[ALSA-2023:5068] Moderate: linux-firmware security update
Type:
security
Severity:
moderate
Release date:
2023-10-05
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: amd: Cross-Process Information Leak (CVE-2023-20593) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl3160-firmware-25.30.13.0-135.el9_2.alma.1.noarch.rpm 065b80746e02fbd5f83c9ade43bf0e9cb5b156a933a0a40b5e1f4ed6e521884f
noarch iwl6000g2b-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 11b41ae5d262edece0f81293f6ab29694003ed65736e26fc25c3dce642065977
noarch iwl5000-firmware-8.83.5.1_1-135.el9_2.alma.1.noarch.rpm 12fb1763990595c75c84f9910393fcc7631e7e0161f7e1bde78098ebeb56e22c
noarch iwl5150-firmware-8.24.2.2-135.el9_2.alma.1.noarch.rpm 2b37867a52ee959abc12f23c144cb22a55be6dfa768ba14554f21ebb1698bfdd
noarch iwl2000-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 2bde52e663ec2d78624b0cc54f4220b7feb851432949d92a992246be782c8a3a
noarch netronome-firmware-20230310-135.el9_2.alma.1.noarch.rpm 2cb2d628f0a04f75b13333a0487067550ebfa555fa95b0e998f7359f02ac0daa
noarch iwl6000g2a-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 370e2ad54b4e1c063027947a1b37582f506b8e0a404fb0131de1c1ddd1bcdaad
noarch iwl105-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 3ae897077f984eb18dc3f6a2d6168f371d3dd71276c76569109e585a369a3dbd
noarch iwl135-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 3e8ccea6ac010106d0aa07f7bd5dfd8fdd961b4f3c725621f99fddeb1c53b70a
noarch iwl100-firmware-39.31.5.1-135.el9_2.alma.1.noarch.rpm 844cd1f8389ae7c9453f5fab38b7b2728410389fa4ad1a149aaa815c579853cd
noarch iwl2030-firmware-18.168.6.1-135.el9_2.alma.1.noarch.rpm 8d885fcccb043a27c4d955583c0114b3ea57e54f49e38ab17a39f8f3787eb1f8
noarch linux-firmware-whence-20230310-135.el9_2.alma.1.noarch.rpm a21c9a82aa74a2ffbaf9e370806681c04fa835e459795fd4459da55fcfef1085
noarch iwl7260-firmware-25.30.13.0-135.el9_2.alma.1.noarch.rpm c80c088c212c2d35c5dcabfc1d77f73828626861a70de3fb48103f28b0b961f3
noarch iwl1000-firmware-39.31.5.1-135.el9_2.alma.1.noarch.rpm dcd7a0d844fc87c8ca7f14e21ce3b74431d8451cb3b8d61649c042619f5357e0
noarch libertas-sd8787-firmware-20230310-135.el9_2.alma.1.noarch.rpm e2b4b492eee27c5a9475444104d91cc83206414d76505ae345f1b0a31e4ce9b3
noarch linux-firmware-20230310-135.el9_2.alma.1.noarch.rpm e59f5edb474769099bac7e3269645ada3e6e82d75760834b98eae95c8166bd51
noarch iwl6050-firmware-41.28.5.1-135.el9_2.alma.1.noarch.rpm f024df7f26ab8d33236ac0720771b24242a94ebc6ba53387a92b1d0d7bfa5bab
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.