[ALSA-2024:4774] Moderate: linux-firmware security update
Type:
security
Severity:
moderate
Release date:
2024-07-25
Description:
The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * kernel: Reserved fields in guest message responses may not be zero initialized (CVE-2023-31346) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
noarch iwl2030-firmware-18.168.6.1-143.1.el9_4.noarch.rpm 00003a0fe1eb6489dde6e801c030ca13aeffee4da81f37429036d3de529efd36
noarch iwl6050-firmware-41.28.5.1-143.1.el9_4.noarch.rpm 0491143a660f270ab820465f9ccb194d7a6073816ed434f9e52943ab3d1ea490
noarch iwl3160-firmware-25.30.13.0-143.1.el9_4.noarch.rpm 0b65b78a5f2684271bab632af14c44330efb35f408993a582e529512bd73ccdf
noarch iwl6000g2b-firmware-18.168.6.1-143.1.el9_4.noarch.rpm 12f751bfaf9f33c5f6f501042f2f865a36d27c18e35218e11470bd0e7612e0d4
noarch iwl5150-firmware-8.24.2.2-143.1.el9_4.noarch.rpm 137f57c496d8d89526330c251ffd7a1eef54802a13478bee4139b113a6312607
noarch netronome-firmware-20240603-143.1.el9_4.noarch.rpm 14a6d88ad5f61bc6dd34dfa01965773242cc7e23049586310a1ecb6afa0f839c
noarch iwl100-firmware-39.31.5.1-143.1.el9_4.noarch.rpm 1ae5672618effbbab3845a87911d30639fe44c1bc530b4e6ac7716b5461834dc
noarch iwl135-firmware-18.168.6.1-143.1.el9_4.noarch.rpm 1c252cfbe80a86f1cb7f7a5c32dbf5206b859a81a8f99c889259b8ae9ab6c490
noarch iwl105-firmware-18.168.6.1-143.1.el9_4.noarch.rpm 218eed834f88f6a0067037905544162312ad841e6fda47c0b5b3e30dd2ef00e8
noarch libertas-sd8787-firmware-20240603-143.1.el9_4.noarch.rpm 33ebe97e1644307eb1caaaa4a22e6433c6b5d94779570c6d6fa114c222889d75
noarch iwl1000-firmware-39.31.5.1-143.1.el9_4.noarch.rpm 3e075f305407d5728b08538fa5c784a9843c56f6d8c93f187e080b8152371dea
noarch linux-firmware-20240603-143.1.el9_4.noarch.rpm 4230f4cd4c89824ee5a7fc16702b79105504e354df3bb7a67ba91ff0764791d3
noarch iwl6000g2a-firmware-18.168.6.1-143.1.el9_4.noarch.rpm 6fe8f453c421c58b1fdd989c0c200512cf6058fe71e159ef2cb103d328eb46cb
noarch iwl5000-firmware-8.83.5.1_1-143.1.el9_4.noarch.rpm 912b7dad27463b890f7fbe8c3a64d4bdf9bce6973ebe2c21a49df9eab52c69cc
noarch iwl7260-firmware-25.30.13.0-143.1.el9_4.noarch.rpm 92173256d6f510b4cd3fb43e29822211c88533a3b9354aa012659896d21fa3ce
noarch linux-firmware-whence-20240603-143.1.el9_4.noarch.rpm ef453630f9a74bc0e8b62f4dfca9cadfd9b4277ca0389f09538482d06f9aa112
noarch iwl2000-firmware-18.168.6.1-143.1.el9_4.noarch.rpm fe68bc34356aa192c7ead79a2c485412255ef9d44e0355f23c02c2408e1cbae5
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.