Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in linux-firmware
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in linux-firmware
ID: RHSA-2021:0339-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 2. Februar 2021, 22:34
Referenzen: https://access.redhat.com/security/cve/CVE-2020-12321
Applikationen: linux-firmware

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2021:0339-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0339
Issue date: 2021-02-02
CVE Names: CVE-2020-12321
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20200421-80.git78c0348.el7_9.src.rpm

noarch:
iwl100-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl1000-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl105-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl135-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2000-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2030-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl3160-firmware-25.30.13.0-80.el7_9.noarch.rpm
iwl3945-firmware-15.32.2.9-80.el7_9.noarch.rpm
iwl4965-firmware-228.61.2.24-80.el7_9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-80.el7_9.noarch.rpm
iwl5150-firmware-8.24.2.2-80.el7_9.noarch.rpm
iwl6000-firmware-9.221.4.1-80.el7_9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6050-firmware-41.28.5.1-80.el7_9.noarch.rpm
iwl7260-firmware-25.30.13.0-80.el7_9.noarch.rpm
linux-firmware-20200421-80.git78c0348.el7_9.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20200421-80.git78c0348.el7_9.src.rpm

noarch:
iwl100-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl1000-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl105-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl135-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2000-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2030-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl3160-firmware-25.30.13.0-80.el7_9.noarch.rpm
iwl3945-firmware-15.32.2.9-80.el7_9.noarch.rpm
iwl4965-firmware-228.61.2.24-80.el7_9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-80.el7_9.noarch.rpm
iwl5150-firmware-8.24.2.2-80.el7_9.noarch.rpm
iwl6000-firmware-9.221.4.1-80.el7_9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6050-firmware-41.28.5.1-80.el7_9.noarch.rpm
iwl7260-firmware-25.30.13.0-80.el7_9.noarch.rpm
linux-firmware-20200421-80.git78c0348.el7_9.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20200421-80.git78c0348.el7_9.src.rpm

noarch:
iwl100-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl1000-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl105-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl135-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2000-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2030-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl3160-firmware-25.30.13.0-80.el7_9.noarch.rpm
iwl3945-firmware-15.32.2.9-80.el7_9.noarch.rpm
iwl4965-firmware-228.61.2.24-80.el7_9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-80.el7_9.noarch.rpm
iwl5150-firmware-8.24.2.2-80.el7_9.noarch.rpm
iwl6000-firmware-9.221.4.1-80.el7_9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6050-firmware-41.28.5.1-80.el7_9.noarch.rpm
iwl7260-firmware-25.30.13.0-80.el7_9.noarch.rpm
linux-firmware-20200421-80.git78c0348.el7_9.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20200421-80.git78c0348.el7_9.src.rpm

noarch:
iwl100-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl1000-firmware-39.31.5.1-80.el7_9.noarch.rpm
iwl105-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl135-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2000-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl2030-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl3160-firmware-25.30.13.0-80.el7_9.noarch.rpm
iwl3945-firmware-15.32.2.9-80.el7_9.noarch.rpm
iwl4965-firmware-228.61.2.24-80.el7_9.noarch.rpm
iwl5000-firmware-8.83.5.1_1-80.el7_9.noarch.rpm
iwl5150-firmware-8.24.2.2-80.el7_9.noarch.rpm
iwl6000-firmware-9.221.4.1-80.el7_9.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-80.el7_9.noarch.rpm
iwl6050-firmware-41.28.5.1-80.el7_9.noarch.rpm
iwl7260-firmware-25.30.13.0-80.el7_9.noarch.rpm
linux-firmware-20200421-80.git78c0348.el7_9.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12321
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G8Wk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung