[ALSA-2024:4262] Moderate: linux-firmware security update
Type:
security
Severity:
moderate
Release date:
2024-07-08
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * kernel: Reserved fields in guest message responses may not be zero initialized (CVE-2023-31346) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl7260-firmware-25.30.13.0-122.el8_10.1.noarch.rpm 0dfe51a5440d68ecfee880dc05c08d7c786ab7cb9323e77420ee343e3ac8fa12
noarch linux-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm 1bdd7dac602fd09b8821fa68c6e06a80af66fc20a6248d836d81435353983460
noarch libertas-usb8388-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm 1c3e94099d980287bb423ade2f2dbdf4d559cf38cf051c18450497779e4b5bd1
noarch iwl2030-firmware-18.168.6.1-122.el8_10.1.noarch.rpm 35b36f4ef9684fd95543888f40ef61482b1ffa94344c93d19bd00250449022f3
noarch iwl5150-firmware-8.24.2.2-122.el8_10.1.noarch.rpm 4281f2657e0ce71f72c19f03f54c210e2df3426b6af304f14f14f0273348fdca
noarch iwl6050-firmware-41.28.5.1-122.el8_10.1.noarch.rpm 46445752141d721471503325f2bdbb73db99e309b8e7625841aab4f3a2ef1ea1
noarch iwl105-firmware-18.168.6.1-122.el8_10.1.noarch.rpm 4f36e2ed2075f56ced263124c34f2402895304f974f18b59fbccb25d490f3ed7
noarch iwl3945-firmware-15.32.2.9-122.el8_10.1.noarch.rpm 6535c76ced22ab58fc5c98d1c31e035405d859f36286fcd72dcfcdca38197111
noarch iwl4965-firmware-228.61.2.24-122.el8_10.1.noarch.rpm 6e1c092abb741836b26dbdac09f814d59754e6e4ce51f6206afbce56f514443b
noarch iwl1000-firmware-39.31.5.1-122.el8_10.1.noarch.rpm 73897310e9ff3cbd12ccd0711f9a9e4e6f6b245d5248f6ae295c495a9ad4bafd
noarch iwl6000g2b-firmware-18.168.6.1-122.el8_10.1.noarch.rpm 7c1e75d8a991054d3d7ef52171db001e69e013b2b93e96035dae4bdaf2d9dd77
noarch libertas-usb8388-olpc-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm 864e28afdfcb316c6bdb3909a9731f34e101e6767fd08789dd47fe63e5d23d48
noarch libertas-sd8686-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm 89dca8ded07e6240fb78a3baeefe579120de327e85375091d75d5aed477e82e3
noarch iwl3160-firmware-25.30.13.0-122.el8_10.1.noarch.rpm 92e47930c4c607c487fef2e6090a845c7e62dc0488a83394d8d6370e5adf45ad
noarch iwl6000-firmware-9.221.4.1-122.el8_10.1.noarch.rpm 9692cdf9f6ecaa5e58f4267194ed26d3a002cece19fa63944cea24b2e6231f5e
noarch iwl135-firmware-18.168.6.1-122.el8_10.1.noarch.rpm b29b3aae83ef868007f91d59499abe368045570a8342833e3ec93cca438c606a
noarch iwl6000g2a-firmware-18.168.6.1-122.el8_10.1.noarch.rpm cbcc132fd35fc40097a9680957c6034e5f6c6bcf75b8fb131b2913247f01b8f4
noarch libertas-sd8787-firmware-20240610-122.git90df68d2.el8_10.noarch.rpm d29b24c9f9a88b8c33458df12bdb98953b88d695fb5d05bd387a4b345c8ea05d
noarch iwl5000-firmware-8.83.5.1_1-122.el8_10.1.noarch.rpm e17d6fd7b707685b098b9de42f5290caf95cb6fc5465142f5c811fa14e6feaeb
noarch iwl2000-firmware-18.168.6.1-122.el8_10.1.noarch.rpm e88a37e9a150153ca18ecb1f0602429b9f177f3795041057530dd263943a693d
noarch iwl100-firmware-39.31.5.1-122.el8_10.1.noarch.rpm f6a615556249f9e7fcefa49ffb78aca359df39e2d7f30c563afa0d19b9921971
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.