[ALSA-2024:7481] Important: linux-firmware security update
Type:
security
Severity:
important
Release date:
2024-10-03
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * kernel: hw:amd:IOMMU improperly handles certain special address leading to a loss of guest integrity (CVE-2023-20584) * kernel: hw: amd:Incomplete system memory cleanup in SEV firmware corrupt guest private memory (CVE-2023-31356) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl6050-firmware-41.28.5.1-124.el8_10.1.noarch.rpm 15530892f232daa04aeb3bce218b21499fd1e04e1fa303b20c140cbe3ce9f5f3
noarch iwl7260-firmware-25.30.13.0-124.el8_10.1.noarch.rpm 1869bdd11ac124e7ab7fef31045bde1a1fc2f11c33e503545890d19056be4140
noarch iwl105-firmware-18.168.6.1-124.el8_10.1.noarch.rpm 1b42f70e98dcdb804617224a189a7f123ab18b7d0cf41a8a030294f04ccda29a
noarch iwl100-firmware-39.31.5.1-124.el8_10.1.noarch.rpm 273b2cd8a210fbc0d56f89538a660687d25544f457ed7521506731af8f159514
noarch iwl2030-firmware-18.168.6.1-124.el8_10.1.noarch.rpm 361be6c489fb488102fbb19f7f14c16dbacd01650fc8ae1704e89f62096aafa1
noarch iwl6000-firmware-9.221.4.1-124.el8_10.1.noarch.rpm 3d91abaf072492ea4dcd391a2de6684cc0d4e897bb7a41c68bcdf2a3166aecda
noarch iwl6000g2a-firmware-18.168.6.1-124.el8_10.1.noarch.rpm 474a374a420858cebf9ccb160e92dfe3d14175d8599b3fd56804f79c727f6e48
noarch iwl6000g2b-firmware-18.168.6.1-124.el8_10.1.noarch.rpm 48e1361c860d398ca9ab93820ebc96fa1b8d6ce72e8b296a95cbf6c40a4cfc26
noarch libertas-usb8388-olpc-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm 4a10c8035803bd0723f8fa1ba481cb9379173454e3c7404ce330e2cb3cc5a5b3
noarch iwl5150-firmware-8.24.2.2-124.el8_10.1.noarch.rpm 54c1de4ed022f1917a26b39db46f49864231cb583a42661fa04141b3f7935c69
noarch iwl5000-firmware-8.83.5.1_1-124.el8_10.1.noarch.rpm 6218283af2b9b73e5c7319f74293476fa538b873382d99910f712d3411ec2c88
noarch iwl4965-firmware-228.61.2.24-124.el8_10.1.noarch.rpm 6575c645f7779b3f20b6a8e3dae0432bc9c448970f5a02cfc54fb84e6a0349b9
noarch iwl3160-firmware-25.30.13.0-124.el8_10.1.noarch.rpm 7f408f3e58bcf0c0b484501a7a8d3b2e2f73f81828078ea48caa8bc047231098
noarch libertas-usb8388-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm 87486cd66f8a06d101c1274d9b8fdf6e2688d64294c7ce1f670cde1006eedfec
noarch iwl3945-firmware-15.32.2.9-124.el8_10.1.noarch.rpm 9d3c68dbcc2be13266d371ae2a48abb68d34e0d3808d1bcca2ffb0fb889cef0f
noarch libertas-sd8787-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm a078056d188bfb218acef92a2a5bf2467917fb207876dac7a83acdb00103f424
noarch linux-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm a58d60d9dc4af75d5157fcd2af78684f961763194d49d72b923792e9d461e05f
noarch iwl2000-firmware-18.168.6.1-124.el8_10.1.noarch.rpm c402bc66f8e8997dff55c9b8b56bceb8df533840f45484e41cbc8c52a51c01ca
noarch libertas-sd8686-firmware-20240827-124.git3cff7109.el8_10.noarch.rpm c50b321bc1d4c1607045a7006db164a7d49a0ce68301119c5bf9793800ce2adc
noarch iwl135-firmware-18.168.6.1-124.el8_10.1.noarch.rpm e02b61c691d99a649b9777b8fa000c2bb8114d20d872a81f143d76e51c37f766
noarch iwl1000-firmware-39.31.5.1-124.el8_10.1.noarch.rpm ff9848f377df520d1f0113cf6484064065dc483f92d53f308c466214f828e7f1
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.