- Issued:
- 2019-08-06
- Updated:
- 2019-08-06
RHSA-2019:2169 - Security Advisory
Synopsis
Important: linux-firmware security, bug fix, and enhancement update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange (CVE-2018-5383)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux Server 7 x86_64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
- Red Hat Enterprise Linux Workstation 7 x86_64
- Red Hat Enterprise Linux Desktop 7 x86_64
- Red Hat Enterprise Linux for IBM z Systems 7 s390x
- Red Hat Enterprise Linux for Power, big endian 7 ppc64
- Red Hat Enterprise Linux for Scientific Computing 7 x86_64
- Red Hat Enterprise Linux for Power, little endian 7 ppc64le
- Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
- Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le
Fixes
- BZ - 1614159 - CVE-2018-5383 kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
- BZ - 1654809 - [qed] 8.37.7.0 firmware image is needed for DPDK 18.11
- BZ - 1671610 - [Diamanti]Programming the VF MAC address fails without updated FW
- BZ - 1698960 - Cavium/Marvell 7.7 FEAT] BNX2X_FW: Update to 7.13.11.0 firmware files
- BZ - 1702330 - [NETRO 7.7 Feat] Pull new version of Netronome flower firmware (AOTC-2.10.A.23)
CVEs
Red Hat Enterprise Linux Server 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
x86_64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
x86_64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Workstation 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
x86_64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Desktop 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
x86_64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux for IBM z Systems 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
s390x | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux for Power, big endian 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
ppc64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux for Scientific Computing 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
x86_64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux for Power, little endian 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
ppc64le | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
s390x | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
ppc64 | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7
SRPM | |
---|---|
linux-firmware-20190429-72.gitddde598.el7.src.rpm | SHA-256: 8d740449c324eb2de127ed9d25a771ade98c4214f26ef11ecd76cfed918bf8ea |
ppc64le | |
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 09cd06b6c72d8cad5603ddf1e935df2c46a35edf1d2a33a9f01bba03641e7f07 |
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm | SHA-256: 919ae4e9aaadd2a1392c1e6503bcab9c31bad944259b60358582e0b12627453a |
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7b3065c3f2e41d57459196425fbf94e6df1a1c55ecbeba7516791b592bc2351d |
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 7169c6c3bba0eacf005e886c05758830ea3e30ac1255c5eb03315e4654dc1037 |
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: 5af9d9d63328ebc6f9106f64a49375537f54b491842651d76d842a68dfb4a199 |
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm | SHA-256: cfe49acb53ede06b732f70af10d907c31a0801d4257e071476d6c71357e0b12a |
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: de1c565a282b8e5b2090d2c6306bafccaf1bd481495c24ba13f29584bd75acee |
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm | SHA-256: 1d8d6bb227eaff2d16c9057c7478257995d6e2f24795b551b65dc27bdbba54bb |
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm | SHA-256: 34c88124e462461a69f8c290d7d5e3e4bc2f5db1f8f7204d0c2d75f54a82358f |
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm | SHA-256: 5c0efadc0ee741ea8b117493e490f0c8ffe49e7b205dbaabe7daacd848f83e4a |
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm | SHA-256: 3abae37e0fa275b7026341e62ae410b074aa1e6f3010cfe2b9989014d1fd7c0d |
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm | SHA-256: 8f19a9a2c59cdc08561878c021370e528bf77d061e1252b384e4f55c4d4acaba |
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm | SHA-256: b428738743019b7f733639f9e2484d3fe70da81465dbbdb22fc157eb3e926863 |
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm | SHA-256: 1ad4f6fba835efb1c7df3159459306b9602ec772260c442f6b2ec8c4f4e35332 |
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm | SHA-256: c3d13506c13ecff94ecac743e14d307b8dec46e376cc41ee65a2e1699f1511bb |
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: ff0951ee3db0d598f4f3a55e3f1eb8292e577637413b369707ecc144cb75f588 |
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm | SHA-256: 2e695b546d5d218ce5dc1b0f1323c70420d497a5ed5b4d93e44614817c3194aa |
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm | SHA-256: 8a1726f52caf98fc6b748a00ee6bbc0fef365888e39b291139dd6ca4fdfaeef3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.