ELSA-2024-12579

ELSA-2024-12579 - linux-firmware security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-08-08

Description


[20240715-999.34.git4c8fb21e.el7]
- Rebase to latest upstream [Orabug: 36826157]


Related CVEs


CVE-2023-31315

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 7 (aarch64) linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_aarch64_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_aarch64_optional_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_aarch64_u9_patch
iwl100-firmware-39.31.5.1-999.34.el7.noarch.rpm5399740674c6a7dee5788877f6686f49-ol7_aarch64_latest
iwl100-firmware-39.31.5.1-999.34.el7.noarch.rpm5399740674c6a7dee5788877f6686f49-ol7_aarch64_u9_patch
iwl1000-firmware-39.31.5.1-999.34.el7.noarch.rpmecde85322914f4c897215a17232feecb-ol7_aarch64_latest
iwl1000-firmware-39.31.5.1-999.34.el7.noarch.rpmecde85322914f4c897215a17232feecb-ol7_aarch64_u9_patch
iwl105-firmware-18.168.6.1-999.34.el7.noarch.rpm4450a5d4e4c750b060ce6d39469ed11f-ol7_aarch64_latest
iwl105-firmware-18.168.6.1-999.34.el7.noarch.rpm4450a5d4e4c750b060ce6d39469ed11f-ol7_aarch64_u9_patch
iwl135-firmware-18.168.6.1-999.34.el7.noarch.rpm3c68ed8dc83d31e04c0176962d6dd766-ol7_aarch64_latest
iwl135-firmware-18.168.6.1-999.34.el7.noarch.rpm3c68ed8dc83d31e04c0176962d6dd766-ol7_aarch64_u9_patch
iwl2000-firmware-18.168.6.1-999.34.el7.noarch.rpmdfa3f5066a3a9951957e408f05a7daf2-ol7_aarch64_latest
iwl2000-firmware-18.168.6.1-999.34.el7.noarch.rpmdfa3f5066a3a9951957e408f05a7daf2-ol7_aarch64_u9_patch
iwl2030-firmware-18.168.6.1-999.34.el7.noarch.rpm16d44baa10ab4f73103dd870ac3d30d7-ol7_aarch64_latest
iwl2030-firmware-18.168.6.1-999.34.el7.noarch.rpm16d44baa10ab4f73103dd870ac3d30d7-ol7_aarch64_u9_patch
iwl3160-firmware-22.0.7.0-999.34.el7.noarch.rpmbd69b67e32cf2e4a9f038b3225a6d493-ol7_aarch64_latest
iwl3160-firmware-22.0.7.0-999.34.el7.noarch.rpmbd69b67e32cf2e4a9f038b3225a6d493-ol7_aarch64_u9_patch
iwl3945-firmware-15.32.2.9-999.34.el7.noarch.rpmaba6d84723c6be93345a38d70dbf49ec-ol7_aarch64_latest
iwl3945-firmware-15.32.2.9-999.34.el7.noarch.rpmaba6d84723c6be93345a38d70dbf49ec-ol7_aarch64_u9_patch
iwl4965-firmware-228.61.2.24-999.34.el7.noarch.rpma76af2498c2946799837e4bc33de846a-ol7_aarch64_latest
iwl4965-firmware-228.61.2.24-999.34.el7.noarch.rpma76af2498c2946799837e4bc33de846a-ol7_aarch64_u9_patch
iwl5000-firmware-8.83.5.1_1-999.34.el7.noarch.rpm658a9562e3ee9803ad8b8b048f7896e8-ol7_aarch64_latest
iwl5000-firmware-8.83.5.1_1-999.34.el7.noarch.rpm658a9562e3ee9803ad8b8b048f7896e8-ol7_aarch64_u9_patch
iwl5150-firmware-8.24.2.2-999.34.el7.noarch.rpm2141adf107dc9ecea197c49bb8827808-ol7_aarch64_latest
iwl5150-firmware-8.24.2.2-999.34.el7.noarch.rpm2141adf107dc9ecea197c49bb8827808-ol7_aarch64_u9_patch
iwl6000-firmware-9.221.4.1-999.34.el7.noarch.rpma53f7e0511fbc222a7d6649f0c169db3-ol7_aarch64_latest
iwl6000-firmware-9.221.4.1-999.34.el7.noarch.rpma53f7e0511fbc222a7d6649f0c169db3-ol7_aarch64_u9_patch
iwl6000g2a-firmware-17.168.5.3-999.34.el7.noarch.rpmc70a3257d0e88e173a31d6adc3a02f9a-ol7_aarch64_latest
iwl6000g2a-firmware-17.168.5.3-999.34.el7.noarch.rpmc70a3257d0e88e173a31d6adc3a02f9a-ol7_aarch64_u9_patch
iwl6000g2b-firmware-17.168.5.2-999.34.el7.noarch.rpmc173a7b8aed1e7f1385db2aeeea37aac-ol7_aarch64_latest
iwl6000g2b-firmware-17.168.5.2-999.34.el7.noarch.rpmc173a7b8aed1e7f1385db2aeeea37aac-ol7_aarch64_u9_patch
iwl6050-firmware-41.28.5.1-999.34.el7.noarch.rpm9ee9eb441cecc24d0cfa1b434b46bb83-ol7_aarch64_latest
iwl6050-firmware-41.28.5.1-999.34.el7.noarch.rpm9ee9eb441cecc24d0cfa1b434b46bb83-ol7_aarch64_u9_patch
iwl7260-firmware-22.0.7.0-999.34.el7.noarch.rpm22733c037504ca84a32eb4b7b65a76ea-ol7_aarch64_latest
iwl7260-firmware-22.0.7.0-999.34.el7.noarch.rpm22733c037504ca84a32eb4b7b65a76ea-ol7_aarch64_u9_patch
iwlax2xx-firmware-20240715-999.34.el7.noarch.rpmee37bc6c0958e09b13f6d4c64ebb905d-ol7_aarch64_latest
iwlax2xx-firmware-20240715-999.34.el7.noarch.rpmee37bc6c0958e09b13f6d4c64ebb905d-ol7_aarch64_u9_patch
linux-firmware-20240715-999.34.git4c8fb21e.el7.noarch.rpmb364c2b89f5c13cb5f2c8e91487c076a-ol7_aarch64_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.noarch.rpmb364c2b89f5c13cb5f2c8e91487c076a-ol7_aarch64_u9_patch
Oracle Linux 7 (x86_64) linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_x86_64_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_x86_64_optional_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.src.rpmf325f2494e2cdf122223332a1fe360b1-ol7_x86_64_u9_patch
iwl100-firmware-39.31.5.1-999.34.el7.noarch.rpm5399740674c6a7dee5788877f6686f49-ol7_x86_64_latest
iwl100-firmware-39.31.5.1-999.34.el7.noarch.rpm5399740674c6a7dee5788877f6686f49-ol7_x86_64_u9_patch
iwl1000-firmware-39.31.5.1-999.34.el7.noarch.rpmecde85322914f4c897215a17232feecb-ol7_x86_64_latest
iwl1000-firmware-39.31.5.1-999.34.el7.noarch.rpmecde85322914f4c897215a17232feecb-ol7_x86_64_u9_patch
iwl105-firmware-18.168.6.1-999.34.el7.noarch.rpm4450a5d4e4c750b060ce6d39469ed11f-ol7_x86_64_latest
iwl105-firmware-18.168.6.1-999.34.el7.noarch.rpm4450a5d4e4c750b060ce6d39469ed11f-ol7_x86_64_u9_patch
iwl135-firmware-18.168.6.1-999.34.el7.noarch.rpm3c68ed8dc83d31e04c0176962d6dd766-ol7_x86_64_latest
iwl135-firmware-18.168.6.1-999.34.el7.noarch.rpm3c68ed8dc83d31e04c0176962d6dd766-ol7_x86_64_u9_patch
iwl2000-firmware-18.168.6.1-999.34.el7.noarch.rpmdfa3f5066a3a9951957e408f05a7daf2-ol7_x86_64_latest
iwl2000-firmware-18.168.6.1-999.34.el7.noarch.rpmdfa3f5066a3a9951957e408f05a7daf2-ol7_x86_64_u9_patch
iwl2030-firmware-18.168.6.1-999.34.el7.noarch.rpm16d44baa10ab4f73103dd870ac3d30d7-ol7_x86_64_latest
iwl2030-firmware-18.168.6.1-999.34.el7.noarch.rpm16d44baa10ab4f73103dd870ac3d30d7-ol7_x86_64_u9_patch
iwl3160-firmware-22.0.7.0-999.34.el7.noarch.rpmbd69b67e32cf2e4a9f038b3225a6d493-ol7_x86_64_latest
iwl3160-firmware-22.0.7.0-999.34.el7.noarch.rpmbd69b67e32cf2e4a9f038b3225a6d493-ol7_x86_64_u9_patch
iwl3945-firmware-15.32.2.9-999.34.el7.noarch.rpmaba6d84723c6be93345a38d70dbf49ec-ol7_x86_64_latest
iwl3945-firmware-15.32.2.9-999.34.el7.noarch.rpmaba6d84723c6be93345a38d70dbf49ec-ol7_x86_64_u9_patch
iwl4965-firmware-228.61.2.24-999.34.el7.noarch.rpma76af2498c2946799837e4bc33de846a-ol7_x86_64_latest
iwl4965-firmware-228.61.2.24-999.34.el7.noarch.rpma76af2498c2946799837e4bc33de846a-ol7_x86_64_u9_patch
iwl5000-firmware-8.83.5.1_1-999.34.el7.noarch.rpm658a9562e3ee9803ad8b8b048f7896e8-ol7_x86_64_latest
iwl5000-firmware-8.83.5.1_1-999.34.el7.noarch.rpm658a9562e3ee9803ad8b8b048f7896e8-ol7_x86_64_u9_patch
iwl5150-firmware-8.24.2.2-999.34.el7.noarch.rpm2141adf107dc9ecea197c49bb8827808-ol7_x86_64_latest
iwl5150-firmware-8.24.2.2-999.34.el7.noarch.rpm2141adf107dc9ecea197c49bb8827808-ol7_x86_64_u9_patch
iwl6000-firmware-9.221.4.1-999.34.el7.noarch.rpma53f7e0511fbc222a7d6649f0c169db3-ol7_x86_64_latest
iwl6000-firmware-9.221.4.1-999.34.el7.noarch.rpma53f7e0511fbc222a7d6649f0c169db3-ol7_x86_64_u9_patch
iwl6000g2a-firmware-17.168.5.3-999.34.el7.noarch.rpmc70a3257d0e88e173a31d6adc3a02f9a-ol7_x86_64_latest
iwl6000g2a-firmware-17.168.5.3-999.34.el7.noarch.rpmc70a3257d0e88e173a31d6adc3a02f9a-ol7_x86_64_u9_patch
iwl6000g2b-firmware-17.168.5.2-999.34.el7.noarch.rpmc173a7b8aed1e7f1385db2aeeea37aac-ol7_x86_64_latest
iwl6000g2b-firmware-17.168.5.2-999.34.el7.noarch.rpmc173a7b8aed1e7f1385db2aeeea37aac-ol7_x86_64_u9_patch
iwl6050-firmware-41.28.5.1-999.34.el7.noarch.rpm9ee9eb441cecc24d0cfa1b434b46bb83-ol7_x86_64_latest
iwl6050-firmware-41.28.5.1-999.34.el7.noarch.rpm9ee9eb441cecc24d0cfa1b434b46bb83-ol7_x86_64_u9_patch
iwl7260-firmware-22.0.7.0-999.34.el7.noarch.rpm22733c037504ca84a32eb4b7b65a76ea-ol7_x86_64_latest
iwl7260-firmware-22.0.7.0-999.34.el7.noarch.rpm22733c037504ca84a32eb4b7b65a76ea-ol7_x86_64_u9_patch
iwlax2xx-firmware-20240715-999.34.el7.noarch.rpmee37bc6c0958e09b13f6d4c64ebb905d-ol7_x86_64_latest
iwlax2xx-firmware-20240715-999.34.el7.noarch.rpmee37bc6c0958e09b13f6d4c64ebb905d-ol7_x86_64_u9_patch
linux-firmware-20240715-999.34.git4c8fb21e.el7.noarch.rpmb364c2b89f5c13cb5f2c8e91487c076a-ol7_x86_64_latest
linux-firmware-20240715-999.34.git4c8fb21e.el7.noarch.rpmb364c2b89f5c13cb5f2c8e91487c076a-ol7_x86_64_u9_patch


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete