Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0978 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0978 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.6 x86_64

Fixes

  • BZ - 2244590 - CVE-2023-20592 hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem

CVEs

  • CVE-2023-20592

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.6

SRPM
linux-firmware-20180911-69.3.git85c5d90.el7_6.src.rpm SHA-256: 6897ce42c23bacab60a372e0c7a9ea274f52d122941607753518a317c095f316
x86_64
iwl100-firmware-39.31.5.1-69.3.el7_6.noarch.rpm SHA-256: b2fe3d71d0786c7ac1cc5e54c60addcb47e309c79ffaba35e52d22f656b2c779
iwl1000-firmware-39.31.5.1-69.3.el7_6.noarch.rpm SHA-256: 5010344386fb251fc7f9715fd211c4deef0b87b95d6921a3a897511aabaca773
iwl105-firmware-18.168.6.1-69.3.el7_6.noarch.rpm SHA-256: 89eb0f26e90224804dd514a8a0f61d1e091183c61343ac6b5edc26839fe3ee1f
iwl135-firmware-18.168.6.1-69.3.el7_6.noarch.rpm SHA-256: 87981b3ff0d2c3f44d1dce8a8821f251e3a3d20f3b14c0fee93b58ac6f381089
iwl2000-firmware-18.168.6.1-69.3.el7_6.noarch.rpm SHA-256: 8e068c2803be0cf5fc51c351f1c531da01ddd867e20dba8662ca09a1bf4ba63b
iwl2030-firmware-18.168.6.1-69.3.el7_6.noarch.rpm SHA-256: 8e9d3d8c7cdbdfa6cc11c08c6ec6a687a1c6e670602b9b2bf7be49b471e36edc
iwl3160-firmware-22.0.7.0-69.3.el7_6.noarch.rpm SHA-256: 7e074b542d460da4f52da3fefeaa947c39b996a9881339332b01f0f35eac2749
iwl3945-firmware-15.32.2.9-69.3.el7_6.noarch.rpm SHA-256: d95c9f498e3474bbddacfac225a1721f534f848a8ad327e1979507f4e1daa955
iwl4965-firmware-228.61.2.24-69.3.el7_6.noarch.rpm SHA-256: bee24a892803be59dcb76b1c98898b8dff944118852f76a4d8f9fa57490f0701
iwl5000-firmware-8.83.5.1_1-69.3.el7_6.noarch.rpm SHA-256: 3e8bcd24b5ee735ff97676d4128660a8193041cf7d00fc1bc1c7b7868f6844f5
iwl5150-firmware-8.24.2.2-69.3.el7_6.noarch.rpm SHA-256: 02d437fd868a8287452875f81b8cb34119c8325e0a1d961c0446d833d06aeb2d
iwl6000-firmware-9.221.4.1-69.3.el7_6.noarch.rpm SHA-256: 482080a340ca55b461d2211537048e47818ded301ec4c418ae0c257eb67c9d12
iwl6000g2a-firmware-17.168.5.3-69.3.el7_6.noarch.rpm SHA-256: 314f096933a59551c2f42cefbf6200c84a121b6b5c638cb9dbded33c680f21c1
iwl6000g2b-firmware-17.168.5.2-69.3.el7_6.noarch.rpm SHA-256: 5043ddc27cd5eba08feb47a9dc258b32df2632c65147adcc233cbb2befb9a2d9
iwl6050-firmware-41.28.5.1-69.3.el7_6.noarch.rpm SHA-256: 3193d0c0b02da0fb5637f7d1b31fcd955e07a0f5a399a632be6241d6c5b00512
iwl7260-firmware-22.0.7.0-69.3.el7_6.noarch.rpm SHA-256: 4efa452926b61e8c73e58cafc3cc49f77a75093f3bac418d035d08ef46c8c485
iwl7265-firmware-22.0.7.0-69.3.el7_6.noarch.rpm SHA-256: 94e15ead108ec2d161cf6c38cbf2f12aebd271ddf1e59b9790b2381eb7983e7c
linux-firmware-20180911-69.3.git85c5d90.el7_6.noarch.rpm SHA-256: f9c6d87d5c4187b9469f6655c5111185c2e21f24452e86fc1e282758c32b8a74

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility