- 发布:
- 2020-12-15
- 已更新:
- 2020-12-15
RHSA-2020:5416 - Security Advisory
概述
Important: linux-firmware security and bug fix update
类型/严重性
Security Advisory: Important
Red Hat Insights 补丁分析
识别并修复受此公告影响的系统。
标题
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Remove buggy ucode patch from microcode_amd_fam17h.bin (BZ#1872773)
解决方案
For details on how to apply this update, which includes the changes described in this advisory, refer to:
受影响的产品
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
修复
- BZ - 1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware
CVE
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
x86_64 | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux Server - AUS 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
x86_64 | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
s390x | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
ppc64le | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux Server - TUS 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
x86_64 | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
aarch64 | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
ppc64le | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
SRPM | |
---|---|
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm | SHA-256: a4f62b72ad6100fd8e17021ffecf14a389bd5d4a2418478b0c93af09996cd876 |
x86_64 | |
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: ee898ca718091155f6aa1b9e774b4b4fc79f4fe49526ee8a47c8a676a4c18948 |
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm | SHA-256: b723044209326e19e83994ea6bf429337bcb4220363eafd259700dcf81c72050 |
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: a966987cd425e9ea3e88ff3ce598a9aac419ec9bc93ddf8a8ac8d7e07ece8d2e |
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 637ceca992b2c940c9811eff2dbb16f5a47a36e89716bb7bb3f8dc270b721cd8 |
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2575f0036c897015c64541cda27fcbd617dd9eadeb92eff352219bea07d6e350 |
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: 2527407431c005fb99535c50bcbe5faa25a0b8ce94dae77633207b4fc53ff254 |
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 1224e92ecb48f53058961e728f5c85b71d99e1c5ac20dfedeb75b1ce74275208 |
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm | SHA-256: b88b8b938eb91d8b6b2b2d98edbef0280a803b2d8b5ace11444f6352c330e154 |
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm | SHA-256: 57f01b2813a82be299a3953f9a3a3a140d6b161dda56732a38d19f8989feb9bf |
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm | SHA-256: 055c86a0effb10bd6fc89061efcce1d87dc4bc790d8583b2404fe6063850b1ba |
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm | SHA-256: 07e2ac83a54462d04f4ac830e7ca9ae47142e075dfb163b5de7ea3cd9a8fcb95 |
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm | SHA-256: 801bdc896265e3de371cd9ec1cc50eda9b982965d3521a4e0d08d9e262bd1fde |
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: d0bdbc23aa448e0d54880e009de145d401cfefa54fd709ee8084d214c8154d68 |
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm | SHA-256: eea2b98992da4916285cb5e5f01a518fcfa3b39561bcc0387a526a5bc61b4f57 |
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm | SHA-256: 494adc73293319278fefe85685891a5c11ba142fb09cce604abf701489c3fa44 |
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm | SHA-256: 8f44a56c75ed2eff176638c9ddcb35c261cc6349ddf8ae1a6436d61007a9e949 |
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: a1a00d1cceda07c97f2cc7846672d95ef179abf48af69700d028c68c56adbdc4 |
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 910e8e375ec30f36c70a5b4c1c12c6f97b36b4c00ffd36f9a6639f9bbab39d7e |
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 1e1ee6804e002a761cb4bd769365d840747dbf0409351b8ca2094ecef827c7f9 |
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: 46c0c3365eb6037472d183cf1868c79c9ca8e095e9901e3a3a6f571284ea4d7d |
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm | SHA-256: ed6b1f29d1557434a23659a41ba7a12fae95f09f05e78437825e005bb30803f9 |
Red Hat 安全团队联络方式为 secalert@redhat.com。 更多联络细节请参考 https://access.redhat.com/security/team/contact/。