Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:2566 - Security Advisory
Issued:
2021-06-29
Updated:
2021-06-29

RHSA-2021:2566 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: fwupd security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for fwupd is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The fwupd packages provide a service that allows session software to update device firmware.

Security Fix(es):

  • grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled (CVE-2020-14372)
  • grub2: Use-after-free in rmmod command (CVE-2020-25632)
  • grub2: Out-of-bounds write in grub_usb_device_initialize() (CVE-2020-25647)
  • grub2: Stack buffer overflow in grub_parser_split_cmdline() (CVE-2020-27749)
  • grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled (CVE-2020-27779)
  • grub2: Heap out-of-bounds write in short form option parser (CVE-2021-20225)
  • grub2: Heap out-of-bounds write due to miscalculation of space required for quoting (CVE-2021-20233)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1873150 - CVE-2020-14372 grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled
  • BZ - 1879577 - CVE-2020-25632 grub2: Use-after-free in rmmod command
  • BZ - 1886936 - CVE-2020-25647 grub2: Out-of-bounds write in grub_usb_device_initialize()
  • BZ - 1899966 - CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline()
  • BZ - 1900698 - CVE-2020-27779 grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled
  • BZ - 1924696 - CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser
  • BZ - 1926263 - CVE-2021-20233 grub2: Heap out-of-bounds write due to miscalculation of space required for quoting

CVEs

  • CVE-2020-14372
  • CVE-2020-25632
  • CVE-2020-25647
  • CVE-2020-27749
  • CVE-2020-27779
  • CVE-2021-20225
  • CVE-2021-20233

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/security/vulnerabilities/RHSB-2021-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
s390x
fwupd-1.5.9-1.el8_4.s390x.rpm SHA-256: 072991800081507409dc4286ba453e045e011ccaf2b9d49f84e19a669d130105
fwupd-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: 55521e7ea6a3697f448f9ebf200a9ccd8847d357dd5c72dd8b8f2a877088f288
fwupd-debugsource-1.5.9-1.el8_4.s390x.rpm SHA-256: 45a71c712f29aa314b6822dd317de1b0d23213d448b3f391836cf2a998c26567
fwupd-tests-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: da2df832214b8ff50f2f3f64c91ab942155efd19ac341e3f0893d77cb50e05f5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
s390x
fwupd-1.5.9-1.el8_4.s390x.rpm SHA-256: 072991800081507409dc4286ba453e045e011ccaf2b9d49f84e19a669d130105
fwupd-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: 55521e7ea6a3697f448f9ebf200a9ccd8847d357dd5c72dd8b8f2a877088f288
fwupd-debugsource-1.5.9-1.el8_4.s390x.rpm SHA-256: 45a71c712f29aa314b6822dd317de1b0d23213d448b3f391836cf2a998c26567
fwupd-tests-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: da2df832214b8ff50f2f3f64c91ab942155efd19ac341e3f0893d77cb50e05f5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
s390x
fwupd-1.5.9-1.el8_4.s390x.rpm SHA-256: 072991800081507409dc4286ba453e045e011ccaf2b9d49f84e19a669d130105
fwupd-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: 55521e7ea6a3697f448f9ebf200a9ccd8847d357dd5c72dd8b8f2a877088f288
fwupd-debugsource-1.5.9-1.el8_4.s390x.rpm SHA-256: 45a71c712f29aa314b6822dd317de1b0d23213d448b3f391836cf2a998c26567
fwupd-tests-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: da2df832214b8ff50f2f3f64c91ab942155efd19ac341e3f0893d77cb50e05f5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
s390x
fwupd-1.5.9-1.el8_4.s390x.rpm SHA-256: 072991800081507409dc4286ba453e045e011ccaf2b9d49f84e19a669d130105
fwupd-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: 55521e7ea6a3697f448f9ebf200a9ccd8847d357dd5c72dd8b8f2a877088f288
fwupd-debugsource-1.5.9-1.el8_4.s390x.rpm SHA-256: 45a71c712f29aa314b6822dd317de1b0d23213d448b3f391836cf2a998c26567
fwupd-tests-debuginfo-1.5.9-1.el8_4.s390x.rpm SHA-256: da2df832214b8ff50f2f3f64c91ab942155efd19ac341e3f0893d77cb50e05f5

Red Hat Enterprise Linux for Power, little endian 8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for ARM 64 8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
aarch64
fwupd-1.5.9-1.el8_4.aarch64.rpm SHA-256: c70d8786633a7db1e889ce4f6a01e370faa2d621e40d2b9e44c4af9de51e8868
fwupd-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: f0db54e2fac5f4a48afce426d80a32261c0d13301f387de3c44650c6734e911f
fwupd-debugsource-1.5.9-1.el8_4.aarch64.rpm SHA-256: ea9f444d96199a59cc2942b9da95d7b017f3654a9d28aca1e71e3804366d8441
fwupd-tests-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: c58075587f7fd7185a35c0f82bc2d16d0792d2fb64b037c7f1ef201011ac0ba4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
aarch64
fwupd-1.5.9-1.el8_4.aarch64.rpm SHA-256: c70d8786633a7db1e889ce4f6a01e370faa2d621e40d2b9e44c4af9de51e8868
fwupd-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: f0db54e2fac5f4a48afce426d80a32261c0d13301f387de3c44650c6734e911f
fwupd-debugsource-1.5.9-1.el8_4.aarch64.rpm SHA-256: ea9f444d96199a59cc2942b9da95d7b017f3654a9d28aca1e71e3804366d8441
fwupd-tests-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: c58075587f7fd7185a35c0f82bc2d16d0792d2fb64b037c7f1ef201011ac0ba4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
aarch64
fwupd-1.5.9-1.el8_4.aarch64.rpm SHA-256: c70d8786633a7db1e889ce4f6a01e370faa2d621e40d2b9e44c4af9de51e8868
fwupd-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: f0db54e2fac5f4a48afce426d80a32261c0d13301f387de3c44650c6734e911f
fwupd-debugsource-1.5.9-1.el8_4.aarch64.rpm SHA-256: ea9f444d96199a59cc2942b9da95d7b017f3654a9d28aca1e71e3804366d8441
fwupd-tests-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: c58075587f7fd7185a35c0f82bc2d16d0792d2fb64b037c7f1ef201011ac0ba4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
aarch64
fwupd-1.5.9-1.el8_4.aarch64.rpm SHA-256: c70d8786633a7db1e889ce4f6a01e370faa2d621e40d2b9e44c4af9de51e8868
fwupd-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: f0db54e2fac5f4a48afce426d80a32261c0d13301f387de3c44650c6734e911f
fwupd-debugsource-1.5.9-1.el8_4.aarch64.rpm SHA-256: ea9f444d96199a59cc2942b9da95d7b017f3654a9d28aca1e71e3804366d8441
fwupd-tests-debuginfo-1.5.9-1.el8_4.aarch64.rpm SHA-256: c58075587f7fd7185a35c0f82bc2d16d0792d2fb64b037c7f1ef201011ac0ba4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
ppc64le
fwupd-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 70f8793a1f5c9cfb0f923f68aa9f3b31c54017cd55bef2c5b812ae5a86bc3b0a
fwupd-debuginfo-1.5.9-1.el8_4.ppc64le.rpm SHA-256: 66b1d182b8c70bf2d60b7b5fb9d5f38b6aea0f5f2373196f8b355a2865865585
fwupd-debugsource-1.5.9-1.el8_4.ppc64le.rpm SHA-256: b3c35fef7a02f87dc374fbd77cdee3889313deecce31853aad0d33e3b9111924

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
fwupd-1.5.9-1.el8_4.src.rpm SHA-256: 7b0d2d3f8dd48ca65c7aecc56694fef79fbb08006ff56adbadade738d834864c
x86_64
fwupd-1.5.9-1.el8_4.x86_64.rpm SHA-256: c1b3d56d0492eefc3cf612b23db8d924962d664d0639cc5a312a89dd2573d867
fwupd-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: fe637924845535a55500d5436dbeb5fc53b233cf00e735a421e11ba8cab689d7
fwupd-debugsource-1.5.9-1.el8_4.x86_64.rpm SHA-256: 358cbeb757a2af0c60ae6d6bd87dcc27b8e6fe96ca5da04a4d678e27beb806d7
fwupd-tests-debuginfo-1.5.9-1.el8_4.x86_64.rpm SHA-256: 364112cb8378fea2dbd0cd6bfe0c5f0fc79954feeb6a79296f5569dc30e27a85

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
2023
  • Privacy Statement
  • Terms of Use
  • All Policies and Guidelines
We've updated our Privacy Statement effective September 15, 2023.
Red Hat Summit Red Hat Summit
Twitter