[ALSA-2023:7109] Moderate: linux-firmware security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2023-11-23
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl6000-firmware-9.221.4.1-119.el8_9.1.noarch.rpm 02526ca9484a9b9124397b09c6bf4c9834b4a49bc0d12e8d776af3f3663914ed
noarch iwl5000-firmware-8.83.5.1_1-119.el8_9.1.noarch.rpm 0541af3f291eebac29104a840cde05eac56143f85c23ec391b40bbaf9b832e57
noarch libertas-sd8686-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm 08d0230abe20a43212545965a98dcfb8f94299ce5e23f39282efeeb446478728
noarch iwl100-firmware-39.31.5.1-119.el8_9.1.noarch.rpm 1c5784d64d27720162187026b63c921bfe1749d36fd55676aa5ea5e4b00235e2
noarch libertas-sd8787-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm 27b7783ad6df6195dc21f0f177399a580f25f9b5665c80a276b56ab567712539
noarch libertas-usb8388-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm 33ec37b9ba23da068290d0647b44ab09f16657b1ccbaae78cc1f6bdc48e1df8e
noarch iwl6000g2b-firmware-18.168.6.1-119.el8_9.1.noarch.rpm 54f10ba440284984dd9918093e43fc0b475937bb48cf7c18c304d0c23881ca20
noarch iwl135-firmware-18.168.6.1-119.el8_9.1.noarch.rpm 66638c01a09332971a5a7dc33f951ef64c66a271ee6f670bce4b81530b65cee1
noarch iwl1000-firmware-39.31.5.1-119.el8_9.1.noarch.rpm 740a09dd52b32dab115ceab2255460b85ae54f411b87112755877c023ea00b0c
noarch iwl7260-firmware-25.30.13.0-119.el8_9.1.noarch.rpm 7e5e7f73efca8bdfd05ef01e31765ee997e20c3e910aaa93aa1d719a44407363
noarch iwl3160-firmware-25.30.13.0-119.el8_9.1.noarch.rpm 7ec5fa7b27c2b4276ee38447c0686338ceb4d5a79026343daf15a707aba89e7a
noarch iwl3945-firmware-15.32.2.9-119.el8_9.1.noarch.rpm 8fd99b95af0f71cee55c8bb25a5c9087cb7330bd7d41e6f30c7b026176b9405e
noarch iwl2000-firmware-18.168.6.1-119.el8_9.1.noarch.rpm 9d74142bcfd3c9a6aa00f0a238723d2e89f9c75cd27f663fe3c578270147a684
noarch iwl6000g2a-firmware-18.168.6.1-119.el8_9.1.noarch.rpm c66f99a6379a7b8962dcd19e45b2ada763f552ae3c5de12462e58f4f78423c38
noarch iwl6050-firmware-41.28.5.1-119.el8_9.1.noarch.rpm ce959cd39075c785a35f2daeb431a8498ac3f4f9bc69b6efde190645201e816f
noarch iwl4965-firmware-228.61.2.24-119.el8_9.1.noarch.rpm d0cca70b4892129fe7c0883f3856e44d923b8a49cadf87eab84db3340401c9af
noarch iwl2030-firmware-18.168.6.1-119.el8_9.1.noarch.rpm d1036a35c365943ed453195805267247d9085154e52ecd5c7c0dd04e3f467380
noarch iwl105-firmware-18.168.6.1-119.el8_9.1.noarch.rpm d99acbfa45a9d3912fbcea31dbb2361af714f84ccddbb0fb986ffd32403ba24b
noarch linux-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm db7a717dd62009cc0ef754a81dc0511f87fcadc201681dd5d3f90ebc9eb4fe60
noarch libertas-usb8388-olpc-firmware-20230824-119.git0e048b06.el8_9.noarch.rpm dbc73ecbae7839be485158b1dc0b200da4516bc1f01caa6fb92020a42dfc67b6
noarch iwl5150-firmware-8.24.2.2-119.el8_9.1.noarch.rpm f0e417a36eb84185f6d494edbe9f0121c6c870ac391802f79f7201f13ab2ba8e
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.