- Issued:
- 2024-08-20
- Updated:
- 2024-08-20
RHSA-2024:5640 - Security Advisory
Synopsis
Moderate: linux-firmware security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- kernel: Reserved fields in guest message responses may not be zero initialized (CVE-2023-31346)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
- Red Hat Enterprise Linux Server - AUS 9.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
- Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x
Fixes
- BZ - 2250458 - CVE-2023-31346 kernel: Reserved fields in guest message responses may not be zero initialized
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
x86_64 | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux Server - AUS 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
x86_64 | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
s390x | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
ppc64le | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
aarch64 | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
ppc64le | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
x86_64 | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
aarch64 | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2
SRPM | |
---|---|
linux-firmware-20240603-138.1.el9_2.src.rpm | SHA-256: 2d5ee2aecbd83018d064801508f2c8bb5ecb97e6d762462c785c3e7f283e6ebc |
s390x | |
iwl100-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: 79d5f29bc0ac3f76758def4a9c7f80858003abcbfb2a41654405db0331999754 |
iwl1000-firmware-39.31.5.1-138.1.el9_2.noarch.rpm | SHA-256: d945eba458aff3c42dae1650b1d925d7374166b189555cfb36704551f40b7d02 |
iwl105-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: cfe304cdbe6131bca53d5c15a28b888ea6393cb09286beb0654f13f4a01ee1be |
iwl135-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 033de9a4079719d0db3feab38511e07bd3032548a612bf06dce7f4dfa3ecda50 |
iwl2000-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: c5b56fa2c08c23011ff1cb379e6a809d1c2352de5a1c91aaaedb04347b66c8ad |
iwl2030-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 96fba3a07f22d31d5003ace36a8da3e25607c61e217dde3ec14b5c2f1dce060c |
iwl3160-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: 8e0a8d9cf2f707f27b05568ebf53dbd11008669ab8f0770c685f6d181303c312 |
iwl5000-firmware-8.83.5.1_1-138.1.el9_2.noarch.rpm | SHA-256: 68951cae9bee8c51103e8ab0c30351e0d321280e2d253f3d350f288e672c1ff4 |
iwl5150-firmware-8.24.2.2-138.1.el9_2.noarch.rpm | SHA-256: 44f74df9af29bce3d4e5540ebd124b1059d88a4b57467f8d7d47ba2b5b11757e |
iwl6000g2a-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 878aa6c2a2453af0917ecc28687ecf725bf1ec977b2d65d8b8b5ef1e4e72005f |
iwl6000g2b-firmware-18.168.6.1-138.1.el9_2.noarch.rpm | SHA-256: 11d369aa06820126fb0f12a3804f7d23e36dbc00e84c3a20229b7a7e1dbd5180 |
iwl6050-firmware-41.28.5.1-138.1.el9_2.noarch.rpm | SHA-256: 5c92bc4046fdd5e1432c34d04425ac88c723c4c42bbddd4407877c3050941dc4 |
iwl7260-firmware-25.30.13.0-138.1.el9_2.noarch.rpm | SHA-256: a8d7c9bbc37b953cb63a203853c5577ff75d666ad418649e2073e9b70a15a256 |
libertas-sd8787-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: b126fbc0050bf0dc85864eb8070083a9fb1148f8d094735b3a726a925b68f388 |
linux-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: a3ec49bd8bd180066c54188cfb557d6d5da5f47f03707831e2ce5191d1fd3478 |
linux-firmware-whence-20240603-138.1.el9_2.noarch.rpm | SHA-256: 8371eb550ce15f4fab4c468e5ca95e0eb128e9d6d6ede07a1a5a27870b4a8ee2 |
netronome-firmware-20240603-138.1.el9_2.noarch.rpm | SHA-256: 3c8444fcbabfaa8281354d6e15c2ee4413b299ceb11259a1b7e3ea5a5035adda |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.