rhba-2023_2977
Vulnerability from csaf_redhat
Published
2023-05-16 08:19
Modified
2024-08-26 14:40
Summary
Red Hat Bug Fix Advisory: linux-firmware bug fix and enhancement update

Notes

Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.
Details
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2023:2977",
        "url": "https://access.redhat.com/errata/RHBA-2023:2977"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhba-2023_2977.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: linux-firmware bug fix and enhancement update",
    "tracking": {
      "current_release_date": "2024-08-26T14:40:21+00:00",
      "generator": {
        "date": "2024-08-26T14:40:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.32.1"
        }
      },
      "id": "RHBA-2023:2977",
      "initial_release_date": "2023-05-16T08:19:16+00:00",
      "revision_history": [
        {
          "date": "2023-05-16T08:19:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-16T08:19:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-08-26T14:40:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 8)",
                  "product_id": "BaseOS-8.8.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
                  "product_id": "iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
                  "product_id": "iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-114.el8_8.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                  "product_id": "iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-114.el8_8.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
                  "product_id": "iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
                  "product_id": "iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
                  "product_id": "iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
                  "product_id": "iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
                  "product_id": "iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_id": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
                  "product_id": "iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-114.el8_8.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                "product": {
                  "name": "iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                  "product_id": "iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-114.el8_8.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                "product": {
                  "name": "libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_id": "libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20230404-114.git2e92a49f.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                "product": {
                  "name": "libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_id": "libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230404-114.git2e92a49f.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
                "product": {
                  "name": "libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_id": "libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20230404-114.git2e92a49f.el8_8?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                "product": {
                  "name": "libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_id": "libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20230404-114.git2e92a49f.el8_8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                "product": {
                  "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_id": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20230404-114.git2e92a49f.el8_8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.src",
                "product": {
                  "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.src",
                  "product_id": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20230404-114.git2e92a49f.el8_8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch"
        },
        "product_reference": "iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch"
        },
        "product_reference": "iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch"
        },
        "product_reference": "iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch"
        },
        "product_reference": "iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch"
        },
        "product_reference": "iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch"
        },
        "product_reference": "iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch"
        },
        "product_reference": "libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch"
        },
        "product_reference": "libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch"
        },
        "product_reference": "libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch"
        },
        "product_reference": "libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch"
        },
        "product_reference": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)",
          "product_id": "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.src"
        },
        "product_reference": "linux-firmware-0:20230404-114.git2e92a49f.el8_8.src",
        "relates_to_product_reference": "BaseOS-8.8.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Johannes Wikner",
            "Dani\u00ebl Trujillo",
            "Kaveh Razavi"
          ],
          "organization": "ETH Zurich"
        }
      ],
      "cve": "CVE-2023-20569",
      "discovery_date": "2023-05-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2207625"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "amd: Return Address Predictor vulnerability leading to information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.8.0.GA:iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
          "BaseOS-8.8.0.GA:libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
          "BaseOS-8.8.0.GA:libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
          "BaseOS-8.8.0.GA:libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
          "BaseOS-8.8.0.GA:libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
          "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
          "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2207625",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7049120",
          "url": "https://access.redhat.com/solutions/7049120"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
          "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
        }
      ],
      "release_date": "2023-08-08T11:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.8.0.GA:iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.src"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHBA-2023:2977"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.8.0.GA:iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.8.0.GA:iwl100-firmware-0:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl1000-firmware-1:39.31.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl105-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl135-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2000-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl2030-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3160-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl3945-firmware-0:15.32.2.9-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl4965-firmware-0:228.61.2.24-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5000-firmware-0:8.83.5.1_1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl5150-firmware-0:8.24.2.2-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000-firmware-0:9.221.4.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2a-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6000g2b-firmware-0:18.168.6.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl6050-firmware-0:41.28.5.1-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:iwl7260-firmware-1:25.30.13.0-114.el8_8.1.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8686-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-sd8787-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-firmware-2:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:libertas-usb8388-olpc-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.noarch",
            "BaseOS-8.8.0.GA:linux-firmware-0:20230404-114.git2e92a49f.el8_8.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "amd: Return Address Predictor vulnerability leading to information disclosure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...