- Issued:
- 2021-01-19
- Updated:
- 2021-01-19
RHSA-2021:0183 - Security Advisory
Synopsis
Important: linux-firmware security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
x86_64 | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
s390x | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
ppc64le | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
aarch64 | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
ppc64le | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm | SHA-256: 5962dd352baa2b7559f88a28068a4b90fe555f4216c1671d80bf7b6cffb61d98 |
x86_64 | |
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: 5af431e9fabe384870d39c1a762c02da75981fd5fad50b7c6d9ed1ee895cdc7a |
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm | SHA-256: c405225ef243b45e72342095042439231cf336e20361e56180b8127e52bbbaa2 |
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 9fbbf5b420faacd068cc4257ec8326cfb578893e05bcdc343231a69903020c4d |
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 629a56bcda8a404f0a82126cbb8ae86efdcc1068633fc5cae1db5ad7df2e0bc2 |
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: cd85b566cc0f89be6f8c25200cd834ee55333389f28e4a1a481cf7e2efa6d17b |
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 46b07514707234fbc3a58ec6a8da79f35092ed8ee7ed06d5e02dc162a16f591b |
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 46fdd77780551dee570bc9423650753195c808ecab6d977de0e805d50b05d291 |
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm | SHA-256: 8315300129a1ef3e66cacdcfb62d8ef063a9b65d7a56f84b9970f742fcab0d67 |
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm | SHA-256: bec874de1c928a3f538c41fe36511fbafdc3f30fff03975261a6fcb176bedae2 |
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm | SHA-256: 2f9095a6aa4100e9c815541f4fabf64d27d82001cbf4ecb136b027cd3bd73421 |
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm | SHA-256: ca57dc88e420e3a806a37cc78242b6836b26c9fcc08ab166b1dfa91f3897e675 |
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm | SHA-256: 3eed1518ace66267659f7f0df04b4fa1f5c905e6b3559087516e8d5403a6fae7 |
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: d59067511e88f36207520f1788ab19686bd3891ccf26eae8b308f745785807b5 |
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm | SHA-256: 07053a69b74f16f7ddc24f5e07a562d21b106a1fe7b17c97ed80ab4d784bb963 |
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm | SHA-256: cb881cbe8ad442653a4268f8d8be9b2d7f25c47a3d8570a6f5a82d746057d4bf |
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm | SHA-256: 6956f95e76c30472f55b7ab4987145ae76adc4b522690ef6bb28be54aa118009 |
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: b98f64fee762df0d80095cb699802f07d68692c928b73522976db034bc1e6b94 |
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: e099e83ac52957259f8df23c757a64b5ba4f718927aea2af2c509a6bc2f2ad1f |
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 84fe383e36bcc228be44927cbac4902c70737ece25863cbe43c56ac9dadee6c8 |
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: d2d9ea8049961f5bca6fcbc84e4c5a4c3099bc9e1476a93fa07b07b6c9e54ef7 |
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm | SHA-256: 855404a7d3262ac21dad464c803e4071f1294fa5278db52defbe086daac7117f |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.