Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0561 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0561 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569)
  • hw: amd: Cross-Process Information Leak (CVE-2023-20593)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2207625 - CVE-2023-20569 hw amd: Return Address Predictor vulnerability leading to information disclosure
  • BZ - 2217845 - CVE-2023-20593 hw: amd: Cross-Process Information Leak

CVEs

  • CVE-2023-20569
  • CVE-2023-20593

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
linux-firmware-20201218-105.git05789708.el8_4.src.rpm SHA-256: e72e3d0cb49b63004ffbfd9153437013e2ebb3603586733c1334e6a0a7c6670e
x86_64
iwl100-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: 4fbdb5b306c624e283c110dbce34e510d22bcbb9f7532e4cbe3dd4d48b422ac6
iwl1000-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: eabd8b5841474eacfdda70813c78098c236d3afc773b370ffbc70e767049f1b4
iwl105-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: e0980938001984c59d4110115808f87c467b745ae4dcd897c697bca766c211af
iwl135-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: ad4bc7f4938453e5d566b399a4d9b629e999452b0cdf5ff3f12c8461287ccd6e
iwl2000-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 673bd8db4e258ca4f481c32e0d140975442e48de98abc691c72a3c0e5874954e
iwl2030-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 7d3dbd5d29bd775b8cd11ac9dda831967e4781742fbb83084247387bb0eccb60
iwl3160-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: 6f6233105ae10c7ee9cd267c563ab8fa4f4699d4feea508afa1b32f9f28c0936
iwl3945-firmware-15.32.2.9-105.el8_4.1.noarch.rpm SHA-256: ddc9a8e0c3ff1ceb3c725b768d36eb9ac885090b04004543a48cec2751b1676f
iwl4965-firmware-228.61.2.24-105.el8_4.1.noarch.rpm SHA-256: ab05e820251967e8984eae23aa863c5ae7598427489b95ea77112dbf743adb5d
iwl5000-firmware-8.83.5.1_1-105.el8_4.1.noarch.rpm SHA-256: db88ce8401d35ba1a05071645f13fc5ba61c472a83d3b46be3fa13756e97761c
iwl5150-firmware-8.24.2.2-105.el8_4.1.noarch.rpm SHA-256: 5c5caae207ab6dedce0ce97c9c92778df563150389428ff5b848d1d65ffe7249
iwl6000-firmware-9.221.4.1-105.el8_4.1.noarch.rpm SHA-256: 8d271066ecac98a769cc73f26dc7a6c4ac892a738473db74377b7cd1b53b0e2e
iwl6000g2a-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 4d2f8a6137b5c0898dd77bd4fecc505c5463f3f30e82ef74508e9b0d09dec45b
iwl6000g2b-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: b6d258a2df9f40a9bf6291f594ca75b7eca9eff66c3bb231e64a75b955efeb0e
iwl6050-firmware-41.28.5.1-105.el8_4.1.noarch.rpm SHA-256: 9f28ad1631b95d3c5f590d0b028c0c41954f44b7a810a4436ffe0d733388a5c4
iwl7260-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: cdeb5326fcf5323cab665674837c2c1e76e29e9284db8327159b66d3e0834296
libertas-sd8686-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 4e135a3774b4e4606a22e4bd3037be1407cad360839d1d9a8056b7db6011c33b
libertas-sd8787-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 99feced87f4e0b0bb9fff27864843576094c01d5f95b06cfea28c0870a3206e2
libertas-usb8388-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: ceac49be106ee55adcea4a1e81ee58f93c1903138d388691fa4acdcccdc01c0d
libertas-usb8388-olpc-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 6f78e7a8a6009851d37e29a05d6371d0193c6a1bd5cc819bcc7fe182a4bd23b6
linux-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 3a1436f6b96e3cf1fac4f005a1b777beebf77444d2723cf15d038ab7d4d512a3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
linux-firmware-20201218-105.git05789708.el8_4.src.rpm SHA-256: e72e3d0cb49b63004ffbfd9153437013e2ebb3603586733c1334e6a0a7c6670e
x86_64
iwl100-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: 4fbdb5b306c624e283c110dbce34e510d22bcbb9f7532e4cbe3dd4d48b422ac6
iwl1000-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: eabd8b5841474eacfdda70813c78098c236d3afc773b370ffbc70e767049f1b4
iwl105-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: e0980938001984c59d4110115808f87c467b745ae4dcd897c697bca766c211af
iwl135-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: ad4bc7f4938453e5d566b399a4d9b629e999452b0cdf5ff3f12c8461287ccd6e
iwl2000-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 673bd8db4e258ca4f481c32e0d140975442e48de98abc691c72a3c0e5874954e
iwl2030-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 7d3dbd5d29bd775b8cd11ac9dda831967e4781742fbb83084247387bb0eccb60
iwl3160-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: 6f6233105ae10c7ee9cd267c563ab8fa4f4699d4feea508afa1b32f9f28c0936
iwl3945-firmware-15.32.2.9-105.el8_4.1.noarch.rpm SHA-256: ddc9a8e0c3ff1ceb3c725b768d36eb9ac885090b04004543a48cec2751b1676f
iwl4965-firmware-228.61.2.24-105.el8_4.1.noarch.rpm SHA-256: ab05e820251967e8984eae23aa863c5ae7598427489b95ea77112dbf743adb5d
iwl5000-firmware-8.83.5.1_1-105.el8_4.1.noarch.rpm SHA-256: db88ce8401d35ba1a05071645f13fc5ba61c472a83d3b46be3fa13756e97761c
iwl5150-firmware-8.24.2.2-105.el8_4.1.noarch.rpm SHA-256: 5c5caae207ab6dedce0ce97c9c92778df563150389428ff5b848d1d65ffe7249
iwl6000-firmware-9.221.4.1-105.el8_4.1.noarch.rpm SHA-256: 8d271066ecac98a769cc73f26dc7a6c4ac892a738473db74377b7cd1b53b0e2e
iwl6000g2a-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 4d2f8a6137b5c0898dd77bd4fecc505c5463f3f30e82ef74508e9b0d09dec45b
iwl6000g2b-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: b6d258a2df9f40a9bf6291f594ca75b7eca9eff66c3bb231e64a75b955efeb0e
iwl6050-firmware-41.28.5.1-105.el8_4.1.noarch.rpm SHA-256: 9f28ad1631b95d3c5f590d0b028c0c41954f44b7a810a4436ffe0d733388a5c4
iwl7260-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: cdeb5326fcf5323cab665674837c2c1e76e29e9284db8327159b66d3e0834296
libertas-sd8686-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 4e135a3774b4e4606a22e4bd3037be1407cad360839d1d9a8056b7db6011c33b
libertas-sd8787-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 99feced87f4e0b0bb9fff27864843576094c01d5f95b06cfea28c0870a3206e2
libertas-usb8388-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: ceac49be106ee55adcea4a1e81ee58f93c1903138d388691fa4acdcccdc01c0d
libertas-usb8388-olpc-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 6f78e7a8a6009851d37e29a05d6371d0193c6a1bd5cc819bcc7fe182a4bd23b6
linux-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 3a1436f6b96e3cf1fac4f005a1b777beebf77444d2723cf15d038ab7d4d512a3

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
linux-firmware-20201218-105.git05789708.el8_4.src.rpm SHA-256: e72e3d0cb49b63004ffbfd9153437013e2ebb3603586733c1334e6a0a7c6670e
x86_64
iwl100-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: 4fbdb5b306c624e283c110dbce34e510d22bcbb9f7532e4cbe3dd4d48b422ac6
iwl1000-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: eabd8b5841474eacfdda70813c78098c236d3afc773b370ffbc70e767049f1b4
iwl105-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: e0980938001984c59d4110115808f87c467b745ae4dcd897c697bca766c211af
iwl135-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: ad4bc7f4938453e5d566b399a4d9b629e999452b0cdf5ff3f12c8461287ccd6e
iwl2000-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 673bd8db4e258ca4f481c32e0d140975442e48de98abc691c72a3c0e5874954e
iwl2030-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 7d3dbd5d29bd775b8cd11ac9dda831967e4781742fbb83084247387bb0eccb60
iwl3160-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: 6f6233105ae10c7ee9cd267c563ab8fa4f4699d4feea508afa1b32f9f28c0936
iwl3945-firmware-15.32.2.9-105.el8_4.1.noarch.rpm SHA-256: ddc9a8e0c3ff1ceb3c725b768d36eb9ac885090b04004543a48cec2751b1676f
iwl4965-firmware-228.61.2.24-105.el8_4.1.noarch.rpm SHA-256: ab05e820251967e8984eae23aa863c5ae7598427489b95ea77112dbf743adb5d
iwl5000-firmware-8.83.5.1_1-105.el8_4.1.noarch.rpm SHA-256: db88ce8401d35ba1a05071645f13fc5ba61c472a83d3b46be3fa13756e97761c
iwl5150-firmware-8.24.2.2-105.el8_4.1.noarch.rpm SHA-256: 5c5caae207ab6dedce0ce97c9c92778df563150389428ff5b848d1d65ffe7249
iwl6000-firmware-9.221.4.1-105.el8_4.1.noarch.rpm SHA-256: 8d271066ecac98a769cc73f26dc7a6c4ac892a738473db74377b7cd1b53b0e2e
iwl6000g2a-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 4d2f8a6137b5c0898dd77bd4fecc505c5463f3f30e82ef74508e9b0d09dec45b
iwl6000g2b-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: b6d258a2df9f40a9bf6291f594ca75b7eca9eff66c3bb231e64a75b955efeb0e
iwl6050-firmware-41.28.5.1-105.el8_4.1.noarch.rpm SHA-256: 9f28ad1631b95d3c5f590d0b028c0c41954f44b7a810a4436ffe0d733388a5c4
iwl7260-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: cdeb5326fcf5323cab665674837c2c1e76e29e9284db8327159b66d3e0834296
libertas-sd8686-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 4e135a3774b4e4606a22e4bd3037be1407cad360839d1d9a8056b7db6011c33b
libertas-sd8787-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 99feced87f4e0b0bb9fff27864843576094c01d5f95b06cfea28c0870a3206e2
libertas-usb8388-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: ceac49be106ee55adcea4a1e81ee58f93c1903138d388691fa4acdcccdc01c0d
libertas-usb8388-olpc-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 6f78e7a8a6009851d37e29a05d6371d0193c6a1bd5cc819bcc7fe182a4bd23b6
linux-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 3a1436f6b96e3cf1fac4f005a1b777beebf77444d2723cf15d038ab7d4d512a3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
linux-firmware-20201218-105.git05789708.el8_4.src.rpm SHA-256: e72e3d0cb49b63004ffbfd9153437013e2ebb3603586733c1334e6a0a7c6670e
ppc64le
iwl100-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: 4fbdb5b306c624e283c110dbce34e510d22bcbb9f7532e4cbe3dd4d48b422ac6
iwl1000-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: eabd8b5841474eacfdda70813c78098c236d3afc773b370ffbc70e767049f1b4
iwl105-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: e0980938001984c59d4110115808f87c467b745ae4dcd897c697bca766c211af
iwl135-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: ad4bc7f4938453e5d566b399a4d9b629e999452b0cdf5ff3f12c8461287ccd6e
iwl2000-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 673bd8db4e258ca4f481c32e0d140975442e48de98abc691c72a3c0e5874954e
iwl2030-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 7d3dbd5d29bd775b8cd11ac9dda831967e4781742fbb83084247387bb0eccb60
iwl3160-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: 6f6233105ae10c7ee9cd267c563ab8fa4f4699d4feea508afa1b32f9f28c0936
iwl3945-firmware-15.32.2.9-105.el8_4.1.noarch.rpm SHA-256: ddc9a8e0c3ff1ceb3c725b768d36eb9ac885090b04004543a48cec2751b1676f
iwl4965-firmware-228.61.2.24-105.el8_4.1.noarch.rpm SHA-256: ab05e820251967e8984eae23aa863c5ae7598427489b95ea77112dbf743adb5d
iwl5000-firmware-8.83.5.1_1-105.el8_4.1.noarch.rpm SHA-256: db88ce8401d35ba1a05071645f13fc5ba61c472a83d3b46be3fa13756e97761c
iwl5150-firmware-8.24.2.2-105.el8_4.1.noarch.rpm SHA-256: 5c5caae207ab6dedce0ce97c9c92778df563150389428ff5b848d1d65ffe7249
iwl6000-firmware-9.221.4.1-105.el8_4.1.noarch.rpm SHA-256: 8d271066ecac98a769cc73f26dc7a6c4ac892a738473db74377b7cd1b53b0e2e
iwl6000g2a-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 4d2f8a6137b5c0898dd77bd4fecc505c5463f3f30e82ef74508e9b0d09dec45b
iwl6000g2b-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: b6d258a2df9f40a9bf6291f594ca75b7eca9eff66c3bb231e64a75b955efeb0e
iwl6050-firmware-41.28.5.1-105.el8_4.1.noarch.rpm SHA-256: 9f28ad1631b95d3c5f590d0b028c0c41954f44b7a810a4436ffe0d733388a5c4
iwl7260-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: cdeb5326fcf5323cab665674837c2c1e76e29e9284db8327159b66d3e0834296
libertas-sd8686-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 4e135a3774b4e4606a22e4bd3037be1407cad360839d1d9a8056b7db6011c33b
libertas-sd8787-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 99feced87f4e0b0bb9fff27864843576094c01d5f95b06cfea28c0870a3206e2
libertas-usb8388-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: ceac49be106ee55adcea4a1e81ee58f93c1903138d388691fa4acdcccdc01c0d
libertas-usb8388-olpc-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 6f78e7a8a6009851d37e29a05d6371d0193c6a1bd5cc819bcc7fe182a4bd23b6
linux-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 3a1436f6b96e3cf1fac4f005a1b777beebf77444d2723cf15d038ab7d4d512a3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
linux-firmware-20201218-105.git05789708.el8_4.src.rpm SHA-256: e72e3d0cb49b63004ffbfd9153437013e2ebb3603586733c1334e6a0a7c6670e
x86_64
iwl100-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: 4fbdb5b306c624e283c110dbce34e510d22bcbb9f7532e4cbe3dd4d48b422ac6
iwl1000-firmware-39.31.5.1-105.el8_4.1.noarch.rpm SHA-256: eabd8b5841474eacfdda70813c78098c236d3afc773b370ffbc70e767049f1b4
iwl105-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: e0980938001984c59d4110115808f87c467b745ae4dcd897c697bca766c211af
iwl135-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: ad4bc7f4938453e5d566b399a4d9b629e999452b0cdf5ff3f12c8461287ccd6e
iwl2000-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 673bd8db4e258ca4f481c32e0d140975442e48de98abc691c72a3c0e5874954e
iwl2030-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 7d3dbd5d29bd775b8cd11ac9dda831967e4781742fbb83084247387bb0eccb60
iwl3160-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: 6f6233105ae10c7ee9cd267c563ab8fa4f4699d4feea508afa1b32f9f28c0936
iwl3945-firmware-15.32.2.9-105.el8_4.1.noarch.rpm SHA-256: ddc9a8e0c3ff1ceb3c725b768d36eb9ac885090b04004543a48cec2751b1676f
iwl4965-firmware-228.61.2.24-105.el8_4.1.noarch.rpm SHA-256: ab05e820251967e8984eae23aa863c5ae7598427489b95ea77112dbf743adb5d
iwl5000-firmware-8.83.5.1_1-105.el8_4.1.noarch.rpm SHA-256: db88ce8401d35ba1a05071645f13fc5ba61c472a83d3b46be3fa13756e97761c
iwl5150-firmware-8.24.2.2-105.el8_4.1.noarch.rpm SHA-256: 5c5caae207ab6dedce0ce97c9c92778df563150389428ff5b848d1d65ffe7249
iwl6000-firmware-9.221.4.1-105.el8_4.1.noarch.rpm SHA-256: 8d271066ecac98a769cc73f26dc7a6c4ac892a738473db74377b7cd1b53b0e2e
iwl6000g2a-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: 4d2f8a6137b5c0898dd77bd4fecc505c5463f3f30e82ef74508e9b0d09dec45b
iwl6000g2b-firmware-18.168.6.1-105.el8_4.1.noarch.rpm SHA-256: b6d258a2df9f40a9bf6291f594ca75b7eca9eff66c3bb231e64a75b955efeb0e
iwl6050-firmware-41.28.5.1-105.el8_4.1.noarch.rpm SHA-256: 9f28ad1631b95d3c5f590d0b028c0c41954f44b7a810a4436ffe0d733388a5c4
iwl7260-firmware-25.30.13.0-105.el8_4.1.noarch.rpm SHA-256: cdeb5326fcf5323cab665674837c2c1e76e29e9284db8327159b66d3e0834296
libertas-sd8686-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 4e135a3774b4e4606a22e4bd3037be1407cad360839d1d9a8056b7db6011c33b
libertas-sd8787-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 99feced87f4e0b0bb9fff27864843576094c01d5f95b06cfea28c0870a3206e2
libertas-usb8388-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: ceac49be106ee55adcea4a1e81ee58f93c1903138d388691fa4acdcccdc01c0d
libertas-usb8388-olpc-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 6f78e7a8a6009851d37e29a05d6371d0193c6a1bd5cc819bcc7fe182a4bd23b6
linux-firmware-20201218-105.git05789708.el8_4.noarch.rpm SHA-256: 3a1436f6b96e3cf1fac4f005a1b777beebf77444d2723cf15d038ab7d4d512a3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility