RHEL 8 : linux-firmware (RHSA-2024:1112)

medium Nessus Plugin ID 191580

Synopsis

The remote Red Hat host is missing one or more security updates for linux-firmware.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:1112 advisory.

- hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)

- hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL linux-firmware package based on the guidance in RHSA-2024:1112.

See Also

http://www.nessus.org/u?c3d41c3c

https://access.redhat.com/security/updates/classification/#important

https://bugzilla.redhat.com/show_bug.cgi?id=2238961

https://bugzilla.redhat.com/show_bug.cgi?id=2244590

https://access.redhat.com/errata/RHSA-2024:1112

Plugin Details

Severity: Medium

ID: 191580

File Name: redhat-RHSA-2024-1112.nasl

Version: 1.1

Type: local

Agent: unix

Published: 3/5/2024

Updated: 4/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:C/A:N

CVSS Score Source: CVE-2023-20592

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2022-46329

Vulnerability Information

CPE: cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:iwl100-firmware, p-cpe:/a:redhat:enterprise_linux:iwl1000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl105-firmware, p-cpe:/a:redhat:enterprise_linux:iwl135-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl2030-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3160-firmware, p-cpe:/a:redhat:enterprise_linux:iwl3945-firmware, p-cpe:/a:redhat:enterprise_linux:iwl4965-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl5150-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2a-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6000g2b-firmware, p-cpe:/a:redhat:enterprise_linux:iwl6050-firmware, p-cpe:/a:redhat:enterprise_linux:iwl7260-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8686-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-sd8787-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-firmware, p-cpe:/a:redhat:enterprise_linux:libertas-usb8388-olpc-firmware, p-cpe:/a:redhat:enterprise_linux:linux-firmware

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/5/2024

Vulnerability Publication Date: 8/11/2023

Reference Information

CVE: CVE-2022-46329, CVE-2023-20592

CWE: 221, 693

RHSA: 2024:1112