rhsa-2023_6595
Vulnerability from csaf_redhat
Published
2023-11-07 08:49
Modified
2024-09-16 11:18
Summary
Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update

Notes

Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635) * hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964) * hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) * hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351) * hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569) * hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:6595",
        "url": "https://access.redhat.com/errata/RHSA-2023:6595"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2178579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178579"
      },
      {
        "category": "external",
        "summary": "2207625",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
      },
      {
        "category": "external",
        "summary": "2214391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214391"
      },
      {
        "category": "external",
        "summary": "2235321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235321"
      },
      {
        "category": "external",
        "summary": "2238960",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960"
      },
      {
        "category": "external",
        "summary": "2238961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961"
      },
      {
        "category": "external",
        "summary": "2238962",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962"
      },
      {
        "category": "external",
        "summary": "2238963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963"
      },
      {
        "category": "external",
        "summary": "2238964",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6595.json"
      }
    ],
    "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-09-16T11:18:08+00:00",
      "generator": {
        "date": "2024-09-16T11:18:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:6595",
      "initial_release_date": "2023-11-07T08:49:42+00:00",
      "revision_history": [
        {
          "date": "2023-11-07T08:49:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-11-07T08:49:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:18:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS (v. 9)",
                  "product_id": "BaseOS-9.3.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
                  "product_id": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
                  "product_id": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-140.el9_3?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
                "product": {
                  "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
                  "product_id": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
                "product": {
                  "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
                  "product_id": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
                "product": {
                  "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
                  "product_id": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_id": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
                "product": {
                  "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
                  "product_id": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
                "product": {
                  "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
                  "product_id": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
                "product": {
                  "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
                  "product_id": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230814-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "linux-firmware-0:20230814-140.el9_3.noarch",
                "product": {
                  "name": "linux-firmware-0:20230814-140.el9_3.noarch",
                  "product_id": "linux-firmware-0:20230814-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch",
                "product": {
                  "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch",
                  "product_id": "linux-firmware-whence-0:20230814-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware-whence@20230814-140.el9_3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "netronome-firmware-0:20230814-140.el9_3.noarch",
                "product": {
                  "name": "netronome-firmware-0:20230814-140.el9_3.noarch",
                  "product_id": "netronome-firmware-0:20230814-140.el9_3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/netronome-firmware@20230814-140.el9_3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "linux-firmware-0:20230814-140.el9_3.src",
                "product": {
                  "name": "linux-firmware-0:20230814-140.el9_3.src",
                  "product_id": "linux-firmware-0:20230814-140.el9_3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch"
        },
        "product_reference": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch"
        },
        "product_reference": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch"
        },
        "product_reference": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch"
        },
        "product_reference": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch"
        },
        "product_reference": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch"
        },
        "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch"
        },
        "product_reference": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch"
        },
        "product_reference": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch"
        },
        "product_reference": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch"
        },
        "product_reference": "linux-firmware-0:20230814-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20230814-140.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src"
        },
        "product_reference": "linux-firmware-0:20230814-140.el9_3.src",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch"
        },
        "product_reference": "linux-firmware-whence-0:20230814-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "netronome-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)",
          "product_id": "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        },
        "product_reference": "netronome-firmware-0:20230814-140.el9_3.noarch",
        "relates_to_product_reference": "BaseOS-9.3.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-27635",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238960"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please contact your OEM support group to obtain the correct driver version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-27635"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238960",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "cve": "CVE-2022-36351",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238963"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-36351"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238963",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "cve": "CVE-2022-38076",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238964"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-38076"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238964",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.8,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "cve": "CVE-2022-40964",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238962"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please contact your OEM support group to obtain the correct driver version.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40964"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238962",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.9,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "cve": "CVE-2022-46329",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Johannes Wikner",
            "Dani\u00ebl Trujillo",
            "Kaveh Razavi"
          ],
          "organization": "ETH Zurich"
        }
      ],
      "cve": "CVE-2023-20569",
      "discovery_date": "2023-05-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2207625"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "amd: Return Address Predictor vulnerability leading to information disclosure",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
          "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
          "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "RHBZ#2207625",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7049120",
          "url": "https://access.redhat.com/solutions/7049120"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf",
          "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html"
        }
      ],
      "release_date": "2023-08-08T11:25:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:6595"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src",
            "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch",
            "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "amd: Return Address Predictor vulnerability leading to information disclosure"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...