- Issued:
- 2023-10-10
- Updated:
- 2023-10-10
RHSA-2023:5607 - Security Advisory
Synopsis
Moderate: linux-firmware security and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Enhancement(s):
- [Intel 9.0.z] Intel QAT Update - firmware for QAT (BZ#2168390)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x
Fixes
- BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
x86_64 | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
s390x | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
ppc64le | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
aarch64 | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
ppc64le | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
x86_64 | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
aarch64 | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0
SRPM | |
---|---|
linux-firmware-20220209-128.el9_0.src.rpm | SHA-256: cd983405e7647a78e7df93e0cebf99cc5efbdd88f8acfbbe4d321a36727d7804 |
s390x | |
iwl100-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: 7aa18639fbb93ddf22a8e1c0d5404ba5e5d05f37351b0f71d7ed505f604a5ddf |
iwl1000-firmware-39.31.5.1-128.el9_0.noarch.rpm | SHA-256: b605c8eb7251481cc995cceb691a566bccd397bbabfa935ff8981d4feba9ce05 |
iwl105-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: d111b1f0f54929acdd872cdd0d2423899ba92c62225ca70f697d577d18a32ce7 |
iwl135-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: bc564e0999afb512703db6cbae8839005f56650ec4c1c5e49116c380f3faa22f |
iwl2000-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 2befbcde0c3204c81a0a3c366c60fb3c9418d7296b5a994de0eabbfe153b7ad5 |
iwl2030-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 732c188e4b0d7c26c1d0a2af861db621831852751e5655b75b9daaf28387fcd7 |
iwl3160-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 35db12ac5c614cf56b761f0a658e97bc5f2f61c7447c23e2515be28299e593e8 |
iwl5000-firmware-8.83.5.1_1-128.el9_0.noarch.rpm | SHA-256: d5ae69b3890d325310041c58d88ac6d80b2821a98c394dcfae72357aab25fe13 |
iwl5150-firmware-8.24.2.2-128.el9_0.noarch.rpm | SHA-256: 7eb1db5e8f114b2ef78e03b518a301d5f4a60f735b2368310e281661a45ae5a5 |
iwl6000g2a-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 7db6159a322d29c8e45fb606e754638b99b23dfa73bb355599362efea94bf5f4 |
iwl6000g2b-firmware-18.168.6.1-128.el9_0.noarch.rpm | SHA-256: 78dc26efbbc8aaffa9154963a0a793f1d743ebe4727725ae6e3a7ba68f3ef6b8 |
iwl6050-firmware-41.28.5.1-128.el9_0.noarch.rpm | SHA-256: 4b78e3fb3666b11b7a75ab4af4d2f14b6fb8f8b0e418ba9c6f13c9af8d9338f2 |
iwl7260-firmware-25.30.13.0-128.el9_0.noarch.rpm | SHA-256: 809b25c2ac57c380518434832223524ba427ad35aaf7c916bf4c1cc1683b4b34 |
libertas-sd8787-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 2d3136cfae686f73c34b294e1aee6e7fd2338f2096127474ac094b3a412a6482 |
linux-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: cacb14496da34b6c104ef1368b8ecaabe032b9d946b496472cd6a798aff0a3fe |
linux-firmware-whence-20220209-128.el9_0.noarch.rpm | SHA-256: 5ba5f9df06fa1f25713a88d401d1c3ec51b8e5a8d3575998c07785c7aa474428 |
netronome-firmware-20220209-128.el9_0.noarch.rpm | SHA-256: 4c837f0772fb007ed7597dd12f3a8df4dc9baa5991d371e3a36ce2275eb0ea09 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.