Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:7483 - Security Advisory
Issued:
2024-10-02
Updated:
2024-10-02

RHSA-2024:7483 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: linux-firmware security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584)
  • kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2 s390x

Fixes

(none)

CVEs

  • CVE-2023-20584
  • CVE-2023-31356

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
x86_64
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux Server - AUS 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
x86_64
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
s390x
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
ppc64le
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
aarch64
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
ppc64le
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
x86_64
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
aarch64
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.2

SRPM
linux-firmware-20240905-138.3.el9_2.src.rpm SHA-256: 5eda4750fd2b1416091109803fb0ab3a883f32b34bbf33993ce0dae2f6a47c9f
s390x
iwl100-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 23ed27352b7190f03429037ef2be4c8f0ca2e84bb5009df6cd67e889818ff78d
iwl1000-firmware-39.31.5.1-138.3.el9_2.noarch.rpm SHA-256: 0ff7db19ba043f02d33244fa82319293d64ad573a8bf238bdc89f173c9b59ad6
iwl105-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 0b9bb83f243b2b6c329b4b6424e09c674378d0a3d7c58fc29123fd366f085404
iwl135-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 4d410b7dc34f2489dddee9cb96d7b11fc4dd58ada29700b975b44cf2c3d0d56c
iwl2000-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: cc67970a3c692b19a85f8c7090558f3f40601010238d53b71a9cbb2903ff20d9
iwl2030-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: e73e4e6421fe55ac8d40c8daae12d7ee0e6fc272994491be5c3cda2e191b6417
iwl3160-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: a810227fbeecf1a93a4a348431c9401fbd11d2c66a987db58689c955cf30cc13
iwl5000-firmware-8.83.5.1_1-138.3.el9_2.noarch.rpm SHA-256: ef435b10683eced54d5d4458e7442694f89f39c3c6c6807309c77d9ded7ec512
iwl5150-firmware-8.24.2.2-138.3.el9_2.noarch.rpm SHA-256: a14c508a5fb7b1d9c216cf6a36de164b1c990aa6337b5d8b86bf3a2206f72bcc
iwl6000g2a-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: ede847da36f4c80c21f82be05f471fe49c7cee8a887e5585e8d542f4314e1de5
iwl6000g2b-firmware-18.168.6.1-138.3.el9_2.noarch.rpm SHA-256: 3de555442aae7b9f955ded29308c1ebf1d6a86897d763a28f19cac5b8fb504c6
iwl6050-firmware-41.28.5.1-138.3.el9_2.noarch.rpm SHA-256: 5b206a256e5023a045c813c2d405d844d4b5c9fb74f5dc5e9284ba4bf95d0c71
iwl7260-firmware-25.30.13.0-138.3.el9_2.noarch.rpm SHA-256: 53caf209356658695762d3860f42569dc4b04122245bfba0f194e2a36de4cf8c
libertas-sd8787-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: afea241d9067c0711db11c9a86ca2048cc2da5a8d6d2c0b96b2e4c89d5b8a5f1
linux-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: a3c71ba66c1f5acfd9260c3989c7f5f94dfeea8cc093c4ab75fcb74631639627
linux-firmware-whence-20240905-138.3.el9_2.noarch.rpm SHA-256: 5be889d3689ceb2a2827184230e11878a6cb56fe4524107dcf8926e784b78aac
netronome-firmware-20240905-138.3.el9_2.noarch.rpm SHA-256: 4603dfe9da920839572e2cba8e14c4b3922ecf692a30803cfcee7f0cb67e95b3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility