Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4741 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4741 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: linux-firmware security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • kernel: Reserved fields in guest message responses may not be zero initialized (CVE-2023-31346)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2250458 - CVE-2023-31346 kernel: Reserved fields in guest message responses may not be zero initialized

CVEs

  • CVE-2023-31346

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
x86_64
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
x86_64
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
s390x
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
ppc64le
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
x86_64
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
aarch64
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
ppc64le
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
linux-firmware-20240610-118.1.git90df68d2.el8_8.src.rpm SHA-256: 8d3e413b627095e4c43753f83c50c564cc3a049e10de94a90244661ea6fd5079
x86_64
iwl100-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 84b09cafdf25d0e11f41abcb62bbf604a4580f932d6c8520271e489dbce479d7
iwl1000-firmware-39.31.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 3e8673b59a6998b1d1a90d16ee31b8305474bb1641735cbe2a0fc49915d71930
iwl105-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 3ee29e43a20d2b15ea9dd6fca7d7ff3bda1f9487bc6f02279b206150625c4c23
iwl135-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 90a3cd851c1710e7494f86e7a3dc3c9a9399a4f1249ef84b4077343f40189f5b
iwl2000-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: e66190518dd54bb06b44bb4c87cd999e2db7f052ea36da7fd61f06e2450703ba
iwl2030-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: 50c3fb4840d81eff7d5bcd43db3289aae6fea0c15e08b05e6db56a644cc8b9b6
iwl3160-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: dc5182b2ca87653b4a4d7608f62e6a9ef174cb6b338bb6c28007b77968666b71
iwl3945-firmware-15.32.2.9-118.1.el8_8.1.noarch.rpm SHA-256: 340662fa2d4456db67588e1d34c7ecc2480602fcd2ff5d308327548b385d8a0a
iwl4965-firmware-228.61.2.24-118.1.el8_8.1.noarch.rpm SHA-256: 87a4433a987df824f69cd3160462440f987e4b507064638db5d6d01a556cf151
iwl5000-firmware-8.83.5.1_1-118.1.el8_8.1.noarch.rpm SHA-256: a3f27b8f6eb32e6f4b2985f2a64eef8c818ecb62a6296e23d0224203d697de5e
iwl5150-firmware-8.24.2.2-118.1.el8_8.1.noarch.rpm SHA-256: 215c0d7b2468f45308c562fc8364b5ff679b5ded706ef774f817de8b548a0b7e
iwl6000-firmware-9.221.4.1-118.1.el8_8.1.noarch.rpm SHA-256: e1c2a0be5b0e0948190738c8e469451437177c7e3a2ede7240ee8812fb3250d1
iwl6000g2a-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bbbe4795bdd90152065d52363c7232271b99b4052a1a69885ff03405095b2e90
iwl6000g2b-firmware-18.168.6.1-118.1.el8_8.1.noarch.rpm SHA-256: bf7653d3a74196ab9c30983dc50874e8589339d6ba7ebe42963610483947f271
iwl6050-firmware-41.28.5.1-118.1.el8_8.1.noarch.rpm SHA-256: 5396c4d07957dba17a68a6ba97e19c130ff47b9fec0951e43047fd3296b212f8
iwl7260-firmware-25.30.13.0-118.1.el8_8.1.noarch.rpm SHA-256: 73c6c8609517e700bcdfc16dd36b0e7b6771ecdd05e51419e517f5d7f1596000
libertas-sd8686-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: f84b97ac7f742559d88707eb95d56a8879b42dbcca332ffef9de2d7ddbce38f6
libertas-sd8787-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: a213a94546309ee014dd4b9271a0b14cefdd9808a91bef1b42f9641aafac2e71
libertas-usb8388-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 2472c712474da29532ef9de6444f309c441d00cbdecde924643d83c92b78fc78
libertas-usb8388-olpc-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 818e88446bf88c873bec2ffdf264c7db7aaeaf7712f07b7ab876789b69d70824
linux-firmware-20240610-118.1.git90df68d2.el8_8.noarch.rpm SHA-256: 9031ae40bd53ea6c11a42a6b101fa464f8d15c610f889ed4904c01712933f6fa

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility