rhsa-2024_1112
Vulnerability from csaf_redhat
Published
2024-03-05 15:11
Modified
2024-09-16 16:01
Summary
Red Hat Security Advisory: linux-firmware security update

Notes

Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) * hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592) Bug Fix(es): * linux-firmware: hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (RHEL-14257) * linux-firmware: hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (RHEL-13978) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592)\n\nBug Fix(es):\n\n* linux-firmware: hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (RHEL-14257)\n\n* linux-firmware: hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (RHEL-13978)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1112",
        "url": "https://access.redhat.com/errata/RHSA-2024:1112"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2238961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961"
      },
      {
        "category": "external",
        "summary": "2244590",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244590"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1112.json"
      }
    ],
    "title": "Red Hat Security Advisory: linux-firmware security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:01:47+00:00",
      "generator": {
        "date": "2024-09-16T16:01:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1112",
      "initial_release_date": "2024-03-05T15:11:16+00:00",
      "revision_history": [
        {
          "date": "2024-03-05T15:11:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-05T15:11:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:01:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
                  "product_id": "BaseOS-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:8.6::baseos"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
                  "product_id": "iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
                  "product_id": "iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-114.el8_6.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                  "product_id": "iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-114.el8_6.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
                  "product_id": "iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
                  "product_id": "iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
                  "product_id": "iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
                  "product_id": "iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
                  "product_id": "iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_id": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
                  "product_id": "iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-114.el8_6.1?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                "product": {
                  "name": "iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                  "product_id": "iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-114.el8_6.1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                "product": {
                  "name": "libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_id": "libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-sd8686-firmware@20220210-114.git6342082c.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                "product": {
                  "name": "libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_id": "libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20220210-114.git6342082c.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
                "product": {
                  "name": "libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
                  "product_id": "libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-usb8388-firmware@20220210-114.git6342082c.el8_6?arch=noarch\u0026epoch=2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                "product": {
                  "name": "libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_id": "libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libertas-usb8388-olpc-firmware@20220210-114.git6342082c.el8_6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                "product": {
                  "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_id": "linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20220210-114.git6342082c.el8_6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.src",
                "product": {
                  "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.src",
                  "product_id": "linux-firmware-0:20220210-114.git6342082c.el8_6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20220210-114.git6342082c.el8_6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch"
        },
        "product_reference": "iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch"
        },
        "product_reference": "iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch"
        },
        "product_reference": "iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch"
        },
        "product_reference": "iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch"
        },
        "product_reference": "iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch"
        },
        "product_reference": "iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch"
        },
        "product_reference": "libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch"
        },
        "product_reference": "libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch"
        },
        "product_reference": "libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch"
        },
        "product_reference": "libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch"
        },
        "product_reference": "linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20220210-114.git6342082c.el8_6.src as a component of Red Hat Enterprise Linux BaseOS EUS (v.8.6)",
          "product_id": "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
        },
        "product_reference": "linux-firmware-0:20220210-114.git6342082c.el8_6.src",
        "relates_to_product_reference": "BaseOS-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-46329",
      "cwe": {
        "id": "CWE-693",
        "name": "Protection Mechanism Failure"
      },
      "discovery_date": "2023-08-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2238961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "RHBZ#2238961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329"
        },
        {
          "category": "external",
          "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html",
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html"
        }
      ],
      "release_date": "2023-08-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1112"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi"
    },
    {
      "cve": "CVE-2023-20592",
      "cwe": {
        "id": "CWE-221",
        "name": "Information Loss or Omission"
      },
      "discovery_date": "2023-10-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2244590"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in some of AMD CPU\u0027s due to improper or unexpected behavior of the INVD. This issue may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU, potentially leading to a loss of guest virtual machine (VM) memory integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
          "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-20592"
        },
        {
          "category": "external",
          "summary": "RHBZ#2244590",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2244590"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20592",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-20592"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20592",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20592"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3005.html",
          "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-3005.html"
        }
      ],
      "release_date": "2023-11-14T06:30:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1112"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "BaseOS-8.6.0.Z.EUS:iwl100-firmware-0:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl1000-firmware-1:39.31.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl105-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl135-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2000-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl2030-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3160-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl3945-firmware-0:15.32.2.9-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl4965-firmware-0:228.61.2.24-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5000-firmware-0:8.83.5.1_1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl5150-firmware-0:8.24.2.2-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000-firmware-0:9.221.4.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2a-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6000g2b-firmware-0:18.168.6.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl6050-firmware-0:41.28.5.1-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:iwl7260-firmware-1:25.30.13.0-114.el8_6.1.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8686-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-sd8787-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-firmware-2:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:libertas-usb8388-olpc-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.noarch",
            "BaseOS-8.6.0.Z.EUS:linux-firmware-0:20220210-114.git6342082c.el8_6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...