Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7109 - Security Advisory
Issued:
2023-11-14
Updated:
2023-11-14

RHSA-2023:7109 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2207625 - CVE-2023-20569 hw amd: Return Address Predictor vulnerability leading to information disclosure

CVEs

  • CVE-2023-20569

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
linux-firmware-20230824-119.git0e048b06.el8_9.src.rpm SHA-256: 2d63f4d3e1a0c2de96d9b7c8e75ecf8bd795c780d95fbc8b8b99bc74ad0846bc
x86_64
iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: 26c58232c26e7bc250b69c5ce7fc1f4644619e0ebc9322701349441ae0b17f23
iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: c08ffc1a333c5cca29cbf22d403cc8eea8ab7d3fe831106639195a3175157ff0
iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 2fabfc6d0f0aaa937efd9fd177d09c903ac2080e6e8c788db6a8ca53022332de
iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: a9160bd6aba8bd3989bd45667b2a962a922b44b7c8e249964a0111161a8ea98f
iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: e5ed08723ee97a0e71f0f181e94bb947e95e0c59bc96b11ebd2af033adcf5ffa
iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8575f5367f4b50de953a483c6f1bc936bac59bff0aafb7745f42e091c8aaaf2f
iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: a5681060d38cc77d3e12359e063a1a083ea741138a2d106e2ce72c230f448ef5
iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm SHA-256: 401a98845612d48b13f8e19d826f348eab25a1e80680107c01f89b67a5dad352
iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm SHA-256: ef00a409e31b4adeb1cd05db94ad54845d8cf51c4ccb18653d1d182e88e2c172
iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm SHA-256: ccc6f3e835ea36419759d496c3b3250602a710c54ecaf7976b8382395e8716fa
iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm SHA-256: 9da8fe56ba330ecbee52d786de35e1a8df2773361ce68b7002660ae1ce36215c
iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm SHA-256: 372deb80e3498b4b4801ea5a408c45705f71c5ee60eca389af36c8a68db71f8f
iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8aeb52ccc41cfde4232d0a8cdab88c09fdfed754c579a280562b6263a16c72e2
iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 0bd2e58beb195ce55ff6ebcda18e8d1cff9032414b1840518d14e6988002de7e
iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm SHA-256: 566737c12f607a731dc3a594e6c57422c19b0607d8d7627fed9475f9caf06daf
iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: 0f909a7a9af23fa318f37382306df6e7d736531cea85906df0f3c832ca3661e9
libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 06a942c7f3af00301b18ff19b315d6b7836bb06afc755aa80dd2ff969e4ed2de
libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 4362f7c828ba16d82c2abdf78e7a10e8949a753b412b21a332d2e0c57452a28e
libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: e5706c3fcf835ea728a5272faa276e588624967e635335e56c161bae0ca5c49a
libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: ae2ca9f3ae6eb4ea8f941832fa27b68d423db384bf4c38b4c502099489eb182d
linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 135901c7795aab37a11985e864f877367b6f2ef0a3f58130db89fd6e98c6f401

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
linux-firmware-20230824-119.git0e048b06.el8_9.src.rpm SHA-256: 2d63f4d3e1a0c2de96d9b7c8e75ecf8bd795c780d95fbc8b8b99bc74ad0846bc
s390x
iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: 26c58232c26e7bc250b69c5ce7fc1f4644619e0ebc9322701349441ae0b17f23
iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: c08ffc1a333c5cca29cbf22d403cc8eea8ab7d3fe831106639195a3175157ff0
iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 2fabfc6d0f0aaa937efd9fd177d09c903ac2080e6e8c788db6a8ca53022332de
iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: a9160bd6aba8bd3989bd45667b2a962a922b44b7c8e249964a0111161a8ea98f
iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: e5ed08723ee97a0e71f0f181e94bb947e95e0c59bc96b11ebd2af033adcf5ffa
iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8575f5367f4b50de953a483c6f1bc936bac59bff0aafb7745f42e091c8aaaf2f
iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: a5681060d38cc77d3e12359e063a1a083ea741138a2d106e2ce72c230f448ef5
iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm SHA-256: 401a98845612d48b13f8e19d826f348eab25a1e80680107c01f89b67a5dad352
iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm SHA-256: ef00a409e31b4adeb1cd05db94ad54845d8cf51c4ccb18653d1d182e88e2c172
iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm SHA-256: ccc6f3e835ea36419759d496c3b3250602a710c54ecaf7976b8382395e8716fa
iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm SHA-256: 9da8fe56ba330ecbee52d786de35e1a8df2773361ce68b7002660ae1ce36215c
iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm SHA-256: 372deb80e3498b4b4801ea5a408c45705f71c5ee60eca389af36c8a68db71f8f
iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8aeb52ccc41cfde4232d0a8cdab88c09fdfed754c579a280562b6263a16c72e2
iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 0bd2e58beb195ce55ff6ebcda18e8d1cff9032414b1840518d14e6988002de7e
iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm SHA-256: 566737c12f607a731dc3a594e6c57422c19b0607d8d7627fed9475f9caf06daf
iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: 0f909a7a9af23fa318f37382306df6e7d736531cea85906df0f3c832ca3661e9
libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 06a942c7f3af00301b18ff19b315d6b7836bb06afc755aa80dd2ff969e4ed2de
libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 4362f7c828ba16d82c2abdf78e7a10e8949a753b412b21a332d2e0c57452a28e
libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: e5706c3fcf835ea728a5272faa276e588624967e635335e56c161bae0ca5c49a
libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: ae2ca9f3ae6eb4ea8f941832fa27b68d423db384bf4c38b4c502099489eb182d
linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 135901c7795aab37a11985e864f877367b6f2ef0a3f58130db89fd6e98c6f401

Red Hat Enterprise Linux for Power, little endian 8

SRPM
linux-firmware-20230824-119.git0e048b06.el8_9.src.rpm SHA-256: 2d63f4d3e1a0c2de96d9b7c8e75ecf8bd795c780d95fbc8b8b99bc74ad0846bc
ppc64le
iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: 26c58232c26e7bc250b69c5ce7fc1f4644619e0ebc9322701349441ae0b17f23
iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: c08ffc1a333c5cca29cbf22d403cc8eea8ab7d3fe831106639195a3175157ff0
iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 2fabfc6d0f0aaa937efd9fd177d09c903ac2080e6e8c788db6a8ca53022332de
iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: a9160bd6aba8bd3989bd45667b2a962a922b44b7c8e249964a0111161a8ea98f
iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: e5ed08723ee97a0e71f0f181e94bb947e95e0c59bc96b11ebd2af033adcf5ffa
iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8575f5367f4b50de953a483c6f1bc936bac59bff0aafb7745f42e091c8aaaf2f
iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: a5681060d38cc77d3e12359e063a1a083ea741138a2d106e2ce72c230f448ef5
iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm SHA-256: 401a98845612d48b13f8e19d826f348eab25a1e80680107c01f89b67a5dad352
iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm SHA-256: ef00a409e31b4adeb1cd05db94ad54845d8cf51c4ccb18653d1d182e88e2c172
iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm SHA-256: ccc6f3e835ea36419759d496c3b3250602a710c54ecaf7976b8382395e8716fa
iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm SHA-256: 9da8fe56ba330ecbee52d786de35e1a8df2773361ce68b7002660ae1ce36215c
iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm SHA-256: 372deb80e3498b4b4801ea5a408c45705f71c5ee60eca389af36c8a68db71f8f
iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8aeb52ccc41cfde4232d0a8cdab88c09fdfed754c579a280562b6263a16c72e2
iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 0bd2e58beb195ce55ff6ebcda18e8d1cff9032414b1840518d14e6988002de7e
iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm SHA-256: 566737c12f607a731dc3a594e6c57422c19b0607d8d7627fed9475f9caf06daf
iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: 0f909a7a9af23fa318f37382306df6e7d736531cea85906df0f3c832ca3661e9
libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 06a942c7f3af00301b18ff19b315d6b7836bb06afc755aa80dd2ff969e4ed2de
libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 4362f7c828ba16d82c2abdf78e7a10e8949a753b412b21a332d2e0c57452a28e
libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: e5706c3fcf835ea728a5272faa276e588624967e635335e56c161bae0ca5c49a
libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: ae2ca9f3ae6eb4ea8f941832fa27b68d423db384bf4c38b4c502099489eb182d
linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 135901c7795aab37a11985e864f877367b6f2ef0a3f58130db89fd6e98c6f401

Red Hat Enterprise Linux for ARM 64 8

SRPM
linux-firmware-20230824-119.git0e048b06.el8_9.src.rpm SHA-256: 2d63f4d3e1a0c2de96d9b7c8e75ecf8bd795c780d95fbc8b8b99bc74ad0846bc
aarch64
iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: 26c58232c26e7bc250b69c5ce7fc1f4644619e0ebc9322701349441ae0b17f23
iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm SHA-256: c08ffc1a333c5cca29cbf22d403cc8eea8ab7d3fe831106639195a3175157ff0
iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 2fabfc6d0f0aaa937efd9fd177d09c903ac2080e6e8c788db6a8ca53022332de
iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: a9160bd6aba8bd3989bd45667b2a962a922b44b7c8e249964a0111161a8ea98f
iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: e5ed08723ee97a0e71f0f181e94bb947e95e0c59bc96b11ebd2af033adcf5ffa
iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8575f5367f4b50de953a483c6f1bc936bac59bff0aafb7745f42e091c8aaaf2f
iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: a5681060d38cc77d3e12359e063a1a083ea741138a2d106e2ce72c230f448ef5
iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm SHA-256: 401a98845612d48b13f8e19d826f348eab25a1e80680107c01f89b67a5dad352
iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm SHA-256: ef00a409e31b4adeb1cd05db94ad54845d8cf51c4ccb18653d1d182e88e2c172
iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm SHA-256: ccc6f3e835ea36419759d496c3b3250602a710c54ecaf7976b8382395e8716fa
iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm SHA-256: 9da8fe56ba330ecbee52d786de35e1a8df2773361ce68b7002660ae1ce36215c
iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm SHA-256: 372deb80e3498b4b4801ea5a408c45705f71c5ee60eca389af36c8a68db71f8f
iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 8aeb52ccc41cfde4232d0a8cdab88c09fdfed754c579a280562b6263a16c72e2
iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm SHA-256: 0bd2e58beb195ce55ff6ebcda18e8d1cff9032414b1840518d14e6988002de7e
iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm SHA-256: 566737c12f607a731dc3a594e6c57422c19b0607d8d7627fed9475f9caf06daf
iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm SHA-256: 0f909a7a9af23fa318f37382306df6e7d736531cea85906df0f3c832ca3661e9
libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 06a942c7f3af00301b18ff19b315d6b7836bb06afc755aa80dd2ff969e4ed2de
libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 4362f7c828ba16d82c2abdf78e7a10e8949a753b412b21a332d2e0c57452a28e
libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: e5706c3fcf835ea728a5272faa276e588624967e635335e56c161bae0ca5c49a
libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: ae2ca9f3ae6eb4ea8f941832fa27b68d423db384bf4c38b4c502099489eb182d
linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm SHA-256: 135901c7795aab37a11985e864f877367b6f2ef0a3f58130db89fd6e98c6f401

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility