RHEL 8 : linux-firmware (RHSA-2023:7401)

medium Nessus Plugin ID 186060

Synopsis

The remote Red Hat host is missing one or more security updates for linux-firmware.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:7401 advisory.

- hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)

- hw: amd: Cross-Process Information Leak (CVE-2023-20593)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL linux-firmware package based on the guidance in RHSA-2023:7401.

See Also

http://www.nessus.org/u?6cc74237

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2207625

https://bugzilla.redhat.com/show_bug.cgi?id=2217845

https://access.redhat.com/errata/RHSA-2023:7401

Plugin Details

Severity: Medium

ID: 186060

File Name: redhat-RHSA-2023-7401.nasl

Version: 1.2

Type: local

Agent: unix

Published: 11/21/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:N/A:N

CVSS Score Source: CVE-2023-20593

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:iwl4965-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2b-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7260-firmware, p-cpe:/a:redhat:enterprise_linux:iwl1000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5150-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2a-firmware, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:iwl3160-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6050-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-firmware, p-cpe:/a:redhat:enterprise_linux:iwl105-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2030-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3945-firmware, p-cpe:/a:redhat:enterprise_linux:iwl135-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-olpc-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8787-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8686-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000-firmware, p-cpe:/a:redhat:enterprise_linux:linux-firmware, p-cpe:/a:redhat:enterprise_linux:iwl100-firmware

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/21/2023

Vulnerability Publication Date: 7/24/2023

Reference Information

CVE: CVE-2023-20569, CVE-2023-20593

CWE: 1239

RHSA: 2023:7401