Lucene search

K
centosCentOS ProjectCESA-2024:0753
HistoryFeb 20, 2024 - 2:49 p.m.

iwl100, iwl1000, iwl105, iwl135, iwl2000, iwl2030, iwl3160, iwl3945, iwl4965, iwl5000, iwl5150, iwl6000, iwl6000g2a, iwl6000g2b, iwl6050, iwl7260, linux security update

2024-02-2014:49:39
CentOS Project
lists.centos.org
70
linux-firmware
security fix
centos
iwl100
iwl1000
iwl105
iwl135
iwl2000
iwl2030
iwl3160
iwl3945
iwl4965
iwl5000
iwl5150
iwl6000
iwl6000g2a
iwl6000g2b
iwl6050
iwl7260
unix

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.3 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

16.2%

CentOS Errata and Security Advisory CESA-2024:0753

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • (RCVE-2023-20592)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2024-February/099225.html

Affected packages:
iwl100-firmware
iwl1000-firmware
iwl105-firmware
iwl135-firmware
iwl2000-firmware
iwl2030-firmware
iwl3160-firmware
iwl3945-firmware
iwl4965-firmware
iwl5000-firmware
iwl5150-firmware
iwl6000-firmware
iwl6000g2a-firmware
iwl6000g2b-firmware
iwl6050-firmware
iwl7260-firmware
linux-firmware

Upstream details at:
https://access.redhat.com/errata/RHSA-2024:0753

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

7.3 High

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

16.2%