Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0979 - Security Advisory
Issued:
2024-02-26
Updated:
2024-02-26

RHSA-2024:0979 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64

Fixes

  • BZ - 2244590 - CVE-2023-20592 hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem

CVEs

  • CVE-2023-20592

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 7.7

SRPM
linux-firmware-20190429-75.gitddde598.el7_7.src.rpm SHA-256: dad5d81a70b0d925ae99ec9ae49a35cd1a9627f8c1890e35402c989c47835cdf
x86_64
iwl100-firmware-39.31.5.1-75.el7_7.noarch.rpm SHA-256: be39a551642aba8d17f38f60573e1c1924f229cbece1617c954f998b97f51580
iwl1000-firmware-39.31.5.1-75.el7_7.noarch.rpm SHA-256: 5b6541ecb484ff12029b67a6773880f0d17affb9fb0fc52ef7006f57c654d5ae
iwl105-firmware-18.168.6.1-75.el7_7.noarch.rpm SHA-256: db9eb6826e2881a3da799e9e45a5ef941045c695901bf4f9aeb1373773f3ad5a
iwl135-firmware-18.168.6.1-75.el7_7.noarch.rpm SHA-256: b29851b8f4c6c6dfd6398b1707e0d08d4030ba6e7ab96b06fc3fd6346d9f2c2c
iwl2000-firmware-18.168.6.1-75.el7_7.noarch.rpm SHA-256: 730ad148ea74da764b457f0f3b30f32e772de3dc1435e3a71bc838c0bec84e2c
iwl2030-firmware-18.168.6.1-75.el7_7.noarch.rpm SHA-256: f3e2dc6a8e012db31919263d06fe30e803825b1a33821e94697d237a7c9aa3b1
iwl3160-firmware-22.0.7.0-75.el7_7.noarch.rpm SHA-256: ebf04589c7127cff4db3e3a1452be74afa1e42a80d54b3f6a3e964f0c84f3b92
iwl3945-firmware-15.32.2.9-75.el7_7.noarch.rpm SHA-256: 8fcb3a6b4c13c7d0b707da4c1317eefb35a9279460b02ef54512c4028c0ebab4
iwl4965-firmware-228.61.2.24-75.el7_7.noarch.rpm SHA-256: 9ff8e44236ac8945f42668c94213c887fce11c8c412381c79d4e7beee277a460
iwl5000-firmware-8.83.5.1_1-75.el7_7.noarch.rpm SHA-256: b4686748b0e777d3434e8db89dbc925850e596b18890a09d0c81b87a91988cd7
iwl5150-firmware-8.24.2.2-75.el7_7.noarch.rpm SHA-256: 475391cb7b6deb7c4e2dc8f5f889b59cd3b12700a7d88773c8d306a82acf2aa8
iwl6000-firmware-9.221.4.1-75.el7_7.noarch.rpm SHA-256: 1292842565be94716624883e1fd6a92c4c0639eb40f8ea12a373be38ddacbd23
iwl6000g2a-firmware-17.168.5.3-75.el7_7.noarch.rpm SHA-256: 4fba5ece87f138d25678fd18ecdd478fb1c3116993800075bd8fa54764626863
iwl6000g2b-firmware-17.168.5.2-75.el7_7.noarch.rpm SHA-256: ba6b3e95b97cfa69739f356d8de70407fdb46bc44dcee3e7c52423aa58b32b54
iwl6050-firmware-41.28.5.1-75.el7_7.noarch.rpm SHA-256: 0b5e0f975405d3e3548c6b4fea78c2f7edefee0846aac52a1c98c031b0703c88
iwl7260-firmware-22.0.7.0-75.el7_7.noarch.rpm SHA-256: d0d51d46ccaf03e363ba97350cf042ce04045f8c4a22f11900bf9aa9fd5bf36c
iwl7265-firmware-22.0.7.0-75.el7_7.noarch.rpm SHA-256: 06b90948468b8f166a1b6adbbe3d2261bd292e8815d9f5eefcc980daa27fabb0
linux-firmware-20190429-75.gitddde598.el7_7.noarch.rpm SHA-256: 134b21996afba7bee1a564e4dd95af9cb9fcd2dd2304916b9121bd50c33701d2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility