- Issued:
- 2024-03-05
- Updated:
- 2024-03-05
RHSA-2024:1112 - Security Advisory
Synopsis
Important: linux-firmware security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329)
- hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (CVE-2023-20592)
Bug Fix(es):
- linux-firmware: hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (RHEL-14257)
- linux-firmware: hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem (RHEL-13978)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2238961 - CVE-2022-46329 hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi
- BZ - 2244590 - CVE-2023-20592 hw: amd: INVD instruction may lead to a loss of SEV-ES guest machine memory integrity problem
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
x86_64 | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux Server - AUS 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
x86_64 | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
s390x | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
ppc64le | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux Server - TUS 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
x86_64 | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
aarch64 | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
ppc64le | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
SRPM | |
---|---|
linux-firmware-20220210-114.git6342082c.el8_6.src.rpm | SHA-256: 286b8e7e61a9d077c49526513e1bc6c4001ce2fb2ce9205ddf19db8f5a3730c1 |
x86_64 | |
iwl100-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: ade6e90352d6aedd13035bb81a45de8de9394d04aad16ba665ffeeeabdd0920e |
iwl1000-firmware-39.31.5.1-114.el8_6.1.noarch.rpm | SHA-256: 245f032cf680b12b5305bbfe9610f22cb27dc1abdd646ec1c82469af5c984e79 |
iwl105-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: e26ce72fc977facd96ddb40f13b568e0c4123cf508953a1c7ec8ddb4de5beaf8 |
iwl135-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 9f5a49a245227e7b4b00f04dad77c0f0657a241a9b6633216329d57f15d90545 |
iwl2000-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: a8aee3850ec545a1a369f753205fb58e4718eae9cd512aed3a06be1a83e7c684 |
iwl2030-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 07104e1ddc419afa91b6b9a80c44a543e5ff4dc8371eb867855916ce05b212e2 |
iwl3160-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: cabe50ccd92233ae71a72b2353f6e50f8645508e2ae515316763e81dc78ab9e0 |
iwl3945-firmware-15.32.2.9-114.el8_6.1.noarch.rpm | SHA-256: 7091a0a885c0db51eb4a86649e64bab304c41ed80ee898e0c764b361609ed21a |
iwl4965-firmware-228.61.2.24-114.el8_6.1.noarch.rpm | SHA-256: 3e85334efc26d437c4c254f8881ac64355b23a038db37b8672bfcc949883c30e |
iwl5000-firmware-8.83.5.1_1-114.el8_6.1.noarch.rpm | SHA-256: 82d2ffd8ce677afe8a1ff237dbc6f06d9760fcea896a066f4d9483b1f4707e45 |
iwl5150-firmware-8.24.2.2-114.el8_6.1.noarch.rpm | SHA-256: fb445bb9ed14e54306e8303674dd7dc6a978cb98fe662d9d7267a2f5079b113d |
iwl6000-firmware-9.221.4.1-114.el8_6.1.noarch.rpm | SHA-256: 333836162fb3b55ae7d050aa49fd233ab79f021f77473c8416bd53492e340815 |
iwl6000g2a-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: faa7c42a3c99ec128219d119daf42d492d6ab7611c41b7cac5bd915600a214ed |
iwl6000g2b-firmware-18.168.6.1-114.el8_6.1.noarch.rpm | SHA-256: 7dceab2b13edf79bea79968ef65049b85efb6498f0a99c36e89a357242f5388d |
iwl6050-firmware-41.28.5.1-114.el8_6.1.noarch.rpm | SHA-256: b08b5e670e03d5239d7cf5449203b80510c3251790c9615f51aec63fa19baacd |
iwl7260-firmware-25.30.13.0-114.el8_6.1.noarch.rpm | SHA-256: 6a046cec694b8ed0a76850b933e44b6620259e527d3d5d2f59b4d74df191a65a |
libertas-sd8686-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: ced0dd5b372e71a8f8756953444702a36c4549e2a93f28c08621642246b09892 |
libertas-sd8787-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 252d433c7b7f55ea9649eb95171d9040d220d9fc0d8574c86ac5fe84e55a39b7 |
libertas-usb8388-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: a4aacc53d5653fcb380664eb14b2125b41b5f7600b2ed13023d08166977cc4cc |
libertas-usb8388-olpc-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 06c3e5ecd93e29fb130b629c707889aee02ca8e99c54015af2b101575843ad23 |
linux-firmware-20220210-114.git6342082c.el8_6.noarch.rpm | SHA-256: 787f6ad82a190822a74b5bdefe6888a88c1c6b2b73dca3c572d758c42d86787d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.