Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-38076 (GCVE-0-2022-38076)
Vulnerability from cvelistv5
- escalation of privilege
- CWE-20 - Improper input validation
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software |
Version: See references |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:45:52.414Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "tags": [ "x_transferred" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-38076", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-02T14:04:47.298624Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-02T14:10:01.100Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en" }, { "cweId": "CWE-20", "description": "Improper input validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-30T21:06:13.810Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-38076", "datePublished": "2023-08-11T02:36:55.105Z", "dateReserved": "2022-08-10T03:00:25.306Z", "dateUpdated": "2025-02-13T16:32:56.803Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-38076\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2023-08-11T03:15:13.843\",\"lastModified\":\"2024-11-21T07:15:43.863\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Una validaci\u00f3n de entrada incorrecta en algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario autenticado habilite potencialmente una escalada de privilegios mediante acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N\",\"baseScore\":3.8,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.0,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secure@intel.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:killer:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"34.22.1163\",\"matchCriteriaId\":\"8D000E1E-4DBE-47F1-B48F-577AFB0B9A3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:proset\\\\/wireless_wifi:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"22.200\",\"matchCriteriaId\":\"E22B4543-24F8-4EF5-A2EE-2F35FFDE39B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:intel:uefi_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.20.23023\",\"matchCriteriaId\":\"C8EAFBED-37DE-4BAB-A498-DDE262F315F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C1729F4-7CCA-404A-903E-F0F6C1F9302B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E3F3AC3-7774-44DE-82C3-531D874D6175\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5900B9-D8E3-4928-B587-955BCAE07460\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89ED6FDA-BE47-4E7D-A449-439A917119DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4900842A-56C4-4F09-BBD4-080EC7CEBF33\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F198C1B-28A8-4FB8-9266-333A6E465445\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B60A55C-0969-43D4-A1A8-0E736DE89AFA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7A5DD09-188E-4772-BBFD-3DCC776F4D55\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:wireless_7265_\\\\(rev_d\\\\):-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD700D79-A4B3-4C62-93BE-D13F016AA3CC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E30D0E6F-4AE8-4284-8716-991DFA48CC5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC559B26-5DFC-4B7A-A27C-B77DE755DFF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\", \"name\": \"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T10:45:52.414Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-38076\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-02T14:04:47.298624Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-02T14:09:24.422Z\"}}], \"cna\": {\"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 3.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"LOW\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N\", \"integrityImpact\": \"LOW\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"n/a\", \"product\": \"Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software\", \"versions\": [{\"status\": \"affected\", \"version\": \"See references\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\", \"name\": \"http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/\"}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"escalation of privilege\"}, {\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-20\", \"description\": \"Improper input validation\"}]}], \"providerMetadata\": {\"orgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"shortName\": \"intel\", \"dateUpdated\": \"2023-08-11T02:36:55.105Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2022-38076\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-10-02T14:10:01.100Z\", \"dateReserved\": \"2022-08-10T03:00:25.306Z\", \"assignerOrgId\": \"6dda929c-bb53-4a77-a76d-48e79601a1ce\", \"datePublished\": \"2023-08-11T02:36:55.105Z\", \"assignerShortName\": \"intel\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
wid-sec-w-2023-2013
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PROSet Wireless WiFi Software umfasst Treiber und Hilfsprogramme zur Nutzung von Intel WLAN Adaptern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel PROSet Wireless WiFi Software ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2013 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2013.json" }, { "category": "self", "summary": "WID-SEC-2023-2013 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2013" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00766 vom 2023-08-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00872 vom 2023-08-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-115701 vom 2023-08-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-115701" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03858 vom 2023-08-09", "url": "https://support.hp.com/us-en/document/ish_8963321-8963345-16/HPSBHF03858" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DD3EBCEA25 vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-dd3ebcea25" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DEFB0A89FF vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-defb0a89ff" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-4056A5C165 vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4056a5c165" }, { "category": "external", "summary": "Debian Security Advisory DLA-3596 vom 2023-09-30", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6595 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0577 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0577" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:1112" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2583 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3178 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3178" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3422 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3422" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3178 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-3178.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3939 vom 2024-06-17", "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4575 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4575" }, { "category": "external", "summary": "IBM Security Bulletin 7173420 vom 2024-10-17", "url": "https://www.ibm.com/support/pages/node/7173420" }, { "category": "external", "summary": "IBM Security Bulletin 7178944 vom 2024-12-14", "url": "https://www.ibm.com/support/pages/node/7178944" } ], "source_lang": "en-US", "title": "Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-15T23:00:00.000+00:00", "generator": { "date": "2024-12-16T09:18:00.111+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-2013", "initial_release_date": "2023-08-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "14" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T023191", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c22.220", "product": { "name": "Intel PROSet Wireless WiFi Software \u003c22.220", "product_id": "T029200" } }, { "category": "product_version", "name": "22.22", "product": { "name": "Intel PROSet Wireless WiFi Software 22.220", "product_id": "T029200-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:22.220" } } }, { "category": "product_version_range", "name": "\u003cKiller 34.22.1163", "product": { "name": "Intel PROSet Wireless WiFi Software \u003cKiller 34.22.1163", "product_id": "T029201" } }, { "category": "product_version", "name": "Killer 34.22.1163", "product": { "name": "Intel PROSet Wireless WiFi Software Killer 34.22.1163", "product_id": "T029201-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:killer_34.22.1163" } } }, { "category": "product_version_range", "name": "\u003cUEFI 3.2.20.23023", "product": { "name": "Intel PROSet Wireless WiFi Software \u003cUEFI 3.2.20.23023", "product_id": "T029202" } }, { "category": "product_version", "name": "UEFI 3.2.20.23023", "product": { "name": "Intel PROSet Wireless WiFi Software UEFI 3.2.20.23023", "product_id": "T029202-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:uefi_3.2.20.23023" } } } ], "category": "product_name", "name": "PROSet Wireless WiFi Software" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-27635" }, { "cve": "CVE-2022-36351", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-36351" }, { "cve": "CVE-2022-38076", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-38076" }, { "cve": "CVE-2022-40964", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-40964" }, { "cve": "CVE-2022-46329", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-46329" }, { "cve": "CVE-2023-28714", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2023-28714" } ] }
WID-SEC-W-2023-2013
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "PROSet Wireless WiFi Software umfasst Treiber und Hilfsprogramme zur Nutzung von Intel WLAN Adaptern.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Intel PROSet Wireless WiFi Software ausnutzen, um seine Privilegien zu erh\u00f6hen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2013 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2013.json" }, { "category": "self", "summary": "WID-SEC-2023-2013 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2013" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00766 vom 2023-08-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00872 vom 2023-08-08", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-115701 vom 2023-08-09", "url": "https://support.lenovo.com/us/en/product_security/LEN-115701" }, { "category": "external", "summary": "HP Security Bulletin HPSBHF03858 vom 2023-08-09", "url": "https://support.hp.com/us-en/document/ish_8963321-8963345-16/HPSBHF03858" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DD3EBCEA25 vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-dd3ebcea25" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-DEFB0A89FF vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-defb0a89ff" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2023-4056A5C165 vom 2023-09-20", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2023-4056a5c165" }, { "category": "external", "summary": "Debian Security Advisory DLA-3596 vom 2023-09-30", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6595 vom 2023-11-07", "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:0577 vom 2024-01-30", "url": "https://access.redhat.com/errata/RHSA-2024:0577" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2024:1112" }, { "category": "external", "summary": "IBM Security Bulletin 7148094 vom 2024-04-11", "url": "https://www.ibm.com/support/pages/node/7148094" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2583 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2583" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3178 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3178" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3422 vom 2024-05-28", "url": "https://access.redhat.com/errata/RHSA-2024:3422" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-3178 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-3178.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3939 vom 2024-06-17", "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4575 vom 2024-07-17", "url": "https://access.redhat.com/errata/RHSA-2024:4575" }, { "category": "external", "summary": "IBM Security Bulletin 7173420 vom 2024-10-17", "url": "https://www.ibm.com/support/pages/node/7173420" }, { "category": "external", "summary": "IBM Security Bulletin 7178944 vom 2024-12-14", "url": "https://www.ibm.com/support/pages/node/7178944" } ], "source_lang": "en-US", "title": "Intel PROSet Wireless WiFi Software: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-12-15T23:00:00.000+00:00", "generator": { "date": "2024-12-16T09:18:00.111+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2023-2013", "initial_release_date": "2023-08-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-09-19T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2023-10-01T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-11-07T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-05T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2024-06-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-16T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-10-17T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-12-15T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "14" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "HP Computer", "product": { "name": "HP Computer", "product_id": "T023191", "product_identification_helper": { "cpe": "cpe:/h:hp:computer:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "IBM QRadar SIEM 7.5", "product_id": "T022954", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c22.220", "product": { "name": "Intel PROSet Wireless WiFi Software \u003c22.220", "product_id": "T029200" } }, { "category": "product_version", "name": "22.22", "product": { "name": "Intel PROSet Wireless WiFi Software 22.220", "product_id": "T029200-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:22.220" } } }, { "category": "product_version_range", "name": "\u003cKiller 34.22.1163", "product": { "name": "Intel PROSet Wireless WiFi Software \u003cKiller 34.22.1163", "product_id": "T029201" } }, { "category": "product_version", "name": "Killer 34.22.1163", "product": { "name": "Intel PROSet Wireless WiFi Software Killer 34.22.1163", "product_id": "T029201-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:killer_34.22.1163" } } }, { "category": "product_version_range", "name": "\u003cUEFI 3.2.20.23023", "product": { "name": "Intel PROSet Wireless WiFi Software \u003cUEFI 3.2.20.23023", "product_id": "T029202" } }, { "category": "product_version", "name": "UEFI 3.2.20.23023", "product": { "name": "Intel PROSet Wireless WiFi Software UEFI 3.2.20.23023", "product_id": "T029202-fixed", "product_identification_helper": { "cpe": "cpe:/a:intel:proset_wireless:uefi_3.2.20.23023" } } } ], "category": "product_name", "name": "PROSet Wireless WiFi Software" } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T026557", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-27635" }, { "cve": "CVE-2022-36351", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-36351" }, { "cve": "CVE-2022-38076", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-38076" }, { "cve": "CVE-2022-40964", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-40964" }, { "cve": "CVE-2022-46329", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2022-46329" }, { "cve": "CVE-2023-28714", "notes": [ { "category": "description", "text": "In Intel PROSet Wireless WiFi Software existieren mehrere Schwachstellen. Diese sind auf Fehler in der Zugriffskontrolle, Fehler bei der Validierung von Benutzereingaben sowie einem unzureichenden Schutzmechanismus zur\u00fcckzuf\u00fchren. Ein lokaler Angreifer kann diese Schwachstelle ausnutzen, um seine Privilegien zu erweitern oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T022954", "T023191", "T029200", "2951", "67646", "T026557", "T004914", "74185", "T023373", "T029202", "T029201" ] }, "release_date": "2023-08-08T22:00:00.000+00:00", "title": "CVE-2023-28714" } ] }
rhsa-2024:3939
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3939", "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3939.json" } ], "title": "Red Hat Security Advisory: linux-firmware security update", "tracking": { "current_release_date": "2025-10-09T22:30:24+00:00", "generator": { "date": "2025-10-09T22:30:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2024:3939", "initial_release_date": "2024-06-17T01:00:36+00:00", "revision_history": [ { "date": "2024-06-17T01:00:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-17T01:00:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T22:30:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-83.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_id": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_id": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_id": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" } ] }
RHSA-2023:6595
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6595", "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index" }, { "category": "external", "summary": "2178579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178579" }, { "category": "external", "summary": "2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "2214391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214391" }, { "category": "external", "summary": "2235321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235321" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6595.json" } ], "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-10-09T22:30:15+00:00", "generator": { "date": "2025-10-09T22:30:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2023:6595", "initial_release_date": "2023-11-07T08:49:42+00:00", "revision_history": [ { "date": "2023-11-07T08:49:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T08:49:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T22:30:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_id": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware-whence@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_id": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/netronome-firmware@20230814-140.el9_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.src", "product": { "name": "linux-firmware-0:20230814-140.el9_3.src", "product_id": "linux-firmware-0:20230814-140.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.src", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "netronome-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Dani\u00ebl Trujillo", "Kaveh Razavi" ], "organization": "ETH Zurich" } ], "cve": "CVE-2023-20569", "discovery_date": "2023-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2207625" } ], "notes": [ { "category": "description", "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "amd: Return Address Predictor vulnerability leading to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20569" }, { "category": "external", "summary": "RHBZ#2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7049120", "url": "https://access.redhat.com/solutions/7049120" }, { "category": "external", "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf", "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html" } ], "release_date": "2023-08-08T11:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "amd: Return Address Predictor vulnerability leading to information disclosure" } ] }
RHSA-2024:3939
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3939", "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3939.json" } ], "title": "Red Hat Security Advisory: linux-firmware security update", "tracking": { "current_release_date": "2025-10-09T22:30:24+00:00", "generator": { "date": "2025-10-09T22:30:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2024:3939", "initial_release_date": "2024-06-17T01:00:36+00:00", "revision_history": [ { "date": "2024-06-17T01:00:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-17T01:00:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T22:30:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-83.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_id": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_id": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_id": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" } ] }
rhsa-2024_3939
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3939", "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3939.json" } ], "title": "Red Hat Security Advisory: linux-firmware security update", "tracking": { "current_release_date": "2024-11-22T22:34:17+00:00", "generator": { "date": "2024-11-22T22:34:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2024:3939", "initial_release_date": "2024-06-17T01:00:36+00:00", "revision_history": [ { "date": "2024-06-17T01:00:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-06-17T01:00:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:34:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-83.el7_9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_id": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3945-firmware@15.32.2.9-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_id": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl4965-firmware@228.61.2.24-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_id": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000-firmware@9.221.4.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_id": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-83.el7_9?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_id": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20200421-83.git78c0348.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch" }, "product_reference": "iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch" }, "product_reference": "iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch" }, "product_reference": "iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch" }, "product_reference": "iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20200421-83.git78c0348.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" }, "product_reference": "linux-firmware-0:20200421-83.git78c0348.el7_9.src", "relates_to_product_reference": "7Workstation-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-06-17T01:00:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2024:3939" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Client-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Client-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Client-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Client-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Client-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Client-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Client-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Server-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Server-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Server-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Server-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Server-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Server-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Server-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Server-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src", "7Workstation-7.9.Z:iwl100-firmware-0:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl1000-firmware-1:39.31.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl105-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl135-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2000-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl2030-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3160-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:iwl3945-firmware-0:15.32.2.9-83.el7_9.noarch", "7Workstation-7.9.Z:iwl4965-firmware-0:228.61.2.24-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5000-firmware-0:8.83.5.1_1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl5150-firmware-0:8.24.2.2-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000-firmware-0:9.221.4.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2a-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6000g2b-firmware-0:18.168.6.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl6050-firmware-0:41.28.5.1-83.el7_9.noarch", "7Workstation-7.9.Z:iwl7260-firmware-0:25.30.13.0-83.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.noarch", "7Workstation-7.9.Z:linux-firmware-0:20200421-83.git78c0348.el7_9.src" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" } ] }
rhsa-2023:6595
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6595", "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index" }, { "category": "external", "summary": "2178579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178579" }, { "category": "external", "summary": "2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "2214391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214391" }, { "category": "external", "summary": "2235321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235321" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6595.json" } ], "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-10-09T22:30:15+00:00", "generator": { "date": "2025-10-09T22:30:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.9" } }, "id": "RHSA-2023:6595", "initial_release_date": "2023-11-07T08:49:42+00:00", "revision_history": [ { "date": "2023-11-07T08:49:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T08:49:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-10-09T22:30:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_id": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware-whence@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_id": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/netronome-firmware@20230814-140.el9_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.src", "product": { "name": "linux-firmware-0:20230814-140.el9_3.src", "product_id": "linux-firmware-0:20230814-140.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.src", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "netronome-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Dani\u00ebl Trujillo", "Kaveh Razavi" ], "organization": "ETH Zurich" } ], "cve": "CVE-2023-20569", "discovery_date": "2023-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2207625" } ], "notes": [ { "category": "description", "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "amd: Return Address Predictor vulnerability leading to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20569" }, { "category": "external", "summary": "RHBZ#2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7049120", "url": "https://access.redhat.com/solutions/7049120" }, { "category": "external", "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf", "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html" } ], "release_date": "2023-08-08T11:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "amd: Return Address Predictor vulnerability leading to information disclosure" } ] }
rhsa-2023_6595
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for linux-firmware is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635)\n\n* hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964)\n\n* hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351)\n\n* hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)\n\n* hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.3 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6595", "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.3_release_notes/index" }, { "category": "external", "summary": "2178579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178579" }, { "category": "external", "summary": "2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "2214391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2214391" }, { "category": "external", "summary": "2235321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235321" }, { "category": "external", "summary": "2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6595.json" } ], "title": "Red Hat Security Advisory: linux-firmware security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-22T22:32:58+00:00", "generator": { "date": "2024-11-22T22:32:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:6595", "initial_release_date": "2023-11-07T08:49:42+00:00", "revision_history": [ { "date": "2023-11-07T08:49:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-07T08:49:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T22:32:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:9::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_id": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl100-firmware@39.31.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_id": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl1000-firmware@39.31.5.1-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl105-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl135-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2000-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl2030-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl3160-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_id": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5000-firmware@8.83.5.1_1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_id": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl5150-firmware@8.24.2.2-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2a-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_id": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6000g2b-firmware@18.168.6.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_id": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl6050-firmware@41.28.5.1-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_id": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/iwl7260-firmware@25.30.13.0-140.el9_3?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_id": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libertas-sd8787-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_id": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware-whence@20230814-140.el9_3?arch=noarch" } } }, { "category": "product_version", "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_id": "netronome-firmware-0:20230814-140.el9_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/netronome-firmware@20230814-140.el9_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "linux-firmware-0:20230814-140.el9_3.src", "product": { "name": "linux-firmware-0:20230814-140.el9_3.src", "product_id": "linux-firmware-0:20230814-140.el9_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/linux-firmware@20230814-140.el9_3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch" }, "product_reference": "iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch" }, "product_reference": "iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch" }, "product_reference": "iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch" }, "product_reference": "iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch" }, "product_reference": "iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch" }, "product_reference": "iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-0:20230814-140.el9_3.src as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src" }, "product_reference": "linux-firmware-0:20230814-140.el9_3.src", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "linux-firmware-whence-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch" }, "product_reference": "linux-firmware-whence-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "netronome-firmware-0:20230814-140.el9_3.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 9)", "product_id": "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" }, "product_reference": "netronome-firmware-0:20230814-140.el9_3.noarch", "relates_to_product_reference": "BaseOS-9.3.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-27635", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238960" } ], "notes": [ { "category": "description", "text": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27635" }, { "category": "external", "summary": "RHBZ#2238960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238960" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27635" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-36351", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238963" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an unauthenticated user to enable a denial of service via adjacent access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-36351" }, { "category": "external", "summary": "RHBZ#2238963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238963" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-36351" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-38076", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238964" } ], "notes": [ { "category": "description", "text": "An improper input validation flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow an authenticated user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38076" }, { "category": "external", "summary": "RHBZ#2238964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238964" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-40964", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238962" } ], "notes": [ { "category": "description", "text": "An improper access control flaw was found in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software that may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "other", "text": "Please contact your OEM support group to obtain the correct driver version.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40964" }, { "category": "external", "summary": "RHBZ#2238962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40964" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "UEFI firmware to version 3.2.20.23023 (includes versions 2.2.20.23023 and 1.2.20.23023)or later.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.9, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi" }, { "cve": "CVE-2022-46329", "cwe": { "id": "CWE-693", "name": "Protection Mechanism Failure" }, "discovery_date": "2023-08-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2238961" } ], "notes": [ { "category": "description", "text": "Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to enable escalation of privilege via local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46329" }, { "category": "external", "summary": "RHBZ#2238961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46329" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "release_date": "2023-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi" }, { "acknowledgments": [ { "names": [ "Johannes Wikner", "Dani\u00ebl Trujillo", "Kaveh Razavi" ], "organization": "ETH Zurich" } ], "cve": "CVE-2023-20569", "discovery_date": "2023-05-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2207625" } ], "notes": [ { "category": "description", "text": "A side channel vulnerability was found in hw amd. Some AMD CPUs may allow an attacker to influence the return address prediction. This issue may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.", "title": "Vulnerability description" }, { "category": "summary", "text": "amd: Return Address Predictor vulnerability leading to information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-20569" }, { "category": "external", "summary": "RHBZ#2207625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2207625" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-20569", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20569" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-20569" }, { "category": "external", "summary": "https://access.redhat.com/solutions/7049120", "url": "https://access.redhat.com/solutions/7049120" }, { "category": "external", "summary": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf", "url": "https://www.amd.com/content/dam/amd/en/documents/corporate/cr/speculative-return-stack-overflow-whitepaper.pdf" }, { "category": "external", "summary": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html", "url": "https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html" } ], "release_date": "2023-08-08T11:25:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-07T08:49:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2023:6595" }, { "category": "workaround", "details": "Mitigation, other than installed the updated packages, for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "BaseOS-9.3.0.GA:iwl100-firmware-0:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl1000-firmware-1:39.31.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl105-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl135-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2000-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl2030-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl3160-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5000-firmware-0:8.83.5.1_1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl5150-firmware-0:8.24.2.2-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2a-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6000g2b-firmware-0:18.168.6.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl6050-firmware-0:41.28.5.1-140.el9_3.noarch", "BaseOS-9.3.0.GA:iwl7260-firmware-1:25.30.13.0-140.el9_3.noarch", "BaseOS-9.3.0.GA:libertas-sd8787-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:linux-firmware-0:20230814-140.el9_3.src", "BaseOS-9.3.0.GA:linux-firmware-whence-0:20230814-140.el9_3.noarch", "BaseOS-9.3.0.GA:netronome-firmware-0:20230814-140.el9_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "amd: Return Address Predictor vulnerability leading to information disclosure" } ] }
ghsa-6cj9-745m-pp83
Vulnerability from github
Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.
{ "affected": [], "aliases": [ "CVE-2022-38076" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-11T03:15:13Z", "severity": "HIGH" }, "details": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GHSA-6cj9-745m-pp83", "modified": "2024-04-04T06:49:46Z", "published": "2023-08-11T03:30:20Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38076" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY" }, { "type": "WEB", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
CERTFR-2023-AVI-0640
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Intel. Elles permettent à un attaquant de provoquer un déni de service, une atteinte à la confidentialité des données et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- Intel SSD Tools software versions antérieures à mdadm-4.2-rc2
- Intel BIOS PCSD BIOS versions antérieures à 02.01.0013
- Intel logiciel PROSet/Wireless WiFi versions antérieures à 22.200
- Intel Converged Security Management Engine (CSME) sans les correctifs de sécurité du 08 août 2023
- Intel Active Management Technology (AMT) sans les correctifs de sécurité du 08 août 2023
- Intel Standard Manageability software sans les correctifs de sécurité du 08 août 2023
- Pilote RDMA des Contrôleurs Ethernet Intel pour linux versions antérieures à 1.9.30
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 11ème à 13ème générations) versions antérieures à 19.5.2.1049.5
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 10ème et 11ème générations) versions antérieures à 18.7.6.1010.3
- Programme d'installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 8ème et 9ème générations) versions antérieures à 17.11.3.1010.2
- Interface utilisateur Intel RST et pilotes versions antérieures à 16.8.5.1014.5
- Suite de logiciels Intel Quartus Prime Pro pour Linux before versions antérieures à 22.4
- Suite de logiciels Intel Quartus Prime Standard pour Linux versions antérieures à 22.1STD
- Cartes graphiques Intel Arc A770 et A750 vendues entre octobre 2022 et décembre 2022
- Séries de processeurs Intel Atom, Xeon, Core de 7ème à 11ème générations, Celeron, Pentium et Core séries X sans les correctifs de sécurité du 08 août 2023
- Logiciel d'exécution Intel oneVPL GPU versions antérieures à 22.6.5
- Client Intel Unite pour Mac versions antérieures à 4.2.11
- Ensemble de logiciels Intel Unite pour Windows versions antérieures à 4.2.34962
- Séries de processeurs Intel Atom, Xeon, Core, Celeron et Pentium sans les correctifs de sécurité du 08 août 2023
- Pilotes infrarouge ITE Tech consumer pour terminaux NUC versions antérieures à 5.5.2.1
- System Firmware Update Utility (SysFwUpdt) for Intel Server Boards and Intel Server Systems Based on Intel 621A Chipset before version 16.0.7.
- Utilitaire de mise à jour de microgiciel (SysFwUpdt) pour Intel Server Boards et Intel Server Systems basé sur les jeux de puces 621A
- Séries de contrôleurs Ethernet et adaptateurs E810 (Columbiaville) versions antérieures à 1.7.2.4
- Logiciel Intel Optimization for TensorFlow versions antérieures à 2.12
- Distribution Intel des outils OpenVINO versions antérieures à 2022.3.0
- Outils Intel VCUST téléchargés avant le 03 février 2023 sans le correctif de sécurité du 08 août 2023
- logiciel Intel VROC versions antérieures à 8.0.0.4035
- Logiciel d'installation d'Intel Advanced Link Analyzer Standard Edition versions antérieures à 22.1.1
- Logiciel d'installation Intel ISPC software pour Windows versions antérieures à 1.19.0
- Logiciel Intel Agilex software inclus dans Intel Quartus Prime Pro Edition pour Linux versions antérieures à 22.4
- Logiciel Intel Easy Streaming Wizard toutes versions [1]
- Application Android Intel Support versions antérieures à v23.02.07
- Suite logicielle Intel NUC Pro pour Windows versions antérieures à 2.0.0.9
- Logiciel Intel PROSet/Wireless WiFi 6 AX200 sur certaines plateformes Microsoft Surface versions antérieures à 22.220 HF
- Logiciel Intel oneMKL versions antérieures à 2022.0
- Logiciel Intel DTT versions antérieures à 8.7.10801.25109
- Logiciel Intel AI Hackathon versions antérieures à 2.0.0
- Logiciel Intel DSA versions antérieures à 23.1.9
- Bibliothèque Hyperscan maintenue par Intel versions antérieures à 5.4.1
- Outils Intel oneAPI versions antérieures à 2023.1.0
- BIOS de cartes mères de terminaux NUC sans les correctifs de sécurité du 08 août 2023
- Logiciel Intel Manageability Commander versions antérieures à 2.3
- Logiciel Intel Unison versions antérieures à 10.12
- Pilotes vidéo BMC intégrés aux cartes mères Intel M10JNP2SB pour Microsoft versions antérieures à 3.0
- Pilotes vidéo BMC intégrés aux cartes mères Intel M10JNP2SB pour Linux versions antérieures à 1.13.4
- Logiciel Intel SDP Tool versions antérieures à 1.4 build 5
- Outils de développement Intel PSR versions antérieures à 1.0.0.20
- Logiciel Intel RealSense ID pour Intel RealSense 450 FA versions antérieures à 0.25
- Application Android Intel Unite versions antérieures à 4.2.3504
- Logiciel MAVinci Desktop pour Intel Falcon 8+ toutes versions [2]
- Logiciel Intel ITS versions antérieures à 3.1
- Outils de développement Intel RealSense versions antérieures à 2.53.1
[1] : L'éditeur indique que le logiciel Intel Easy Streaming Wizard n'est plus maintenu et recommande de le désinstaller ou de cesser de l'utiliser dès que possible
[2] : L'éditeur indique que le logiciel MAVinci Desktop pour Intel Falcon 8+ n'est plus maintenu et recommande de le désinstaller ou de cesser de l'utiliser dès que possible
Vendor | Product | Description |
---|
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cul\u003e \u003cli\u003eIntel SSD Tools software versions ant\u00e9rieures \u00e0 mdadm-4.2-rc2\u003c/li\u003e \u003cli\u003eIntel BIOS PCSD BIOS versions ant\u00e9rieures \u00e0 02.01.0013\u003c/li\u003e \u003cli\u003eIntel logiciel PROSet/Wireless WiFi versions ant\u00e9rieures \u00e0 22.200\u003c/li\u003e \u003cli\u003eIntel Converged Security Management Engine (CSME) sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eIntel Active Management Technology (AMT) sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eIntel Standard Manageability software sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003ePilote RDMA des Contr\u00f4leurs Ethernet Intel pour linux versions ant\u00e9rieures \u00e0 1.9.30\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 11\u00e8me \u00e0 13\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 19.5.2.1049.5\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 10\u00e8me et 11\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 18.7.6.1010.3\u003c/li\u003e \u003cli\u003eProgramme d\u0027installation de pilotes Intel RST avec Intel Optane Memory (plateformes de 8\u00e8me et 9\u00e8me g\u00e9n\u00e9rations) versions ant\u00e9rieures \u00e0 17.11.3.1010.2\u003c/li\u003e \u003cli\u003eInterface utilisateur Intel RST et pilotes versions ant\u00e9rieures \u00e0 16.8.5.1014.5\u003c/li\u003e \u003cli\u003eSuite de logiciels Intel Quartus Prime Pro pour Linux before versions ant\u00e9rieures \u00e0 22.4\u003c/li\u003e \u003cli\u003eSuite de logiciels Intel Quartus Prime Standard pour Linux versions ant\u00e9rieures \u00e0 22.1STD\u003c/li\u003e \u003cli\u003eCartes graphiques Intel Arc A770 et A750 vendues entre octobre 2022 et d\u00e9cembre 2022\u003c/li\u003e \u003cli\u003eS\u00e9ries de processeurs Intel Atom, Xeon, Core de 7\u00e8me \u00e0 11\u00e8me g\u00e9n\u00e9rations, Celeron, Pentium et Core s\u00e9ries X sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eLogiciel d\u0027ex\u00e9cution Intel oneVPL GPU versions ant\u00e9rieures \u00e0 22.6.5\u003c/li\u003e \u003cli\u003eClient Intel Unite pour Mac versions ant\u00e9rieures \u00e0 4.2.11\u003c/li\u003e \u003cli\u003eEnsemble de logiciels Intel Unite pour Windows versions ant\u00e9rieures \u00e0 4.2.34962\u003c/li\u003e \u003cli\u003eS\u00e9ries de processeurs Intel Atom, Xeon, Core, Celeron et Pentium sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003ePilotes infrarouge ITE Tech consumer pour terminaux NUC versions ant\u00e9rieures \u00e0 5.5.2.1\u003c/li\u003e \u003cli\u003eSystem Firmware Update Utility (SysFwUpdt) for Intel Server Boards and Intel Server Systems Based on Intel 621A Chipset before version 16.0.7.\u003c/li\u003e \u003cli\u003eUtilitaire de mise \u00e0 jour de microgiciel (SysFwUpdt) pour Intel Server Boards et Intel Server Systems bas\u00e9 sur les jeux de puces 621A\u003c/li\u003e \u003cli\u003eS\u00e9ries de contr\u00f4leurs Ethernet et adaptateurs E810 (Columbiaville) versions ant\u00e9rieures \u00e0 1.7.2.4\u003c/li\u003e \u003cli\u003eLogiciel Intel Optimization for TensorFlow versions ant\u00e9rieures \u00e0 2.12\u003c/li\u003e \u003cli\u003eDistribution Intel des outils OpenVINO versions ant\u00e9rieures \u00e0 2022.3.0\u003c/li\u003e \u003cli\u003eOutils Intel VCUST t\u00e9l\u00e9charg\u00e9s avant le 03 f\u00e9vrier 2023 sans le correctif de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003elogiciel Intel VROC versions ant\u00e9rieures \u00e0 8.0.0.4035\u003c/li\u003e \u003cli\u003eLogiciel d\u0027installation d\u0027Intel Advanced Link Analyzer Standard Edition versions ant\u00e9rieures \u00e0 22.1.1\u003c/li\u003e \u003cli\u003eLogiciel d\u0027installation Intel ISPC software pour Windows versions ant\u00e9rieures \u00e0 1.19.0\u003c/li\u003e \u003cli\u003eLogiciel Intel Agilex software inclus dans Intel Quartus Prime Pro Edition pour Linux versions ant\u00e9rieures \u00e0 22.4\u003c/li\u003e \u003cli\u003eLogiciel Intel Easy Streaming Wizard toutes versions [1]\u003c/li\u003e \u003cli\u003eApplication Android Intel Support versions ant\u00e9rieures \u00e0 v23.02.07\u003c/li\u003e \u003cli\u003eSuite logicielle Intel NUC Pro pour Windows versions ant\u00e9rieures \u00e0 2.0.0.9\u003c/li\u003e \u003cli\u003eLogiciel Intel PROSet/Wireless WiFi 6 AX200 sur certaines plateformes Microsoft Surface versions ant\u00e9rieures \u00e0 22.220 HF\u003c/li\u003e \u003cli\u003eLogiciel Intel oneMKL versions ant\u00e9rieures \u00e0 2022.0\u003c/li\u003e \u003cli\u003eLogiciel Intel DTT versions ant\u00e9rieures \u00e0 8.7.10801.25109\u003c/li\u003e \u003cli\u003eLogiciel Intel AI Hackathon versions ant\u00e9rieures \u00e0 2.0.0\u003c/li\u003e \u003cli\u003eLogiciel Intel DSA versions ant\u00e9rieures \u00e0 23.1.9\u003c/li\u003e \u003cli\u003eBiblioth\u00e8que Hyperscan maintenue par Intel versions ant\u00e9rieures \u00e0 5.4.1\u003c/li\u003e \u003cli\u003eOutils Intel oneAPI versions ant\u00e9rieures \u00e0 2023.1.0\u003c/li\u003e \u003cli\u003eBIOS de cartes m\u00e8res de terminaux NUC sans les correctifs de s\u00e9curit\u00e9 du 08 ao\u00fbt 2023\u003c/li\u003e \u003cli\u003eLogiciel Intel Manageability Commander versions ant\u00e9rieures \u00e0 2.3\u003c/li\u003e \u003cli\u003eLogiciel Intel Unison versions ant\u00e9rieures \u00e0 10.12\u003c/li\u003e \u003cli\u003ePilotes vid\u00e9o BMC int\u00e9gr\u00e9s aux cartes m\u00e8res Intel M10JNP2SB pour Microsoft versions ant\u00e9rieures \u00e0 3.0\u003c/li\u003e \u003cli\u003ePilotes vid\u00e9o BMC int\u00e9gr\u00e9s aux cartes m\u00e8res Intel M10JNP2SB pour Linux versions ant\u00e9rieures \u00e0 1.13.4\u003c/li\u003e \u003cli\u003eLogiciel Intel SDP Tool versions ant\u00e9rieures \u00e0 1.4 build 5\u003c/li\u003e \u003cli\u003eOutils de d\u00e9veloppement Intel PSR versions ant\u00e9rieures \u00e0 1.0.0.20\u003c/li\u003e \u003cli\u003eLogiciel Intel RealSense ID pour Intel RealSense 450 FA versions ant\u00e9rieures \u00e0 0.25\u003c/li\u003e \u003cli\u003eApplication Android Intel Unite versions ant\u00e9rieures \u00e0 4.2.3504\u003c/li\u003e \u003cli\u003eLogiciel MAVinci Desktop pour Intel Falcon 8+ toutes versions [2]\u003c/li\u003e \u003cli\u003eLogiciel Intel ITS versions ant\u00e9rieures \u00e0 3.1\u003c/li\u003e \u003cli\u003eOutils de d\u00e9veloppement Intel RealSense versions ant\u00e9rieures \u00e0 2.53.1\u003c/li\u003e \u003c/ul\u003e \u003cp\u003e[1] :\u00a0L\u0027\u00e9diteur indique que le logiciel Intel Easy Streaming Wizard n\u0027est plus maintenu et recommande de le d\u00e9sinstaller ou de cesser de l\u0027utiliser d\u00e8s que possible\u003c/p\u003e \u003cp\u003e[2] :\u00a0L\u0027\u00e9diteur indique que le logiciel MAVinci Desktop pour Intel Falcon 8+ n\u0027est plus maintenu et recommande de le d\u00e9sinstaller ou de cesser de l\u0027utiliser d\u00e8s que possible\u003c/p\u003e ", "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2023-32617", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32617" }, { "name": "CVE-2023-27509", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27509" }, { "name": "CVE-2023-31246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31246" }, { "name": "CVE-2023-23577", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23577" }, { "name": "CVE-2022-44611", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44611" }, { "name": "CVE-2023-28736", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28736" }, { "name": "CVE-2023-29243", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29243" }, { "name": "CVE-2023-34086", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34086" }, { "name": "CVE-2023-27392", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27392" }, { "name": "CVE-2023-24016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24016" }, { "name": "CVE-2022-27635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27635" }, { "name": "CVE-2023-28823", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28823" }, { "name": "CVE-2023-22356", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22356" }, { "name": "CVE-2023-27506", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27506" }, { "name": "CVE-2023-32547", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32547" }, { "name": "CVE-2022-36372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36372" }, { "name": "CVE-2023-25773", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25773" }, { "name": "CVE-2023-28658", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28658" }, { "name": "CVE-2022-37343", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37343" }, { "name": "CVE-2022-36392", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36392" }, { "name": "CVE-2023-27515", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27515" }, { "name": "CVE-2022-38076", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38076" }, { "name": "CVE-2023-27391", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27391" }, { "name": "CVE-2022-37336", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37336" }, { "name": "CVE-2023-28385", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28385" }, { "name": "CVE-2023-25944", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25944" }, { "name": "CVE-2023-29500", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29500" }, { "name": "CVE-2023-22841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22841" }, { "name": "CVE-2022-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38102" }, { "name": "CVE-2023-22444", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22444" }, { "name": "CVE-2023-32609", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32609" }, { "name": "CVE-2023-28938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28938" }, { "name": "CVE-2023-28711", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28711" }, { "name": "CVE-2023-28714", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28714" }, { "name": "CVE-2023-22276", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22276" }, { "name": "CVE-2023-33867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33867" }, { "name": "CVE-2022-29871", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29871" }, { "name": "CVE-2022-40982", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982" }, { "name": "CVE-2022-29887", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29887" }, { "name": "CVE-2023-32656", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32656" }, { "name": "CVE-2023-22449", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22449" }, { "name": "CVE-2023-25757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25757" }, { "name": "CVE-2023-25182", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25182" }, { "name": "CVE-2022-29470", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29470" }, { "name": "CVE-2023-29494", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29494" }, { "name": "CVE-2023-28380", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28380" }, { "name": "CVE-2022-41984", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41984" }, { "name": "CVE-2023-22840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22840" }, { "name": "CVE-2022-40964", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40964" }, { "name": "CVE-2023-34355", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34355" }, { "name": "CVE-2022-38973", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38973" }, { "name": "CVE-2022-34657", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34657" }, { "name": "CVE-2023-29151", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29151" }, { "name": "CVE-2022-43505", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43505" }, { "name": "CVE-2022-36351", "url": "https://www.cve.org/CVERecord?id=CVE-2022-36351" }, { "name": "CVE-2023-34438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34438" }, { "name": "CVE-2023-28405", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28405" }, { "name": "CVE-2023-34427", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34427" }, { "name": "CVE-2023-32663", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32663" }, { "name": "CVE-2022-41804", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41804" }, { "name": "CVE-2022-45112", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45112" }, { "name": "CVE-2023-27505", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27505" }, { "name": "CVE-2023-33877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-33877" }, { "name": "CVE-2023-22330", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22330" }, { "name": "CVE-2023-27887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27887" }, { "name": "CVE-2022-43456", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43456" }, { "name": "CVE-2023-32285", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32285" }, { "name": "CVE-2022-46329", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46329" }, { "name": "CVE-2023-32543", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32543" }, { "name": "CVE-2023-34349", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34349" }, { "name": "CVE-2023-22338", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22338" }, { "name": "CVE-2023-26587", "url": "https://www.cve.org/CVERecord?id=CVE-2023-26587" }, { "name": "CVE-2023-30760", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30760" }, { "name": "CVE-2022-44612", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44612" }, { "name": "CVE-2023-25775", "url": "https://www.cve.org/CVERecord?id=CVE-2023-25775" }, { "name": "CVE-2022-27879", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27879" }, { "name": "CVE-2022-25864", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25864" }, { "name": "CVE-2023-23908", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23908" }, { "name": "CVE-2022-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38083" } ], "initial_release_date": "2023-08-09T00:00:00", "last_revision_date": "2023-08-09T00:00:00", "links": [], "reference": "CERTFR-2023-AVI-0640", "revisions": [ { "description": "Version initiale", "revision_date": "2023-08-09T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Intel.\nElles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service, une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Intel", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00846 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00846.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00844 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00844.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00897 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00897.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00893 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00893.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00899 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00899.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00828 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00813 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00813.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00912 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00912.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00859 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00859.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00932 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00932.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00812 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00812.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00892 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00892.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00934 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00934.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00795 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00795.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00938 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00938.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00826 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00826.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00862 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00862.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00818 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00818.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00836 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00836.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00840 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00840.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00873 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00873.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00742 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00742.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00794 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00794.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00766 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00879 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00879.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00905 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00905.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00837 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00837.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00783 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00783.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00830 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00830.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00842 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00842.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00877 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00877.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00848 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00848.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00829 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00829.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00917 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00917.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00946 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00946.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00800 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00800.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00890 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00890.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00850 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00850.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00849 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00849.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00868 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00868.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00878 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00878.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00907 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00907.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00690 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00690.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00875 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00875.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00872 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00872.html" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Intel intel-sa-00835 du 08 ao\u00fbt 2023", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00835.html" } ] }
fkie_cve-2022-38076
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
URL | Tags | ||
---|---|---|---|
secure@intel.com | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html | Patch, Vendor Advisory | |
secure@intel.com | https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html | Mailing List, Third Party Advisory | |
secure@intel.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/ | Mailing List, Third Party Advisory | |
secure@intel.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/ | Mailing List | |
secure@intel.com | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/ | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/ | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/ | Mailing List | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/ | Mailing List |
Vendor | Product | Version | |
---|---|---|---|
intel | killer | * | |
intel | proset\/wireless_wifi | * | |
intel | uefi_firmware | * | |
intel | dual_band_wireless-ac_3165 | - | |
intel | dual_band_wireless-ac_3168 | - | |
intel | dual_band_wireless-ac_8260 | - | |
intel | dual_band_wireless-ac_8265 | - | |
intel | killer_wireless-ac_1550 | - | |
intel | wireless-ac_9260 | - | |
intel | wireless-ac_9461 | - | |
intel | wireless-ac_9462 | - | |
intel | wireless-ac_9560 | - | |
intel | wireless_7265_\(rev_d\) | - | |
fedoraproject | fedora | 37 | |
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:intel:killer:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D000E1E-4DBE-47F1-B48F-577AFB0B9A3C", "versionEndExcluding": "34.22.1163", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*", "matchCriteriaId": "E22B4543-24F8-4EF5-A2EE-2F35FFDE39B8", "versionEndExcluding": "22.200", "vulnerable": true }, { "criteria": "cpe:2.3:a:intel:uefi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8EAFBED-37DE-4BAB-A498-DDE262F315F0", "versionEndExcluding": "3.2.20.23023", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false }, { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Una validaci\u00f3n de entrada incorrecta en algunos programas Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario autenticado habilite potencialmente una escalada de privilegios mediante acceso local." } ], "id": "CVE-2022-38076", "lastModified": "2024-11-21T07:15:43.863", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 1.4, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-08-11T03:15:13.843", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "source": "secure@intel.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "source": "secure@intel.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secure@intel.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2022-38076
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-38076", "id": "GSD-2022-38076" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-38076" ], "details": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.", "id": "GSD-2022-38076", "modified": "2023-12-13T01:19:22.653186Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2022-38076", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software", "version": { "version_data": [ { "version_affected": "=", "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" }, { "cweId": "CWE-20", "lang": "eng", "value": "Improper input validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "refsource": "MISC", "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html", "refsource": "MISC", "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:intel:killer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "34.22.1163", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.200", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:intel:uefi_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.20.23023", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2022-38076" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00766.html" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/", "refsource": "MISC", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K24OJT4AVMNND7LBTC2ZDDTE6DJHAKB4/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HUCYUR4WBTELCRHELISJ3RMZVHKIV5TN/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/", "refsource": "MISC", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y76A3PLHIQCEPESB4XVBV5SRRXQEZ5JY/" }, { "name": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/09/msg00043.html" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-10-24T18:03Z", "publishedDate": "2023-08-11T03:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.