ELSA-2023-12691

ELSA-2023-12691 - linux-firmware security update

Type:SECURITY
Severity:CRITICAL
Release Date:2023-07-31

Description


[20230516-999.22.git6c9e0ed5.el8]
- remove amd-ucode/README (Orabug: 35645306)
- Resolves 'Zenbleed' (Orabug: 35650345) {CVE-2023-20593}


Related CVEs


CVE-2023-20593

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) linux-firmware-20230516-999.22.git6c9e0ed5.el8.src.rpm4eb0d3e33ff2e603176c73b085ab3688-
iwl100-firmware-39.31.5.1-999.22.el8.noarch.rpm3417e0aecc569d02b47e3c9d5d1e1fa9-
iwl1000-firmware-39.31.5.1-999.22.el8.noarch.rpm36d6633ebae7669840cae39867d19ede-
iwl105-firmware-18.168.6.1-999.22.el8.noarch.rpm1953490fb4f7c280f9b2675c7205f864-
iwl135-firmware-18.168.6.1-999.22.el8.noarch.rpma48308d800b820621c88361524045980-
iwl2000-firmware-18.168.6.1-999.22.el8.noarch.rpm9503f7e21c0be9f4f01aaf502c3f30e8-
iwl2030-firmware-18.168.6.1-999.22.el8.noarch.rpme64839a66ae27ea2a670674bb743fb85-
iwl3160-firmware-25.30.13.0-999.22.el8.noarch.rpm2efda43695ffafd0d3a6a2a5e5d0400c-
iwl3945-firmware-15.32.2.9-999.22.el8.noarch.rpm88ee8a6bad28abde6df98571160dc920-
iwl4965-firmware-228.61.2.24-999.22.el8.noarch.rpm3bed473b45cb3948d1893ca091d651a8-
iwl5000-firmware-8.83.5.1_1-999.22.el8.noarch.rpm24c0f3fddca465fd688a68965d9d0721-
iwl5150-firmware-8.24.2.2-999.22.el8.noarch.rpm599590a46e1d38cbf57635f30b061413-
iwl6000-firmware-9.221.4.1-999.22.el8.noarch.rpmbe16c8614062b509999df27c3eaf86f3-
iwl6000g2a-firmware-18.168.6.1-999.22.el8.noarch.rpma4d0a752a0f7f9e4d4d8794881f17f52-
iwl6000g2b-firmware-18.168.6.1-999.22.el8.noarch.rpm8addf43b3506ed5b86e1d4f90efb3579-
iwl6050-firmware-41.28.5.1-999.22.el8.noarch.rpm04c02f28baf33bd0c2439b3b5c21a3b2-
iwl7260-firmware-25.30.13.0-999.22.el8.noarch.rpmed2d014eaf8870aa757505395678cd1c-
iwlax2xx-firmware-20230516-999.22.el8.noarch.rpmfd09197916cfecfb75f32072cb8cfcc1-
libertas-sd8686-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm1a2da5cd35e351da9bd2f43766db6727-
libertas-sd8787-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm336a98b93607b3fb0676ffe346e909cb-
libertas-usb8388-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm51faa33de406bb257a54601960ea531b-
libertas-usb8388-olpc-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm7e2ab53916c1b283cdfaaee3f972b08d-
linux-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm509ef5c8f10ff55af33816fa322a8e84-
linux-firmware-core-20230516-999.22.git6c9e0ed5.el8.noarch.rpm1f7071deac937b263f470077fa2c77db-
Oracle Linux 8 (x86_64) linux-firmware-20230516-999.22.git6c9e0ed5.el8.src.rpm4eb0d3e33ff2e603176c73b085ab3688-
iwl100-firmware-39.31.5.1-999.22.el8.noarch.rpm3417e0aecc569d02b47e3c9d5d1e1fa9-
iwl1000-firmware-39.31.5.1-999.22.el8.noarch.rpm36d6633ebae7669840cae39867d19ede-
iwl105-firmware-18.168.6.1-999.22.el8.noarch.rpm1953490fb4f7c280f9b2675c7205f864-
iwl135-firmware-18.168.6.1-999.22.el8.noarch.rpma48308d800b820621c88361524045980-
iwl2000-firmware-18.168.6.1-999.22.el8.noarch.rpm9503f7e21c0be9f4f01aaf502c3f30e8-
iwl2030-firmware-18.168.6.1-999.22.el8.noarch.rpme64839a66ae27ea2a670674bb743fb85-
iwl3160-firmware-25.30.13.0-999.22.el8.noarch.rpm2efda43695ffafd0d3a6a2a5e5d0400c-
iwl3945-firmware-15.32.2.9-999.22.el8.noarch.rpm88ee8a6bad28abde6df98571160dc920-
iwl4965-firmware-228.61.2.24-999.22.el8.noarch.rpm3bed473b45cb3948d1893ca091d651a8-
iwl5000-firmware-8.83.5.1_1-999.22.el8.noarch.rpm24c0f3fddca465fd688a68965d9d0721-
iwl5150-firmware-8.24.2.2-999.22.el8.noarch.rpm599590a46e1d38cbf57635f30b061413-
iwl6000-firmware-9.221.4.1-999.22.el8.noarch.rpmbe16c8614062b509999df27c3eaf86f3-
iwl6000g2a-firmware-18.168.6.1-999.22.el8.noarch.rpma4d0a752a0f7f9e4d4d8794881f17f52-
iwl6000g2b-firmware-18.168.6.1-999.22.el8.noarch.rpm8addf43b3506ed5b86e1d4f90efb3579-
iwl6050-firmware-41.28.5.1-999.22.el8.noarch.rpm04c02f28baf33bd0c2439b3b5c21a3b2-
iwl7260-firmware-25.30.13.0-999.22.el8.noarch.rpmed2d014eaf8870aa757505395678cd1c-
iwlax2xx-firmware-20230516-999.22.el8.noarch.rpmfd09197916cfecfb75f32072cb8cfcc1-
libertas-sd8686-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm1a2da5cd35e351da9bd2f43766db6727-
libertas-sd8787-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm336a98b93607b3fb0676ffe346e909cb-
libertas-usb8388-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm51faa33de406bb257a54601960ea531b-
libertas-usb8388-olpc-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm7e2ab53916c1b283cdfaaee3f972b08d-
linux-firmware-20230516-999.22.git6c9e0ed5.el8.noarch.rpm509ef5c8f10ff55af33816fa322a8e84-
linux-firmware-core-20230516-999.22.git6c9e0ed5.el8.noarch.rpm1f7071deac937b263f470077fa2c77db-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete