[ALSA-2023:6595] Important: linux-firmware security, bug fix, and enhancement update
Type:
security
Severity:
important
Release date:
2023-11-14
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-27635) * hw: intel: Improper access control for some Intel(R) PROSet/Wireless WiFi (CVE-2022-40964) * hw: intel: Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi (CVE-2022-46329) * hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-36351) * hw amd: Return Address Predictor vulnerability leading to information disclosure (CVE-2023-20569) * hw: intel: Improper input validation in some Intel(R) PROSet/Wireless WiFi (CVE-2022-38076) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl135-firmware-18.168.6.1-140.el9_3.noarch.rpm 090fbfb06a6bae7df71552e010a9f03acba8ef2926862c3d4d3a59a6b62d1f6e
noarch linux-firmware-20230814-140.el9_3.noarch.rpm 0e3c052d81f6d8795ff3d7cbaf21cfaf66ab4dc49d412367d0cc3b9a4dafa3b6
noarch netronome-firmware-20230814-140.el9_3.noarch.rpm 1667428769e83438b914f3cca91e9ebad99afe060921a2dcd80b51e290fdc147
noarch iwl1000-firmware-39.31.5.1-140.el9_3.noarch.rpm 235076ae6fb17b7d3b7b7000a6bc0105791e592b7629c30d5f5ad8818ccd2c2b
noarch linux-firmware-whence-20230814-140.el9_3.noarch.rpm 2b61b347e30c54a9bab26212dbc5aaa34ad17daa87ecd4822334a2e3aa3a9ba9
noarch iwl2030-firmware-18.168.6.1-140.el9_3.noarch.rpm 3ea9328906f85f1a88af51c2f7dde195404783ea66264325170e53505750d10f
noarch iwl5000-firmware-8.83.5.1_1-140.el9_3.noarch.rpm 5c7d4ab3c8a592937a406db3d3bb8f50ef4d0be09548cb9e0c598155fcc4fa25
noarch iwl105-firmware-18.168.6.1-140.el9_3.noarch.rpm 846626141a456736e140a25937b9ec97973909e9c06e87cb109ed3282271c25a
noarch iwl100-firmware-39.31.5.1-140.el9_3.noarch.rpm 8babc2e0da5c22b48ebd93adcf775d132d8a8c2ba12b81655dcda5f36b40a9ae
noarch iwl3160-firmware-25.30.13.0-140.el9_3.noarch.rpm 8bfa807e92ca51ac96da651c3a99582bd15a5530069d9e53be86f1c7b5fcd674
noarch iwl6000g2a-firmware-18.168.6.1-140.el9_3.noarch.rpm 985b9782667f24bda9bdbae837ab4a213884b02deda6592fb70f73b6237ebbdc
noarch iwl6000g2b-firmware-18.168.6.1-140.el9_3.noarch.rpm 98f1a0e271ca9b9c0f14aaea911fcc37d9acb03b5db0fccab43a2f29ce5c3ca1
noarch iwl2000-firmware-18.168.6.1-140.el9_3.noarch.rpm af3fde35d92d71b65e7d08803a1cae114e1d0de3886cef65d77652576676046c
noarch libertas-sd8787-firmware-20230814-140.el9_3.noarch.rpm dc60cdb5f3aef20b29dbb71873a1992d7c3dd09bd5bc7d517054e7f2834cde2b
noarch iwl6050-firmware-41.28.5.1-140.el9_3.noarch.rpm e67b5942d4c7c3b2d97d8d475f1155eb0f162cb7ddc50b65c545ed81b325c9d8
noarch iwl7260-firmware-25.30.13.0-140.el9_3.noarch.rpm ed99d40ec0dd22f2c576f97cadc183638b8081ec7932e782d814e640bc1a328f
noarch iwl5150-firmware-8.24.2.2-140.el9_3.noarch.rpm f594b76cfd0d286a7f16d386c4d2e2013653ccc49ec637fa2b96b2dc560547b3
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.