Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7665 - Security Advisory
Issued:
2023-12-06
Updated:
2023-12-06

RHSA-2023:7665 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

CVEs

  • CVE-2023-20593

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
linux-firmware-20190516-97.git711d3297.el8_1.src.rpm SHA-256: 8d5c16877440a599c9a9c61a861eb221a97040509c1da5dfbcd891bc91a3004e
ppc64le
iwl100-firmware-39.31.5.1-97.el8_1.1.noarch.rpm SHA-256: 6978744b4eae5411993499f35028bac0cb0f44e143d7db920c7097b627b7c83d
iwl1000-firmware-39.31.5.1-97.el8_1.1.noarch.rpm SHA-256: a56896cae109b1573229c7dd0f84f394c8253d561b9562e0177896b2c8f90b88
iwl105-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 808f4476fb9e6d064392c9e9d99fb6bfbfae8f23b17846364afb61a6f36c26ae
iwl135-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 9e25016e0f2eccfdd4aa11b45aa07cabbd9fc230db8b1d68ce3c65572491bafe
iwl2000-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 6e024d26492ea1b607f83552bd5fe7c9d6edfb3fd0c5dddf45c777d4917acc9b
iwl2030-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 5c6cac7a797f1282958a165cc581d1e7d202f390b9e5d426bc2ffb601fa0c6f1
iwl3160-firmware-25.30.13.0-97.el8_1.1.noarch.rpm SHA-256: 150327b76d848a2f91ace07ccf872804b7a48064d19c6afba3ac3af9411a06e7
iwl3945-firmware-15.32.2.9-97.el8_1.1.noarch.rpm SHA-256: bf2ceabb25a3ffa6a6fb6a3283a6ae07df09d8435bb5d59cc3af0fc47034e544
iwl4965-firmware-228.61.2.24-97.el8_1.1.noarch.rpm SHA-256: a122f1aae25846a6c59412e9bc11c83d8aefd7adcbf692d4866cec2f768119ce
iwl5000-firmware-8.83.5.1_1-97.el8_1.1.noarch.rpm SHA-256: 5bd92294c5e29772a385c7f251668fca656f5b6f155d661d4f7076a807c8981f
iwl5150-firmware-8.24.2.2-97.el8_1.1.noarch.rpm SHA-256: d07906cc7ee0f76841bb77bf98fd0af9dfe36a73587a3c5871573dd3fa85dd3f
iwl6000-firmware-9.221.4.1-97.el8_1.1.noarch.rpm SHA-256: 11a60f13072d9ea47f562e8376ebeb22034eb5ab2178d32ccddd25f242441a7e
iwl6000g2a-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 11cb6f8f090f58d57539cd92ce88cd8ac456d53ab41d7239cadaed9f189dfd6f
iwl6000g2b-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 0d997647e402f363f2cffb376f0fd21be6fd4ef082a952286ca8e95e927e059a
iwl6050-firmware-41.28.5.1-97.el8_1.1.noarch.rpm SHA-256: fee51889beb067614058ea170a525290814f0b3b674901965230c60422e063fe
iwl7260-firmware-25.30.13.0-97.el8_1.1.noarch.rpm SHA-256: 0281045c72221196933c80ef282e583a2dd7df9c413b18ebea41a86ed0dc6a82
libertas-sd8686-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 1715f4445aaff83d7e638214553025d27249276341d859f45cf1df5ff6ea6069
libertas-sd8787-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 9b840cf05ae4ada60f9eea7ddd6f799fd88e8188f5b2048c5bea944468d763e8
libertas-usb8388-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 6a1be8b32d89379862d238cf7715b79b18d4530cd27c5a2d59cedf684bef246c
libertas-usb8388-olpc-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: f232d2dc70be0550b203cb58be36497ec0fb5bbef28c3e4f10e059c5cd7da699
linux-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: c8658c3df171dbc080ccc4750b75a81f3c7afcd1a75ab38f3d5f382f1b8aa452

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
linux-firmware-20190516-97.git711d3297.el8_1.src.rpm SHA-256: 8d5c16877440a599c9a9c61a861eb221a97040509c1da5dfbcd891bc91a3004e
x86_64
iwl100-firmware-39.31.5.1-97.el8_1.1.noarch.rpm SHA-256: 6978744b4eae5411993499f35028bac0cb0f44e143d7db920c7097b627b7c83d
iwl1000-firmware-39.31.5.1-97.el8_1.1.noarch.rpm SHA-256: a56896cae109b1573229c7dd0f84f394c8253d561b9562e0177896b2c8f90b88
iwl105-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 808f4476fb9e6d064392c9e9d99fb6bfbfae8f23b17846364afb61a6f36c26ae
iwl135-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 9e25016e0f2eccfdd4aa11b45aa07cabbd9fc230db8b1d68ce3c65572491bafe
iwl2000-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 6e024d26492ea1b607f83552bd5fe7c9d6edfb3fd0c5dddf45c777d4917acc9b
iwl2030-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 5c6cac7a797f1282958a165cc581d1e7d202f390b9e5d426bc2ffb601fa0c6f1
iwl3160-firmware-25.30.13.0-97.el8_1.1.noarch.rpm SHA-256: 150327b76d848a2f91ace07ccf872804b7a48064d19c6afba3ac3af9411a06e7
iwl3945-firmware-15.32.2.9-97.el8_1.1.noarch.rpm SHA-256: bf2ceabb25a3ffa6a6fb6a3283a6ae07df09d8435bb5d59cc3af0fc47034e544
iwl4965-firmware-228.61.2.24-97.el8_1.1.noarch.rpm SHA-256: a122f1aae25846a6c59412e9bc11c83d8aefd7adcbf692d4866cec2f768119ce
iwl5000-firmware-8.83.5.1_1-97.el8_1.1.noarch.rpm SHA-256: 5bd92294c5e29772a385c7f251668fca656f5b6f155d661d4f7076a807c8981f
iwl5150-firmware-8.24.2.2-97.el8_1.1.noarch.rpm SHA-256: d07906cc7ee0f76841bb77bf98fd0af9dfe36a73587a3c5871573dd3fa85dd3f
iwl6000-firmware-9.221.4.1-97.el8_1.1.noarch.rpm SHA-256: 11a60f13072d9ea47f562e8376ebeb22034eb5ab2178d32ccddd25f242441a7e
iwl6000g2a-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 11cb6f8f090f58d57539cd92ce88cd8ac456d53ab41d7239cadaed9f189dfd6f
iwl6000g2b-firmware-18.168.6.1-97.el8_1.1.noarch.rpm SHA-256: 0d997647e402f363f2cffb376f0fd21be6fd4ef082a952286ca8e95e927e059a
iwl6050-firmware-41.28.5.1-97.el8_1.1.noarch.rpm SHA-256: fee51889beb067614058ea170a525290814f0b3b674901965230c60422e063fe
iwl7260-firmware-25.30.13.0-97.el8_1.1.noarch.rpm SHA-256: 0281045c72221196933c80ef282e583a2dd7df9c413b18ebea41a86ed0dc6a82
libertas-sd8686-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 1715f4445aaff83d7e638214553025d27249276341d859f45cf1df5ff6ea6069
libertas-sd8787-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 9b840cf05ae4ada60f9eea7ddd6f799fd88e8188f5b2048c5bea944468d763e8
libertas-usb8388-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: 6a1be8b32d89379862d238cf7715b79b18d4530cd27c5a2d59cedf684bef246c
libertas-usb8388-olpc-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: f232d2dc70be0550b203cb58be36497ec0fb5bbef28c3e4f10e059c5cd7da699
linux-firmware-20190516-97.git711d3297.el8_1.noarch.rpm SHA-256: c8658c3df171dbc080ccc4750b75a81f3c7afcd1a75ab38f3d5f382f1b8aa452

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility