-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security and bug fix update
Advisory ID:       RHSA-2020:5416-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5416
Issue date:        2020-12-15
CVE Names:         CVE-2020-12321 
====================================================================
1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Remove buggy ucode patch from microcode_amd_fam17h.bin (BZ#1872773)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):

Source:
linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm

noarch:
iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm
iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm
iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm
iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm
iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm
iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm
iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm
iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm
iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm
iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm
libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm
libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm
libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm
libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm
linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12321
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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eDEq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5416:01 Important: linux-firmware security and bug fix

An update for linux-firmware is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Remove buggy ucode patch from microcode_amd_fam17h.bin (BZ#1872773)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-12321 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS EUS (v. 8.2):
Source: linux-firmware-20191202-99.gite8a0f4c9.el8_2.src.rpm
noarch: iwl100-firmware-39.31.5.1-99.el8_2.1.noarch.rpm iwl1000-firmware-39.31.5.1-99.el8_2.1.noarch.rpm iwl105-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl135-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl2000-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl2030-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl3160-firmware-25.30.13.0-99.el8_2.1.noarch.rpm iwl3945-firmware-15.32.2.9-99.el8_2.1.noarch.rpm iwl4965-firmware-228.61.2.24-99.el8_2.1.noarch.rpm iwl5000-firmware-8.83.5.1_1-99.el8_2.1.noarch.rpm iwl5150-firmware-8.24.2.2-99.el8_2.1.noarch.rpm iwl6000-firmware-9.221.4.1-99.el8_2.1.noarch.rpm iwl6000g2a-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl6000g2b-firmware-18.168.6.1-99.el8_2.1.noarch.rpm iwl6050-firmware-41.28.5.1-99.el8_2.1.noarch.rpm iwl7260-firmware-25.30.13.0-99.el8_2.1.noarch.rpm libertas-sd8686-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm libertas-sd8787-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm libertas-usb8388-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm libertas-usb8388-olpc-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm linux-firmware-20191202-99.gite8a0f4c9.el8_2.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5416-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5416
Issued Date: : 2020-12-15
CVE Names: CVE-2020-12321

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS EUS (v. 8.2) - noarch


Bugs Fixed

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware


Related News