-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: linux-firmware security update Advisory ID: RHSA-2022:7887-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7887 Issue date: 2022-11-09 CVE Names: CVE-2020-12321 ==================================================================== 1. Summary: An update for linux-firmware is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch 3. Description: The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * hardware: buffer overflow in bluetooth firmware (CVE-2020-12321) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.7): Source: linux-firmware-20190429-73.gitddde598.el7_7.src.rpm noarch: iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm Red Hat Enterprise Linux Server E4S (v. 7.7): Source: linux-firmware-20190429-73.gitddde598.el7_7.src.rpm noarch: iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm Red Hat Enterprise Linux Server TUS (v. 7.7): Source: linux-firmware-20190429-73.gitddde598.el7_7.src.rpm noarch: iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-12321 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY2ujQ9zjgjWX9erEAQhqAw/+OphS9QKDHty/D7XjsP5WK5u+a6Ri3DlS egdW3yP+wu+9QYeaIvLivGs3JBZdyI538dCEzfWS6ePy6czEqrjKYznkiqqvv1Wl dbrgJEo5F8KMVWjOs2HtRHmM6kf8T9OpWx2S82W9K/K/4UYYAKTZNNzsdWcrU2Bk j9dCFcfbjkpexoJoobLW1PHaYPLtmvRsQAZPGbkTHnCyvWPRlqtvXkFB9O/fCSDB T+w2Dn8DnJCwfbj16wi6BA8je8ZL4mBSR5vh/Uie1B7bRnuHWoG5qBZaBYubawB1 BK/ztdtqy9gLGVHTFTf0KygMXhSFpv0ef+5MT1ZsQoDOGrBlKC/fXVUUQWmaG0hN 4lFqTwgSO83cxt13rfglXXMkTipMTIXJ//kOO5Ko2yrRR2UFMgjnAlaMKzyxSmvf uNBX4JjhdUhWzDesAr7HD9B0pMnHJA8rZqr24QVOHSvK5SmbELyU1YAr2p892QHM f6RzWQeVUZKHrOItjxlRil6RISUVhJD8qq57/J7POpBFLmSipv58J0/jfLevtzcK e7OrIhkkKHir1od+uELDsKZwdlm3Dr3XwIh8RKGpsNqk9xk+EC3zNdDEAtTXn0MV dTVnV8jIGFyDRmI4NMMj1Op52aj3keA5sfHW5UyMNYEwpCFzsHTxImoBq0ueBjO5 C+EAysMTcQM=W/2L -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce