Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7887: Red Hat Security Advisory: linux-firmware security update

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2020-12321: hardware: buffer overflow in bluetooth firmware
Red Hat Security Data
#vulnerability#web#linux#red_hat#nodejs#js#git#java#kubernetes#aws#buffer_overflow#sap

Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat CodeReady Workspaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager

All Products

Issued:

2022-11-09

Updated:

2022-11-09

RHSA-2022:7887 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: linux-firmware security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

Security Fix(es):

  • hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 7.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.7 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7 x86_64

Fixes

  • BZ - 1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

Red Hat Enterprise Linux Server - AUS 7.7

SRPM

linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

SHA-256: 5569b14123c67389b61d7e0700dc1a94404319badd90a0c03e49d8e4b7d7081e

x86_64

iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 6bb3d55627bda6e0d288edb0df3442dd7042dd9fa94aa1fd85bd73ec390b6be3

iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 7f47827472669e023381f276edd180040dc025b39a589ee4d116f99293f8b88d

iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: f5e76d40f37184c5f4d518a880e600290b57a09f966c550485cc02919c69beaf

iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 833228023131f7d3b200e76f269c80ba8f970aac1ec5cff7ef915c55c7a5df0d

iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: a0da7eaec9b43583d84bcd39561853f808948458f9f6667e7807f4b69e5c9af7

iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 3e24c50ff7e3c88299bf7a7e641027c6ca85e18a20e82e96989e38a7bf8805db

iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: 144e6dac0b7a5cac36310811f4f7220c6762820fa11969dfcfcb0a67ba728422

iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm

SHA-256: da6744a794612c64f6f7d205d43ba075a819a8a5735b2aacdc301c7087ed90e9

iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm

SHA-256: ca7e3cf4660510d40bf9ce62a0125e2872abb228504c5f9bbd0ac37d5961af9b

iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm

SHA-256: 7a3beb91e08b022a93f8188d71d8ce35d88b5f98f5bf4daf1b7cb031825a9b9a

iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm

SHA-256: 8d406c5ed6902c57d9cd41687a0f7220d20e0cba65cb144951c2896a36f62335

iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm

SHA-256: 41ea358abf138144f7da307726b5ea4195955ac9a15946d8b1299c326db5a18f

iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm

SHA-256: dd85ee33473b24c82b3c58407d6b6037be251deeeca96828075a8294c8956633

iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm

SHA-256: a66c731ecfb6ddcfd178bbf41b8dbcbdfdd6fc8a39fe6c9c9a2b526bb061f1ad

iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm

SHA-256: cc92b603cc4b934ae2a96a4ce5aac26498fe2638d7007f4f5db0416be3a210e2

iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: a8e0d25899f397df0ef7af3fc366b15871867a9f50484f631b466988e9b4d9ed

iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: e2d75ef4ce0ac48b59e2052c40aa7bc242d62772dd6fcb56d47c9a83762ecbf5

linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

SHA-256: 82fd1ac9645e4c9dab1d0e9da8b6d2f190d2151d58fef5692601c0e452c1353c

Red Hat Enterprise Linux Server - TUS 7.7

SRPM

linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

SHA-256: 5569b14123c67389b61d7e0700dc1a94404319badd90a0c03e49d8e4b7d7081e

x86_64

iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 6bb3d55627bda6e0d288edb0df3442dd7042dd9fa94aa1fd85bd73ec390b6be3

iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 7f47827472669e023381f276edd180040dc025b39a589ee4d116f99293f8b88d

iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: f5e76d40f37184c5f4d518a880e600290b57a09f966c550485cc02919c69beaf

iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 833228023131f7d3b200e76f269c80ba8f970aac1ec5cff7ef915c55c7a5df0d

iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: a0da7eaec9b43583d84bcd39561853f808948458f9f6667e7807f4b69e5c9af7

iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 3e24c50ff7e3c88299bf7a7e641027c6ca85e18a20e82e96989e38a7bf8805db

iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: 144e6dac0b7a5cac36310811f4f7220c6762820fa11969dfcfcb0a67ba728422

iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm

SHA-256: da6744a794612c64f6f7d205d43ba075a819a8a5735b2aacdc301c7087ed90e9

iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm

SHA-256: ca7e3cf4660510d40bf9ce62a0125e2872abb228504c5f9bbd0ac37d5961af9b

iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm

SHA-256: 7a3beb91e08b022a93f8188d71d8ce35d88b5f98f5bf4daf1b7cb031825a9b9a

iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm

SHA-256: 8d406c5ed6902c57d9cd41687a0f7220d20e0cba65cb144951c2896a36f62335

iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm

SHA-256: 41ea358abf138144f7da307726b5ea4195955ac9a15946d8b1299c326db5a18f

iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm

SHA-256: dd85ee33473b24c82b3c58407d6b6037be251deeeca96828075a8294c8956633

iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm

SHA-256: a66c731ecfb6ddcfd178bbf41b8dbcbdfdd6fc8a39fe6c9c9a2b526bb061f1ad

iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm

SHA-256: cc92b603cc4b934ae2a96a4ce5aac26498fe2638d7007f4f5db0416be3a210e2

iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: a8e0d25899f397df0ef7af3fc366b15871867a9f50484f631b466988e9b4d9ed

iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: e2d75ef4ce0ac48b59e2052c40aa7bc242d62772dd6fcb56d47c9a83762ecbf5

linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

SHA-256: 82fd1ac9645e4c9dab1d0e9da8b6d2f190d2151d58fef5692601c0e452c1353c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 7.7

SRPM

linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

SHA-256: 5569b14123c67389b61d7e0700dc1a94404319badd90a0c03e49d8e4b7d7081e

ppc64le

iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 6bb3d55627bda6e0d288edb0df3442dd7042dd9fa94aa1fd85bd73ec390b6be3

iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 7f47827472669e023381f276edd180040dc025b39a589ee4d116f99293f8b88d

iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: f5e76d40f37184c5f4d518a880e600290b57a09f966c550485cc02919c69beaf

iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 833228023131f7d3b200e76f269c80ba8f970aac1ec5cff7ef915c55c7a5df0d

iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: a0da7eaec9b43583d84bcd39561853f808948458f9f6667e7807f4b69e5c9af7

iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 3e24c50ff7e3c88299bf7a7e641027c6ca85e18a20e82e96989e38a7bf8805db

iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: 144e6dac0b7a5cac36310811f4f7220c6762820fa11969dfcfcb0a67ba728422

iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm

SHA-256: da6744a794612c64f6f7d205d43ba075a819a8a5735b2aacdc301c7087ed90e9

iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm

SHA-256: ca7e3cf4660510d40bf9ce62a0125e2872abb228504c5f9bbd0ac37d5961af9b

iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm

SHA-256: 7a3beb91e08b022a93f8188d71d8ce35d88b5f98f5bf4daf1b7cb031825a9b9a

iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm

SHA-256: 8d406c5ed6902c57d9cd41687a0f7220d20e0cba65cb144951c2896a36f62335

iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm

SHA-256: 41ea358abf138144f7da307726b5ea4195955ac9a15946d8b1299c326db5a18f

iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm

SHA-256: dd85ee33473b24c82b3c58407d6b6037be251deeeca96828075a8294c8956633

iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm

SHA-256: a66c731ecfb6ddcfd178bbf41b8dbcbdfdd6fc8a39fe6c9c9a2b526bb061f1ad

iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm

SHA-256: cc92b603cc4b934ae2a96a4ce5aac26498fe2638d7007f4f5db0416be3a210e2

iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: a8e0d25899f397df0ef7af3fc366b15871867a9f50484f631b466988e9b4d9ed

iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: e2d75ef4ce0ac48b59e2052c40aa7bc242d62772dd6fcb56d47c9a83762ecbf5

linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

SHA-256: 82fd1ac9645e4c9dab1d0e9da8b6d2f190d2151d58fef5692601c0e452c1353c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 7.7

SRPM

linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

SHA-256: 5569b14123c67389b61d7e0700dc1a94404319badd90a0c03e49d8e4b7d7081e

x86_64

iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 6bb3d55627bda6e0d288edb0df3442dd7042dd9fa94aa1fd85bd73ec390b6be3

iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm

SHA-256: 7f47827472669e023381f276edd180040dc025b39a589ee4d116f99293f8b88d

iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: f5e76d40f37184c5f4d518a880e600290b57a09f966c550485cc02919c69beaf

iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 833228023131f7d3b200e76f269c80ba8f970aac1ec5cff7ef915c55c7a5df0d

iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: a0da7eaec9b43583d84bcd39561853f808948458f9f6667e7807f4b69e5c9af7

iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm

SHA-256: 3e24c50ff7e3c88299bf7a7e641027c6ca85e18a20e82e96989e38a7bf8805db

iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: 144e6dac0b7a5cac36310811f4f7220c6762820fa11969dfcfcb0a67ba728422

iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm

SHA-256: da6744a794612c64f6f7d205d43ba075a819a8a5735b2aacdc301c7087ed90e9

iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm

SHA-256: ca7e3cf4660510d40bf9ce62a0125e2872abb228504c5f9bbd0ac37d5961af9b

iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm

SHA-256: 7a3beb91e08b022a93f8188d71d8ce35d88b5f98f5bf4daf1b7cb031825a9b9a

iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm

SHA-256: 8d406c5ed6902c57d9cd41687a0f7220d20e0cba65cb144951c2896a36f62335

iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm

SHA-256: 41ea358abf138144f7da307726b5ea4195955ac9a15946d8b1299c326db5a18f

iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm

SHA-256: dd85ee33473b24c82b3c58407d6b6037be251deeeca96828075a8294c8956633

iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm

SHA-256: a66c731ecfb6ddcfd178bbf41b8dbcbdfdd6fc8a39fe6c9c9a2b526bb061f1ad

iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm

SHA-256: cc92b603cc4b934ae2a96a4ce5aac26498fe2638d7007f4f5db0416be3a210e2

iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: a8e0d25899f397df0ef7af3fc366b15871867a9f50484f631b466988e9b4d9ed

iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm

SHA-256: e2d75ef4ce0ac48b59e2052c40aa7bc242d62772dd6fcb56d47c9a83762ecbf5

linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

SHA-256: 82fd1ac9645e4c9dab1d0e9da8b6d2f190d2151d58fef5692601c0e452c1353c

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

CVE-2022-43908: Security Bulletin: IBM Security Guardium is affected by several vulnerabilities

IBM Security Guardium 11.3 could allow an authenticated user to cause a denial of service due to improper input validation. IBM X-Force ID: 240903.

Red Hat Security Advisory 2022-7887-01

Red Hat Security Advisory 2022-7887-01 - The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Issues addressed include a buffer overflow vulnerability.