware-0:8.24.2.2-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2a-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6000g2b-firmware-0:18.168.6.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl6050-firmware-0:41.28.5.1-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:iwl7260-firmware-1:25.30.13.0-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:libertas-sd8787-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-0:20240905-143.3.el9_4.src",
"BaseOS-9.4.0.Z.MAIN.EUS:linux-firmware-whence-0:20240905-143.3.el9_4.noarch",
"BaseOS-9.4.0.Z.MAIN.EUS:netronome-firmware-0:20240905-143.3.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
RHSA-2024_7418
Vulnerability from csaf_redhat - Published: 2024-10-01 00:54 - Updated: 2024-11-24 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)\n\n* kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2024:7418",
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_7418.json"
}
],
"title": "Red Hat Security Advisory: linux-firmware security update",
"tracking": {
"current_release_date": "2024-11-24T17:51:00+00:00",
"generator": {
"date": "2024-11-24T17:51:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2024:7418",
"initial_release_date": "2024-10-01T00:54:29+00:00",
"revision_history": [
{
"date": "2024-10-01T00:54:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2024-10-01T00:54:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-24T17:51:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_aus:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_e4s:8.6::baseos"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:rhel_tus:8.6::baseos"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_id": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product_id": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product_id": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product_id": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product_id": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_id": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product_id": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-114.3.el8_6.1?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_id": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-114.3.el8_6.1?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_id": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-114.3.git3cff7109.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product_id": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/linux-firmware@20240827-114.3.git3cff7109.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS AUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS E4S (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch"
},
"product_reference": "iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch"
},
"product_reference": "iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch"
},
"product_reference": "iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch"
},
"product_reference": "iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch"
},
"product_reference": "iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src as a component of Red Hat Enterprise Linux BaseOS TUS (v.8.6)",
"product_id": "BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
},
"product_reference": "linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"relates_to_product_reference": "BaseOS-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-20584",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304583"
}
],
"notes": [
{
"category": "description",
"text": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-20584"
},
{
"category": "external",
"summary": "RHBZ#2304583",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304583"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-20584",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20584"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20584"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-01T00:54:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "workaround",
"details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity"
},
{
"cve": "CVE-2023-31356",
"discovery_date": "2024-08-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2304593"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in hw in the SNP-SEV firmware. This flaw could allow a privileged attacker to corrupt a guest\u0027s private memory, potentially resulting in the loss of data integrity of the guest.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2023-31356"
},
{
"category": "external",
"summary": "RHBZ#2304593",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2304593"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2023-31356",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31356"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31356"
},
{
"category": "external",
"summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html",
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"release_date": "2024-08-13T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2024-10-01T00:54:29+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
],
"restart_required": {
"category": "machine"
},
"url": "https://access.redhat.com/errata/RHSA-2024:7418"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"BaseOS-8.6.0.Z.AUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.AUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.E4S:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.E4S:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src",
"BaseOS-8.6.0.Z.TUS:iwl100-firmware-0:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl1000-firmware-1:39.31.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl105-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl135-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2000-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl2030-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3160-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl3945-firmware-0:15.32.2.9-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl4965-firmware-0:228.61.2.24-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5000-firmware-0:8.83.5.1_1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl5150-firmware-0:8.24.2.2-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000-firmware-0:9.221.4.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2a-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6000g2b-firmware-0:18.168.6.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl6050-firmware-0:41.28.5.1-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:iwl7260-firmware-1:25.30.13.0-114.3.el8_6.1.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8686-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-sd8787-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-firmware-2:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:libertas-usb8388-olpc-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.noarch",
"BaseOS-8.6.0.Z.TUS:linux-firmware-0:20240827-114.3.git3cff7109.el8_6.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: hw:amd: Incomplete system memory cleanup in SEV firmware corrupt guest private memory"
}
]
}
FKIE_CVE-2023-20584
Vulnerability from fkie_nvd - Published: 2024-08-13 17:15 - Updated: 2024-12-12 20:296.0 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N
| URL | Tags | ||
|---|---|---|---|
| psirt@amd.com | https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8024pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C98F5728-3653-4F17-804A-B658C1195033",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8024pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "364B9EAB-E113-4370-ACDC-92BFD54BEF88",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8024p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D4046AE4-F5D5-4B82-9E58-5970575E9908",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8024p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "29BACF50-D9DB-4207-BF61-CACDCC3870E9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8124pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "ACBEB6E8-2D4A-4D15-91A6-F9C1A2572FDC",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8124pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B24580CA-3A31-4775-AD72-DF1DB6CB84C2",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8124p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "030095CD-24D9-4033-A0C5-74C55083726D",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8124p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E828D3FB-9EF3-40C4-B338-7BCF73C6EF37",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8224pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CF4299D7-608D-4628-A8FE-DC0DBC09670F",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8224pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "15981CBF-CB09-416E-AB31-54D650182EBD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8224p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D7138757-214C-44E2-9873-9F00EAAFFBA7",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8224p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DF4C36B4-CC5F-4A66-9294-71E0531E80F5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8324pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8E7978A2-777E-45D1-8036-7A4A72750AD8",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8324pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F4886768-DAFF-481E-894F-F8E816B36EB3",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8324p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A25A14B0-641D-4EAE-93C8-2ED73698BA70",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8324p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "46C7CC4B-3EC8-42D7-9AE9-F887D4DDF046",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8434pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4406C0DB-2EA0-4307-B8D1-8CD59CD2D722",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8434pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A9241D42-1771-4528-8436-EE3FDE20C042",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8434p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "08631494-65FE-4052-A572-AAA959DDC4A7",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8434p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "5323D02F-E25A-460D-8DA1-F8C72E635E53",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8534pn_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "52910ADE-A9DE-477A-95DE-F8842BDF8BCC",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8534pn:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9AF46284-ED2F-45F9-A4E8-221593FB7F49",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_8534p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B4E7D4A0-5D38-4505-A272-03AAFA3C3904",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_8534p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DEABF567-1E41-4FD2-876E-7D2689A01D51",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "51A9A1EA-F6E1-496D-B406-24602D845392",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CFA9B863-5296-44E8-90FE-F07115B32D4A",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E74F229A-FDBD-4C3D-BE0B-9193E6E560ED",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "4CAD221F-4A56-439B-A25C-E280792ACA60",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C9FBE4F8-5043-4D9E-A263-17DA6BAE7DBB",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C3085B2-AFDA-4C34-A2B6-40D599F7E907",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FCDF1C52-B820-4F82-9E24-F460180D06F7",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E6DC6F07-2E27-48C3-BD60-81496C2D3C62",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "38B20E51-60E2-4309-A6F2-3F3F1F22B325",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71A34603-6EB8-4D75-9391-8ADC35EA5EFE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D3F61F4E-9324-4CC9-B030-33A4B1F1982C",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2761489D-AABE-4ADD-AE5B-B26C4424F18A",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "865C7A18-D151-4DEA-9279-6EE21CA02EBC",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D7811418-4B63-4CCA-B81F-379FF0277673",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2552E1CD-3D25-4A86-B435-8A2A4223AE35",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B085546F-4791-4096-A019-738A37353165",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F3328406-7B6F-45E9-BAF0-AF46E87BA6A5",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*",
"matchCriteriaId": "AFDF951D-9B67-49CE-AD4A-B1052A484E65",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AC5B5271-0CE8-402F-95F6-3C5E3C6E9977",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*",
"matchCriteriaId": "54EE0A4A-AA13-49CE-8825-407AD6B16B13",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B1A672DC-A7F4-4115-907C-89570F552582",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6B1047C6-4627-4520-AFF7-5A0A623336F9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "45F37CB5-08DB-4E7A-80B8-789FB445E8F7",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7A152B84-4935-4517-BD9D-37471C281BDA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B5B71C11-5093-4CC8-8A73-5AA4F44E6FDB",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EF0F7101-1B8B-454B-879F-8635CB16D5C7",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B3BA656D-90DC-41A5-9AC7-A3D94B7B1351",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*",
"matchCriteriaId": "14BA8C50-B57A-4F6D-860B-790BD39249B0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "705841B7-77D9-4FDB-8D71-1C0AD96FEAA7",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "13F55ED1-AA9B-476E-AE54-630E8B28911A",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "932E47BF-3831-4D72-9F26-89CA591692B8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CDD8CF52-1EF0-4718-8FE3-C83103BB2459",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A1520823-129F-4F48-932B-1CA77D3446CC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "608CCBAB-A934-4989-82BE-25042F0E5A57",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E8FC239C-6B12-4F7C-A725-9D66AD39F7F6",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CAEA2412-28EC-4589-9B3F-78F451EF2048",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A95FCDE4-82EF-4C54-A85D-960B36A46DD0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D7493D0B-1DB4-436E-A297-8F931C2EFBCC",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A5E762D7-9BBA-4DF9-B9DA-6EC62C303ECD",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BDCABE02-1723-4859-B863-805A7C37014B",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*",
"matchCriteriaId": "84209250-5078-4E8E-8532-98F652C12D79",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CECE4403-4C94-4CF0-983C-76720122738E",
"versionEndExcluding": "genoapi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "C150CC54-2F64-48E7-B996-F06247114BC4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B3AB732A-0FAD-46FB-994C-38A951F6F186",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F44C8195-1621-4327-BBFA-8AFA36BED7AA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "87E33F00-8FD4-4BA2-B33C-97DD8EAE658E",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4A50B483-D20C-4BD4-94FA-01B8C9A904D5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A1C8CBB1-EBF5-4339-B381-FB627CE1F6B9",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "7F98FF1A-3A2B-4CED-AEA2-9C4F2AC2D8C1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7F1B97E1-0559-44E0-B2D9-A03354700E9A",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EE26D1A9-79F1-48B0-854F-84421A261E5C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "83DD388C-713A-4790-8C28-F33DA972B559",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "88ACBFE2-C462-454E-9481-34BDF42237C8",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1B3B6C95-72E5-4364-930B-75DE7011C9D1",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B02B61B7-7DD3-4164-8D32-EB961E981BC9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "62A5CA50-BFAB-4470-98CB-1478DD281960",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9000686A-DC2B-4561-9C32-E90890EB2EBA",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C647A92B-882A-432A-9CC3-7BFDCFF20F07",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*",
"matchCriteriaId": "71B9C24B-2C10-4826-A91B-E1C60665FBBE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D71E8010-E3AE-4847-B20D-D4A94FE2E982",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "678C5F58-8AE9-46FF-8F01-4CF394C87A2C",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D0A0BC87-4F31-487E-8142-8B55F67D2261",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "180B3002-B3C5-48B5-8322-5B64B237C5B9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "095CA571-847E-47F2-AD91-DFD2B1DE99FF",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D1766FF1-77A9-4293-B826-F6A8FBD7AFBF",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0F7E9590-2921-4539-A88A-9031256141B8",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4C474537-3006-41BA-8C3D-5C370E3ACECD",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "76ED00CB-FAEC-401F-BCE6-7505FC79052D",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "8E2B13CA-72F4-4CF6-9E12-62E6E9056A14",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FAF1298A-F225-4B9D-B3DB-B69ED9139FE1",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "02D08121-DC57-47D7-8214-23A209F0AF08",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FCC7A394-F354-45AC-8DBE-84F6F1B8CD69",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*",
"matchCriteriaId": "241E39FF-FE66-444C-A4C2-3D28C45341BE",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "273BB81D-1FB1-4656-B62A-1EAC317D1F0B",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D07E922F-C1AB-469C-A1C1-9F9E58332DFC",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "C15272B3-8A7D-4BDE-B3D9-2A98A0C1EBD1",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8264DF4-47B4-4716-AE89-44AFA870D385",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "14FE1816-DFCE-442B-9AF1-132F7E909445",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*",
"matchCriteriaId": "52544912-FAA3-4025-A5FD-151B21CEC53B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "71158ABF-441E-4A1B-8A59-EDF65DDD0F10",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "77A0A47B-74A1-4731-92A8-BC10FFE58ECF",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5427628C-6F24-4615-BD65-263EC4001E4A",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*",
"matchCriteriaId": "EBF0AFED-588A-4EFB-8C90-9280BC3A6720",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "25CCA953-04A4-4698-9985-FB97DA3EB536",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "237FB33B-BF08-4E3E-8E83-EB0AD2F12A4B",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "13E4D0A9-CF7D-41B0-B024-7D6726481280",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*",
"matchCriteriaId": "98E1D79D-0CB0-4FD9-8A82-27CDFBFE07B2",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E6937F59-A50E-4C4E-AA46-C2C7B692D7F5",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D02B1C69-BAA4-485B-BE22-46BE321F9E4E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9A499E19-B92C-4B89-84C5-8C66B42077E9",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F05F9B7A-9777-461E-B88E-96592F87A49E",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "5D3BEE89-7D49-44C1-B608-940C453AC6A8",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A7DFCB62-6CDF-4AD2-9265-1887E5780CA5",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7A87082D-AEFA-401D-AEAA-E11DCB07DC62",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "B7B5F0D8-2659-494C-8FB9-50A797CE0CA9",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8C5E0C31-BF05-4B92-ACA1-84071764E077",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4D698D3E-BB05-4C65-90F4-8DAE275CD6A4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "CF5BE306-1E32-4CD7-9B5A-27F7167937CC",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*",
"matchCriteriaId": "2299ED50-B4D2-4BB3-AD87-56D552B84AE1",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:*",
"matchCriteriaId": "B1F02204-DC4A-4C35-B4E2-C8082516EBE5",
"versionEndExcluding": "milanpi_1.0.0.b",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
},
{
"cpeMatch": [
{
"criteria": "cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*",
"matchCriteriaId": "4F900BDD-F094-41A6-9A23-31F53DBA95D4",
"vulnerable": false
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "AND"
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IOMMU improperly handles certain special address\nranges with invalid device table entries (DTEs), which may allow an attacker\nwith privileges and a compromised Hypervisor to\ninduce DTE faults to bypass RMP checks in SEV-SNP, potentially leading to a\nloss of guest integrity."
},
{
"lang": "es",
"value": "IOMMU maneja incorrectamente ciertos rangos de direcciones especiales con entradas de tabla de dispositivos (DTE) no v\u00e1lidas, lo que puede permitir que un atacante con privilegios y un hipervisor comprometido induzca fallas de DTE para eludir las comprobaciones de RMP en SEV-SNP, lo que podr\u00eda provocar una p\u00e9rdida de integridad del hu\u00e9sped."
}
],
"id": "CVE-2023-20584",
"lastModified": "2024-12-12T20:29:14.730",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 0.8,
"impactScore": 4.0,
"source": "psirt@amd.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.0,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2024-08-13T17:15:19.713",
"references": [
{
"source": "psirt@amd.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3003.html"
}
],
"sourceIdentifier": "psirt@amd.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.