-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:1620-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:1620
Issue date:        2021-05-18
CVE Names:         CVE-2020-12362 
====================================================================
1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1918613 - update to latest upstream release for 8.4 Beta
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers
6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
linux-firmware-20201218-102.git05789708.el8.src.rpm

noarch:
iwl100-firmware-39.31.5.1-102.el8.1.noarch.rpm
iwl1000-firmware-39.31.5.1-102.el8.1.noarch.rpm
iwl105-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl135-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl2000-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl2030-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl3160-firmware-25.30.13.0-102.el8.1.noarch.rpm
iwl3945-firmware-15.32.2.9-102.el8.1.noarch.rpm
iwl4965-firmware-228.61.2.24-102.el8.1.noarch.rpm
iwl5000-firmware-8.83.5.1_1-102.el8.1.noarch.rpm
iwl5150-firmware-8.24.2.2-102.el8.1.noarch.rpm
iwl6000-firmware-9.221.4.1-102.el8.1.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl6050-firmware-41.28.5.1-102.el8.1.noarch.rpm
iwl7260-firmware-25.30.13.0-102.el8.1.noarch.rpm
libertas-sd8686-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-sd8787-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-usb8388-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20201218-102.git05789708.el8.noarch.rpm
linux-firmware-20201218-102.git05789708.el8.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12362
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYKPunNzjgjWX9erEAQg8bg//bc2DOQ4xWo7vmrK16LYWkOqWmsyKAXbh
/uLucfXwxOjVtZ8FyN4pm0MqubNQD/HJODjJ6T0EOwK5Gd8iMJnN6sPFZ6vS1O1w
qzG3wu4hb+0CXVkNcL9TU38HM9X3OVUxKEBuKF/EYGcUEkrkDvaq87PYt0IKmJoQ
0tN46ioLpRBZOpxxWAKAH7veDMvkUfN5PzBShzQR7ZIofiaEJrMxHYgGOkSVkEoi
7ejj4u1/w0ldJvBnISmw+DZinBGVg8xE13f+z7wZlYnkvCrMHt3qsOd/dQNfeONb
TvaxEFGnyT/4ffkqbA9Mb65uvRfk3pZwp9Yl8s104yYNf4uhuY6DY+ks179NNMjc
auphoVEZi23vdp60rai6h04+puFp3qy+2EC45a5hClPOScfB7VcRX65Cz7Tzghil
cGXqy8to3nYebHD2gz/eYgKJtAHXW+MEQS5Rb0aR58jN3ulHxWGeLa5jLnayAJip
/28eT7kIh7VzCERcbr/AWiIxMaGCpenniWxoLBotpyMQdDtzgjhUjH1zThOxTKPh
a+n9qtjZ3rT56GX3+rz9THqd+4AiXFAhWP5te1nYDesiKTe/Qfjcgh8oa4HCMInk
K7KFZBprskwRsBvZUvBO75BCCIiZuJBM6bqeCc2r/F1K6Hzn2OnBBLkwW5xauKWG
wvdIwqL2tAE=ouEt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-1620:01 Important: linux-firmware security, bug fix,

An update for linux-firmware is now available for Red Hat Enterprise Linux 8

Summary

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.
Security Fix(es):
* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.4 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-12362 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

Package List

Red Hat Enterprise Linux BaseOS (v. 8):
Source: linux-firmware-20201218-102.git05789708.el8.src.rpm
noarch: iwl100-firmware-39.31.5.1-102.el8.1.noarch.rpm iwl1000-firmware-39.31.5.1-102.el8.1.noarch.rpm iwl105-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl135-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl2000-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl2030-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl3160-firmware-25.30.13.0-102.el8.1.noarch.rpm iwl3945-firmware-15.32.2.9-102.el8.1.noarch.rpm iwl4965-firmware-228.61.2.24-102.el8.1.noarch.rpm iwl5000-firmware-8.83.5.1_1-102.el8.1.noarch.rpm iwl5150-firmware-8.24.2.2-102.el8.1.noarch.rpm iwl6000-firmware-9.221.4.1-102.el8.1.noarch.rpm iwl6000g2a-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl6000g2b-firmware-18.168.6.1-102.el8.1.noarch.rpm iwl6050-firmware-41.28.5.1-102.el8.1.noarch.rpm iwl7260-firmware-25.30.13.0-102.el8.1.noarch.rpm libertas-sd8686-firmware-20201218-102.git05789708.el8.noarch.rpm libertas-sd8787-firmware-20201218-102.git05789708.el8.noarch.rpm libertas-usb8388-firmware-20201218-102.git05789708.el8.noarch.rpm libertas-usb8388-olpc-firmware-20201218-102.git05789708.el8.noarch.rpm linux-firmware-20201218-102.git05789708.el8.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:1620-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:1620
Issued Date: : 2021-05-18
CVE Names: CVE-2020-12362

Topic

An update for linux-firmware is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux BaseOS (v. 8) - noarch


Bugs Fixed

1918613 - update to latest upstream release for 8.4 Beta

1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers


Related News