- Issued:
- 2024-10-02
- Updated:
- 2024-10-02
RHSA-2024:7482 - Security Advisory
Synopsis
Moderate: linux-firmware security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for linux-firmware is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
- kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
(none)CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
x86_64 | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
s390x | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
ppc64le | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
x86_64 | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
aarch64 | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
ppc64le | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
linux-firmware-20240827-118.3.git3cff7109.el8_8.src.rpm | SHA-256: b7e191085758bf11eecfc5c51f5ad35303f355122d1d1b13302510b8fb0a8190 |
x86_64 | |
iwl100-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f54e42f4deb19b97ed40f352a1ce93c3f54f98655281ee913171eca42ebf2b43 |
iwl1000-firmware-39.31.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: b3381839c038a317dadd3c079b495506543b62ca9e981f10c2a35f1f54cee05c |
iwl105-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6acd7e8a7b08f7a01fa38ca03c15bd0ded6570c67b3149d1e8b2755e13789506 |
iwl135-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 6e06b407721e7d95f6d4acb9e0dff565cfb9a892173d4c837d419645e6c79f8f |
iwl2000-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f409cf865ce02d8385cd6b4859492fc746483cc7d366c618aa599888e916e502 |
iwl2030-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: 8f542cba21604e48f9f8a5527fdf7d62bd44d4241472398aa90183a53810ab6e |
iwl3160-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: c39e531f6cdcd4913c4fbeded5dac37f60c37b0dbb9cedcdaa598e27f25d185b |
iwl3945-firmware-15.32.2.9-118.3.el8_8.1.noarch.rpm | SHA-256: e33d4cc79e58743bdbc955aa2cdab59724f58de27b34f53fd501c7e1da1cfa94 |
iwl4965-firmware-228.61.2.24-118.3.el8_8.1.noarch.rpm | SHA-256: ffe53203d586bb45cf6b09cf878ae853ab1bc31fe99ca505e7a296d3ddfabf4b |
iwl5000-firmware-8.83.5.1_1-118.3.el8_8.1.noarch.rpm | SHA-256: bf8a0a9becb30a83bf641528492bd199bd1cd6e3be1b12abab05b171ceb6239e |
iwl5150-firmware-8.24.2.2-118.3.el8_8.1.noarch.rpm | SHA-256: f4e57c50b977bac133cc8696ca42a1351e6e558bffa80e550d41dbba89b1a1f9 |
iwl6000-firmware-9.221.4.1-118.3.el8_8.1.noarch.rpm | SHA-256: a1ef17d05c418a2d4bed3da213ab1ebcd075bd31f6182d258ce1a18a97b211a1 |
iwl6000g2a-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: f73d8c1b046f129386d359fafdc5e9446b1a374c9cf0826ccf3a9cc73001330b |
iwl6000g2b-firmware-18.168.6.1-118.3.el8_8.1.noarch.rpm | SHA-256: becfd4e0df8def47bacfe9cc6781afd6b733132fdaaf58e6854a1bad722073b2 |
iwl6050-firmware-41.28.5.1-118.3.el8_8.1.noarch.rpm | SHA-256: f0eb1ec08e1c76476607e43e4e476b2301b73bed724b3a0bb3bd102d0a6c18af |
iwl7260-firmware-25.30.13.0-118.3.el8_8.1.noarch.rpm | SHA-256: eb3d6777f8328695ab2c3e1e202e85ea409dd454ebd58a1b345e9f88ebec5d87 |
libertas-sd8686-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: adba5fe580fe0cfd08168d6d224eb11ae5499aa0325240be465094c78167de89 |
libertas-sd8787-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: fcaf09d34e4ecb8895e2fbc974313603790ac732055708674b94b0778bdb4458 |
libertas-usb8388-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: b08c092328476e1001ed13fd22fab151b29805b558558ae931682036d8c7dfb6 |
libertas-usb8388-olpc-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: ea0577afcf3a108c9fa2c33d307c4959cc6cea681501865e405482f84a5a3eac |
linux-firmware-20240827-118.3.git3cff7109.el8_8.noarch.rpm | SHA-256: 9b237ea4d6b35d0184ff8e50c35c7c52f2d40d004578e29c55fe8d09e523161d |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.