Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2018:0015 - Security Advisory
Issued:
2018-01-04
Updated:
2018-01-04

RHSA-2018:0015 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linux-firmware security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)

Note: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.

Red Hat would like to thank Google Project Zero for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3 x86_64
  • Red Hat Enterprise Linux Server - AUS 7.3 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3 ppc64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3 ppc64le
  • Red Hat Enterprise Linux Server - TUS 7.3 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 7.3 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3 x86_64

Fixes

  • BZ - 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection

CVEs

(none)

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/speculativeexecution
  • https://access.redhat.com/security/cve/CVE-2017-5715
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
x86_64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux Server - AUS 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
x86_64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
s390x
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
ppc64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
ppc64le
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux Server - TUS 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
x86_64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux EUS Compute Node 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
x86_64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
ppc64le
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.3

SRPM
linux-firmware-20160830-50.git7534e19.el7_3.src.rpm SHA-256: 1a9d7e06f25315a809f139d4ee388fb16baeb584cce257ab890da25f2bcbd580
x86_64
iwl100-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 7a447f237e443d0468cbdf684da9f88ed840de44bb20bd76396914dab98335ab
iwl1000-firmware-39.31.5.1-50.el7_3.noarch.rpm SHA-256: 069d7c29ec541580b14d3db6db8e227c5f823b4701959292bcc6dbc8641bd4b9
iwl105-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 0d6d83f965e4397d91d85c0b748c0fa35fb4a3cc326a118d5896228d6ea064fc
iwl135-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 138b0bf3c65f609a9d7a839a607347545ac09184eb31e97d431af3e4539974c7
iwl2000-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: fb6c8dbcffb755837138161ab435438359965463965adcf4070415641406ff16
iwl2030-firmware-18.168.6.1-50.el7_3.noarch.rpm SHA-256: 206e10166abac6b8960190f1b111fc29347a62386bcd552f8adb828bf4de5a46
iwl3160-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: 60ca064e37c2ef88515ea2eb5ab54df99de59776d672b91fed99cac421d79b81
iwl3945-firmware-15.32.2.9-50.el7_3.noarch.rpm SHA-256: 93b63eb4bd8ffceaa635deace6c92193427f3acabd599bf13f6eeee323ea20b4
iwl4965-firmware-228.61.2.24-50.el7_3.noarch.rpm SHA-256: b7bd8013d113de6534c6c37559a9cc8e6e681d392061e6b0a07686159662016d
iwl5000-firmware-8.83.5.1_1-50.el7_3.noarch.rpm SHA-256: 92e3c9f5430223ce64757340879c5b6607c0aeec4bf4518362dd779042d85f94
iwl5150-firmware-8.24.2.2-50.el7_3.noarch.rpm SHA-256: 4fb8225c8d49d547d0c0731da97e86f85ff41289759f9755680477212a85afb3
iwl6000-firmware-9.221.4.1-50.el7_3.noarch.rpm SHA-256: 0ad2d10a92505bb768785f41485723fbdf38ccf78bbd076489af4aedbcb73405
iwl6000g2a-firmware-17.168.5.3-50.el7_3.noarch.rpm SHA-256: 2264b9edff2a5b73760403ffe60ce4d97a186a665322edc334ddd6d2e31697c7
iwl6000g2b-firmware-17.168.5.2-50.el7_3.noarch.rpm SHA-256: c45b091925f64206a63111cafbf2b4ccd2ce5b62c94a5cf06835a708c490dd8e
iwl6050-firmware-41.28.5.1-50.el7_3.noarch.rpm SHA-256: 81b8c96858035f13229f8dee426cbb0a4cb417df480e2436236e6b41d033f5c1
iwl7260-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: e128e298192cd001c76e0a461654a6b3be04b5a4de03313bb729965c466d37f7
iwl7265-firmware-22.0.7.0-50.el7_3.noarch.rpm SHA-256: f09bf97b77994582f5a53d5254a21a0b9bc008c8b66c984c4d0007a5d1ce2995
linux-firmware-20160830-50.git7534e19.el7_3.noarch.rpm SHA-256: 6a5870a0190189d20c080c5f9eba12196898a3c97e5672bf40edebe0ebfd21f8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility