rhsa-2024_5982
Vulnerability from csaf_redhat
Published
2024-08-29 00:16
Modified
2024-09-16 21:01
Summary
Red Hat Security Advisory: linux-firmware security update

Notes

Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: amd: SMM Lock Bypass (AMD-SB-7014,CVE-2023-31315) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: amd: SMM Lock Bypass (AMD-SB-7014,CVE-2023-31315)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5982",
        "url": "https://access.redhat.com/errata/RHSA-2024:5982"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2279283",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279283"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5982.json"
      }
    ],
    "title": "Red Hat Security Advisory: linux-firmware security update",
    "tracking": {
      "current_release_date": "2024-09-16T21:01:48+00:00",
      "generator": {
        "date": "2024-09-16T21:01:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5982",
      "initial_release_date": "2024-08-29T00:16:18+00:00",
      "revision_history": [
        {
          "date": "2024-08-29T00:16:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-29T00:16:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T21:01:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)",
                  "product_id": "7Server-7.7.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_aus:7.7::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
                  "product_id": "iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
                  "product_id": "iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-76.el7_7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_id": "iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_id": "iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_id": "iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_id": "iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
                "product": {
                  "name": "iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_id": "iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3160-firmware@22.0.7.0-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
                "product": {
                  "name": "iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
                  "product_id": "iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
                "product": {
                  "name": "iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
                  "product_id": "iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
                "product": {
                  "name": "iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
                  "product_id": "iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
                "product": {
                  "name": "iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
                  "product_id": "iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
                  "product_id": "iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
                "product": {
                  "name": "iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
                  "product_id": "iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@17.168.5.3-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
                "product": {
                  "name": "iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
                  "product_id": "iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@17.168.5.2-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
                "product": {
                  "name": "iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
                  "product_id": "iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
                "product": {
                  "name": "iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_id": "iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl7260-firmware@22.0.7.0-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
                "product": {
                  "name": "iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_id": "iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/iwl7265-firmware@22.0.7.0-76.el7_7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
                "product": {
                  "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
                  "product_id": "linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20190429-76.gitddde598.el7_7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.src",
                "product": {
                  "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.src",
                  "product_id": "linux-firmware-0:20190429-76.gitddde598.el7_7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/linux-firmware@20190429-76.gitddde598.el7_7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl100-firmware-0:39.31.5.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-76.el7_7.noarch"
        },
        "product_reference": "iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch"
        },
        "product_reference": "iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl105-firmware-0:18.168.6.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-76.el7_7.noarch"
        },
        "product_reference": "iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl135-firmware-0:18.168.6.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-76.el7_7.noarch"
        },
        "product_reference": "iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch"
        },
        "product_reference": "iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch"
        },
        "product_reference": "iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch"
        },
        "product_reference": "iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch"
        },
        "product_reference": "iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch"
        },
        "product_reference": "iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch"
        },
        "product_reference": "iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch"
        },
        "product_reference": "iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch"
        },
        "product_reference": "iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch"
        },
        "product_reference": "iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch"
        },
        "product_reference": "iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch"
        },
        "product_reference": "iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch"
        },
        "product_reference": "iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch"
        },
        "product_reference": "iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.noarch"
        },
        "product_reference": "linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
        "relates_to_product_reference": "7Server-7.7.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "linux-firmware-0:20190429-76.gitddde598.el7_7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)",
          "product_id": "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.src"
        },
        "product_reference": "linux-firmware-0:20190429-76.gitddde598.el7_7.src",
        "relates_to_product_reference": "7Server-7.7.AUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-31315",
      "discovery_date": "2024-05-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2279283"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in hw. Improper validation in a model-specific register (MSR) could allow a malicious program with ring0 access to modify the SMM configuration while the SMI lock is enabled. This issue can lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hw: amd: SMM Lock Bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2023-31315 vulnerability, known as \"AMD Sinkclose,\" is a important security issue due to its ability to allow privilege escalation from ring 0 to ring -2, the most privileged execution mode on a CPU. This bypasses System Management Mode (SMM) protections, enabling attackers to execute arbitrary code within the CPU\u2019s firmware layer, potentially leading to the installation of stealthy, persistent malware such as UEFI-based rootkits. These rootkits can subvert platform security mechanisms like Secure Boot, compromising the entire system\u2019s integrity from the lowest levels and evading detection by traditional OS-level security measures. The widespread impact across AMD EPYC and Ryzen CPUs, coupled with the difficulty in patching older hardware, makes this a high-severity issue with significant implications for enterprise and consumer security.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
          "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
          "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
          "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-31315"
        },
        {
          "category": "external",
          "summary": "RHBZ#2279283",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2279283"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-31315",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-31315"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-31315"
        },
        {
          "category": "external",
          "summary": "https://www.amd.com/en/resources/product-security.html",
          "url": "https://www.amd.com/en/resources/product-security.html"
        }
      ],
      "release_date": "2024-08-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.src"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5982"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-7.7.AUS:iwl100-firmware-0:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl1000-firmware-1:39.31.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl105-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl135-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2000-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl2030-firmware-0:18.168.6.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3160-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl3945-firmware-0:15.32.2.9-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl4965-firmware-0:228.61.2.24-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5000-firmware-0:8.83.5.1_1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl5150-firmware-0:8.24.2.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000-firmware-0:9.221.4.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2a-firmware-0:17.168.5.3-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6000g2b-firmware-0:17.168.5.2-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl6050-firmware-0:41.28.5.1-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7260-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:iwl7265-firmware-0:22.0.7.0-76.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.noarch",
            "7Server-7.7.AUS:linux-firmware-0:20190429-76.gitddde598.el7_7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "hw: amd: SMM Lock Bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...