[ALSA-2023:5245] Moderate: linux-firmware security update
Type:
security
Severity:
moderate
Release date:
2023-10-05
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: amd: Cross-Process Information Leak (CVE-2023-20593) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch linux-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm 1587dcbb28ad7ce111885d5a0870f402aa68d15ea868ea6016a92c67fc7cab24
noarch iwl4965-firmware-228.61.2.24-117.el8_8.1.alma.1.noarch.rpm 1af3629e165480aecc87f0528bd4a65869f794f3f831677d6d2e423c23d35cc0
noarch iwl2030-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm 2eafeaecf80cb0fd23dc52eacc7aae94c4011e7e6f04cdb87ebf4409951b6f59
noarch iwl6050-firmware-41.28.5.1-117.el8_8.1.alma.1.noarch.rpm 4d78963faad330f2aa2266149854687d3e06dd1c7b5c33c69e6d117793a25e91
noarch iwl6000-firmware-9.221.4.1-117.el8_8.1.alma.1.noarch.rpm 63df5d8ef75b1fb11b749d76f029def523789aa49e4ef919616d3bb8f35b85bd
noarch iwl3160-firmware-25.30.13.0-117.el8_8.1.alma.1.noarch.rpm 72799647c9482c31b9473f5c2be7a5dfb0c83e38042c76dfeb04c3120b09791d
noarch iwl6000g2a-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm 863df11f6296267a30055854fd778be1fc14c05d4f732b0fcad841da4541546c
noarch iwl5150-firmware-8.24.2.2-117.el8_8.1.alma.1.noarch.rpm 89a83832e1f0ae6c5635c181dd713c78be91bc39780387b221714b8396b9122c
noarch iwl7260-firmware-25.30.13.0-117.el8_8.1.alma.1.noarch.rpm 90f1fab9c0faf7ab0bef3d41c4091249f10269e6d98f224ba793fcd97d284ae4
noarch iwl1000-firmware-39.31.5.1-117.el8_8.1.alma.1.noarch.rpm 9c46d643084dec30d95ba43e543cb3ff04349249b99d1fdb4564f0e999047be2
noarch iwl100-firmware-39.31.5.1-117.el8_8.1.alma.1.noarch.rpm 9d6cfe2e2aa7e060983e157a021cc6766dbd28250099d9e9930e6475c3911172
noarch libertas-sd8787-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm b3a3590099d5e9ff4d5f8da18231c63ba62ece8814af8cee7da40afb13ee4599
noarch iwl5000-firmware-8.83.5.1_1-117.el8_8.1.alma.1.noarch.rpm c144a46e9bd1b87033c6f902fa6a7fd7f2ab18227227e82f281daccb9d856b10
noarch iwl3945-firmware-15.32.2.9-117.el8_8.1.alma.1.noarch.rpm ced025cf6acd865a2af315dfce2b4de9dd752308bee414795d53489f020e5794
noarch iwl6000g2b-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm d3c57279827bcdd4088e6d56e208583f4a1468ed42ea777f220fc422b5aa17ac
noarch iwl135-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm dd84088df47ac806721eb7beb612caf62322110825537ceb6555cea5a08bd0ef
noarch libertas-usb8388-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm e6e1ae238632b6ca6f91648756de8cbf6fbf4eb23124d9c5d2adf7947e825dd8
noarch iwl2000-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm e8932625f099c48d62622cf450e75611b29e01f10c83fc1e31151b82dd52b8b0
noarch iwl105-firmware-18.168.6.1-117.el8_8.1.alma.1.noarch.rpm ec68d3c7b8ec60e87fc1a92ddd989b0252d7ff64f187f4ad9bc41a37a3b5cfe3
noarch libertas-usb8388-olpc-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm ecc5ee2509c47652f57215e354e36e67780aed9aa495311f14a10f55bceca3cf
noarch libertas-sd8686-firmware-20230404-117.git2e92a49f.el8_8.alma.1.noarch.rpm f44a811e91c6f92f4b6a3c1f66883bdd98257a0cfc56a96048a3dddc7dd5a5ed
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.