ELSA-2023-12655

ELSA-2023-12655 - linux-firmware security update

Type:SECURITY
Severity:CRITICAL
Release Date:2023-07-26

Description


[20230516-999.20.git6c9e0ed5.el8]
- cd72938cb480 linux-firmware: Update AMD fam17h cpu microcode
- 92624e57af69 linux-firmware: Update AMD cpu microcode

[20230516-999.19.git6c9e0ed5.el8]
- Rebase to upstream
- Revert removal of old iwlwifi firmwares (Orabug: 35260375)


Related CVEs


CVE-2023-20593

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) linux-firmware-20230516-999.20.git6c9e0ed5.el8.src.rpm01383112581c573ef60c49289fbd074b-
iwl100-firmware-39.31.5.1-999.20.el8.noarch.rpm7549d8fdf1b3fdd48596f51061970472-
iwl1000-firmware-39.31.5.1-999.20.el8.noarch.rpmf1c11074599ad5657ba9566e605c4ec3-
iwl105-firmware-18.168.6.1-999.20.el8.noarch.rpmd8a63f4826331d6a1f9f5f0849b40782-
iwl135-firmware-18.168.6.1-999.20.el8.noarch.rpme321b5fddc924d35afaa60e40ddbabe5-
iwl2000-firmware-18.168.6.1-999.20.el8.noarch.rpme8fb9041e483b58e3c88ac781b4b2406-
iwl2030-firmware-18.168.6.1-999.20.el8.noarch.rpm53f3dcb7a2d9af380272bf4d356cb194-
iwl3160-firmware-25.30.13.0-999.20.el8.noarch.rpmabb70c664e4e542665dddebf408c7643-
iwl3945-firmware-15.32.2.9-999.20.el8.noarch.rpm2fc139c467b5acd9bfff6b058003e127-
iwl4965-firmware-228.61.2.24-999.20.el8.noarch.rpm7c95430ca7c64d62d39a7365ed55c6a7-
iwl5000-firmware-8.83.5.1_1-999.20.el8.noarch.rpm388b2cb057187e26b0f81a8bbd80679b-
iwl5150-firmware-8.24.2.2-999.20.el8.noarch.rpm9f5112c02d84d5982a9a078cc048aeac-
iwl6000-firmware-9.221.4.1-999.20.el8.noarch.rpm6c78552b9790f0e46547736013f272b3-
iwl6000g2a-firmware-18.168.6.1-999.20.el8.noarch.rpm9a683c71cfefb9dc9d47f81b4277f43a-
iwl6000g2b-firmware-18.168.6.1-999.20.el8.noarch.rpmf2070358133a012cbb860639904bf2f4-
iwl6050-firmware-41.28.5.1-999.20.el8.noarch.rpm9c1083dd7388cc4c1e4aaa3f4099aa14-
iwl7260-firmware-25.30.13.0-999.20.el8.noarch.rpm60b1a9a44a06b7ce8a73bbd3d6daeea7-
iwlax2xx-firmware-20230516-999.20.el8.noarch.rpmb31a0bc67975ab93f517cf119498b06f-
libertas-sd8686-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm71804c88c04e517f1cb3ec41676b18de-
libertas-sd8787-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpmf6929a954547f369302f885a0a732e00-
libertas-usb8388-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm3b62159e32846ba5abfa5d2252412f6c-
libertas-usb8388-olpc-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm9ea4fdcec2416d5ca16199ef46b3cf3e-
linux-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm534bbefbea75d20a393499be97c957f0-
linux-firmware-core-20230516-999.20.git6c9e0ed5.el8.noarch.rpmc267b8d06689760041ea641b59362121-
Oracle Linux 8 (x86_64) linux-firmware-20230516-999.20.git6c9e0ed5.el8.src.rpm01383112581c573ef60c49289fbd074b-
iwl100-firmware-39.31.5.1-999.20.el8.noarch.rpm7549d8fdf1b3fdd48596f51061970472-
iwl1000-firmware-39.31.5.1-999.20.el8.noarch.rpmf1c11074599ad5657ba9566e605c4ec3-
iwl105-firmware-18.168.6.1-999.20.el8.noarch.rpmd8a63f4826331d6a1f9f5f0849b40782-
iwl135-firmware-18.168.6.1-999.20.el8.noarch.rpme321b5fddc924d35afaa60e40ddbabe5-
iwl2000-firmware-18.168.6.1-999.20.el8.noarch.rpme8fb9041e483b58e3c88ac781b4b2406-
iwl2030-firmware-18.168.6.1-999.20.el8.noarch.rpm53f3dcb7a2d9af380272bf4d356cb194-
iwl3160-firmware-25.30.13.0-999.20.el8.noarch.rpmabb70c664e4e542665dddebf408c7643-
iwl3945-firmware-15.32.2.9-999.20.el8.noarch.rpm2fc139c467b5acd9bfff6b058003e127-
iwl4965-firmware-228.61.2.24-999.20.el8.noarch.rpm7c95430ca7c64d62d39a7365ed55c6a7-
iwl5000-firmware-8.83.5.1_1-999.20.el8.noarch.rpm388b2cb057187e26b0f81a8bbd80679b-
iwl5150-firmware-8.24.2.2-999.20.el8.noarch.rpm9f5112c02d84d5982a9a078cc048aeac-
iwl6000-firmware-9.221.4.1-999.20.el8.noarch.rpm6c78552b9790f0e46547736013f272b3-
iwl6000g2a-firmware-18.168.6.1-999.20.el8.noarch.rpm9a683c71cfefb9dc9d47f81b4277f43a-
iwl6000g2b-firmware-18.168.6.1-999.20.el8.noarch.rpmf2070358133a012cbb860639904bf2f4-
iwl6050-firmware-41.28.5.1-999.20.el8.noarch.rpm9c1083dd7388cc4c1e4aaa3f4099aa14-
iwl7260-firmware-25.30.13.0-999.20.el8.noarch.rpm60b1a9a44a06b7ce8a73bbd3d6daeea7-
iwlax2xx-firmware-20230516-999.20.el8.noarch.rpmb31a0bc67975ab93f517cf119498b06f-
libertas-sd8686-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm71804c88c04e517f1cb3ec41676b18de-
libertas-sd8787-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpmf6929a954547f369302f885a0a732e00-
libertas-usb8388-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm3b62159e32846ba5abfa5d2252412f6c-
libertas-usb8388-olpc-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm9ea4fdcec2416d5ca16199ef46b3cf3e-
linux-firmware-20230516-999.20.git6c9e0ed5.el8.noarch.rpm534bbefbea75d20a393499be97c957f0-
linux-firmware-core-20230516-999.20.git6c9e0ed5.el8.noarch.rpmc267b8d06689760041ea641b59362121-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete