Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0577 - Security Advisory
Issued:
2024-01-30
Updated:
2024-01-30

RHSA-2024:0577 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linux-firmware security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2238961 - CVE-2022-46329 hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi

CVEs

  • CVE-2022-46329

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
x86_64
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
s390x
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
ppc64le
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
x86_64
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
aarch64
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
ppc64le
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20230404-118.git2e92a49f.el8_8.src.rpm SHA-256: f804c8c54acd2e4caaa5971b4e6c4f0d5906c79d7500f2484d94deed15996024
x86_64
iwl100-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: b5b43c89a90e9449293bd2e8195fb60833982eddbd0943c409ff39909fbc415f
iwl1000-firmware-39.31.5.1-118.el8_8.1.noarch.rpm SHA-256: caae4ed900d45b3b66ad4020f3bb1edf630c141fcaf77a0f299cba13d10d598b
iwl105-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 8a963e5362f73f4d9c54f8e115fa417ee6e39097e9aeee15bc58cee5e2e01087
iwl135-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: c00d24c4cc5858fe37db01c4bfc0c5a94afcb8a7a428bf1434c093ef8c32d826
iwl2000-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 11dce4828432d75c6b55f3bf5db8114f164f978e5984e70151aef3b25bc804c0
iwl2030-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: dfee09ce360433d249d7393cd33355c64dbde38ab8dca72ab8854df7bda3d0f3
iwl3160-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 712f4dd010c35b0f18da27237b0748cc9a12cb2064af46205f62f8f6ec6fd496
iwl3945-firmware-15.32.2.9-118.el8_8.1.noarch.rpm SHA-256: eda70a0603b7d04b40bbc1617fce50934f85e0598762835ea5b1deb729c1b30f
iwl4965-firmware-228.61.2.24-118.el8_8.1.noarch.rpm SHA-256: 2077e0ebb54cdc5ebf7c34cac4cdd44587c38c49491560c4f22c89e5ebd256b4
iwl5000-firmware-8.83.5.1_1-118.el8_8.1.noarch.rpm SHA-256: adeceeb2ddd2ed438f0cd2b5982ac16d9063eb4a590dcaf0248bd163b13a8154
iwl5150-firmware-8.24.2.2-118.el8_8.1.noarch.rpm SHA-256: 8b30fec558a64a19bb2903fce2a0b25783e373cbafcbe4c0594d5c51a8996f29
iwl6000-firmware-9.221.4.1-118.el8_8.1.noarch.rpm SHA-256: 16ab10096a47e356ca7134e29f3e92dc7b44a0bad69de7a9dceed1292520e43e
iwl6000g2a-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: 41e1d1ef46ae56b44f82895c2d46f07d04983e2e930b2ebc73d2825184d3d417
iwl6000g2b-firmware-18.168.6.1-118.el8_8.1.noarch.rpm SHA-256: d8556ad5b8eb45184ffd7bdd7eb7ac36913a7e2c0bd2a6953531f56861b1948f
iwl6050-firmware-41.28.5.1-118.el8_8.1.noarch.rpm SHA-256: cb30c51dd29352e3c19d750bda4ec8a238fae522a579ae91f262c83a3a470272
iwl7260-firmware-25.30.13.0-118.el8_8.1.noarch.rpm SHA-256: 4d9f0b2d69ad3a3af6d0651f0f6e209f288cf53715eabbbbde1ce6e56d07faf9
libertas-sd8686-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: e70c3ac9f0f2f1a0efaf534a9f8d7a34be1a4206be44354843a71065f5606179
libertas-sd8787-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 5de2cf7aa34bd92d68bb1d89be390cd30ce798ff3cc658cec8899d9e9d1138f2
libertas-usb8388-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: 28eb521f616ef72c73831baf239a8ad8c93e6d8c0d9e783cfd4ed865e82cc570
libertas-usb8388-olpc-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: d98cd24dac9842493ead4592aad8dc84d756b23ffa75bb639ac0dcfd22ae6ae0
linux-firmware-20230404-118.git2e92a49f.el8_8.noarch.rpm SHA-256: c50c118a07b9edb088372c65ade747d1cbf074981ee0f38ff18dabe9dd17639d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility