Risk | Low |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2023-31346 |
CWE-ID | CWE-665 |
Exploitation vector | Local |
Public exploit | N/A |
Vulnerable software Subscribe |
Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system linux-firmware (Red Hat package) Operating systems & Components / Operating system package or component |
Vendor | Red Hat Inc. |
Security Bulletin
This security bulletin contains one low risk vulnerability.
EUVDB-ID: #VU94741
Risk: Low
CVSSv3.1: 2.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-31346
CWE-ID:
CWE-665 - Improper Initialization
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to improper initialization in SEV Firmware. A local user can run a specially crafted application to access stale data from other guests.
MitigationInstall updates from vendor's website.
Red Hat Enterprise Linux Server - AUS: 8.2
linux-firmware (Red Hat package): before 20240715-102.2.git4c8fb21e.el8_2
CPE2.3 External linkshttp://access.redhat.com/errata/RHSA-2024:5883
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.