- Issued:
- 2023-11-21
- Updated:
- 2023-11-21
RHSA-2023:7401 - Security Advisory
Synopsis
Moderate: linux-firmware security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
- hw: amd: Cross-Process Information Leak (CVE-2023-20593)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2207625 - CVE-2023-20569 hw amd: Return Address Predictor vulnerability leading to information disclosure
- BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
x86_64 | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
x86_64 | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
s390x | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
ppc64le | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
x86_64 | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
aarch64 | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
ppc64le | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
linux-firmware-20220210-112.git6342082c.el8_6.src.rpm | SHA-256: cffd9433b4b4d7822d2734bb90d18e10fceaf0731cf795fd1d9b7eaef224f98f |
x86_64 | |
iwl100-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 63a97be66da3ddb893a00c030f57b85cb7d784bf56573725cb0d5f9fdc053957 |
iwl1000-firmware-39.31.5.1-112.el8_6.1.noarch.rpm | SHA-256: 99e4303597713d982be12802d7b6ed233a07ab83ef4e2bb53178c93d7d7f19e0 |
iwl105-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 2c83f2eb3c2502eaed20c6d1f942e067ecb8f0b3627369a74cc9d00ccd869cfb |
iwl135-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 4d76713cbc1758f2af5e3fde35d7abfb0f3a02b0ada2002acae292815a18e637 |
iwl2000-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 5ce23c07e0bb971fc939af149cf5152550a97891498bfc5180a6c5457ae8d136 |
iwl2030-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 0c9ee9ce2270ce61b227500232d5e8f6fb3447ac899e5a6660482ad6563a5b75 |
iwl3160-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 185441a1183ecf6cd481702b6ccdda17d47c16939cfae4fce3e6aa482fdcef98 |
iwl3945-firmware-15.32.2.9-112.el8_6.1.noarch.rpm | SHA-256: e11546860d436d18294032f81b64850b84368cd4b248b9d94afa884000550464 |
iwl4965-firmware-228.61.2.24-112.el8_6.1.noarch.rpm | SHA-256: 8ec7dcc5d4486a463924150f5abc4976d17b902b4823bb21374d11b0ab44d26b |
iwl5000-firmware-8.83.5.1_1-112.el8_6.1.noarch.rpm | SHA-256: fc10f6abe9d3fddd6186d21c609b8af952743af5b81fd9d76c68bddb88660ad9 |
iwl5150-firmware-8.24.2.2-112.el8_6.1.noarch.rpm | SHA-256: a8602aec461aba9f449b56a6525574625a127e72c40d3c4394a8904198562be4 |
iwl6000-firmware-9.221.4.1-112.el8_6.1.noarch.rpm | SHA-256: 4dee43ebe924f1bcb5de42886d90955c071a32594067b2a042b56fafcb21ed4e |
iwl6000g2a-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: 51107105e2ff0667aa0474afa6d58bf2fa5bac1bfee5aea54213581b066ce0c7 |
iwl6000g2b-firmware-18.168.6.1-112.el8_6.1.noarch.rpm | SHA-256: c10b34ae42183d92097bc3364797e759c7190a2d3ee38eb11ed12bb6ebeb477a |
iwl6050-firmware-41.28.5.1-112.el8_6.1.noarch.rpm | SHA-256: 14aea880ee466ef7ef46da246e3ef7fd6e39e887760b34404850aad2e6fe5000 |
iwl7260-firmware-25.30.13.0-112.el8_6.1.noarch.rpm | SHA-256: 0daecec4a940fd6d3c8450a944f63976175492fd8ae296bd01fa89ddbe8e7cbe |
libertas-sd8686-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: 3e38cf16f698f1a14610a18e7462894b7eec9d0a5f146951328c192f0a5fbd2a |
libertas-sd8787-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: fa49fb45f85594f15cdfd36e4c544f42637022efef75cad5a8f12af5f411cbbe |
libertas-usb8388-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: efad000b86f499a082ad0a969913d13ea234f2407ec07013fc2e49768ff5ecfa |
libertas-usb8388-olpc-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: e582da7f27e6d6421f7a6cdf7931540d3a627329d61610acaf8f732f10c332d0 |
linux-firmware-20220210-112.git6342082c.el8_6.noarch.rpm | SHA-256: d3b35920e023acfb54e926fc600ecd1f4cb7f982acaf54e16e6f16c3c9a9e1cc |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.