-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security and enhancement update
Advisory ID:       RHSA-2020:5479-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5479
Issue date:        2020-12-15
CVE Names:         CVE-2020-12321 
====================================================================
1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Enhancement(s):

* [Intel 8.3 FEAT] ice: Update to the Default OS DDP Package for ice driver
(BZ#1896597)

* [Intel 8.3 FEAT] ice: Pull Comms Market Segment Package into RHEL 8.3
(BZ#1896598)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
linux-firmware-20200619-101.git3890db36.el8_3.src.rpm

noarch:
iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm
iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm
iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm
iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm
iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm
iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm
iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm
iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm
iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm
iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm
libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm
libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm
libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm
libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm
linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12321
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX9jn4tzjgjWX9erEAQhd3A//aUwa0KZn1FuPVpHxjqmsR6FKt2oMtsMG
GogUGhUbQr5rkTbdtagLQ6MjgIMrIRB9h0oKlMrI6XCLezjyWsoxqtxTz+9yABc3
Zlbj7N6bi+dlOm1Ik40v3n/9d6WmYuZQJzkK5hOI7SewG5j4vLy/YyBGEC8WUBVd
zJDI2ha/VlOTv4ZkObBbCK+Z7BR3bQ/lIOsubkL4RmWJE+0LFm2NbtshiOJ0RXZ4
bUjW3/CRxTSy17ysgjhUjWxJphHMDsFgLm72EAfWfTzsP/3LYDuQZRQUxhJVrp7a
xtxlTg38mHhSboKsmOEvDRTukJZmuKasNObKuQehxV6NBP3Mo8oN3rFdoLD6ASsz
zCsNZTc00XPDL/TEpFjMNgLfq0uRjks9ewgZi4uVjCpQhibIxck025tbyV7Ac3H7
8FhzEzKAxFfKu1jNIpynCGQ5P731QedFIKtK4K1NUEr9trQ9jYtSEzeqfxGIxkgk
ANfmjkxk1JF7OTZSmW2I4Ih9Tkoo8NP4Q4Zi4rz1u2E4vSYZ76xAnIQGXH4ZuEgZ
c3dXgSh4ueD2wBOxApcdpBP92yum/m8/mhxCx2A3Urqg/+9QFsbMu9MwNf4PS0gY
2e5PBJApMYy/BAb5MhpG95XeWxQgT3BWzhs/DVcZQSK48WMAbcqNVVmTHylrXDtv
4UzVGiwwZjE=axy8
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5479:01 Important: linux-firmware security and

An update for linux-firmware is now available for Red Hat Enterprise Linux 8

Summary

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Enhancement(s):
* [Intel 8.3 FEAT] ice: Update to the Default OS DDP Package for ice driver (BZ#1896597)
* [Intel 8.3 FEAT] ice: Pull Comms Market Segment Package into RHEL 8.3 (BZ#1896598)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-12321 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: linux-firmware-20200619-101.git3890db36.el8_3.src.rpm
noarch: iwl100-firmware-39.31.5.1-101.el8_3.1.noarch.rpm iwl1000-firmware-39.31.5.1-101.el8_3.1.noarch.rpm iwl105-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl135-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl2000-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl2030-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl3160-firmware-25.30.13.0-101.el8_3.1.noarch.rpm iwl3945-firmware-15.32.2.9-101.el8_3.1.noarch.rpm iwl4965-firmware-228.61.2.24-101.el8_3.1.noarch.rpm iwl5000-firmware-8.83.5.1_1-101.el8_3.1.noarch.rpm iwl5150-firmware-8.24.2.2-101.el8_3.1.noarch.rpm iwl6000-firmware-9.221.4.1-101.el8_3.1.noarch.rpm iwl6000g2a-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl6000g2b-firmware-18.168.6.1-101.el8_3.1.noarch.rpm iwl6050-firmware-41.28.5.1-101.el8_3.1.noarch.rpm iwl7260-firmware-25.30.13.0-101.el8_3.1.noarch.rpm libertas-sd8686-firmware-20200619-101.git3890db36.el8_3.noarch.rpm libertas-sd8787-firmware-20200619-101.git3890db36.el8_3.noarch.rpm libertas-usb8388-firmware-20200619-101.git3890db36.el8_3.noarch.rpm libertas-usb8388-olpc-firmware-20200619-101.git3890db36.el8_3.noarch.rpm linux-firmware-20200619-101.git3890db36.el8_3.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5479-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5479
Issued Date: : 2020-12-15
CVE Names: CVE-2020-12321

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware


Related News