Red Hat 8876 Published by

A linux-firmware security update has been released for Red Hat Enterprise Linux 8.1.



RHSA-2021:0183-01: Important: linux-firmware security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security update
Advisory ID: RHSA-2021:0183-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0183
Issue date: 2021-01-19
CVE Names: CVE-2020-12321
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

6. Package List:

Red Hat Enterprise Linux BaseOS EUS (v. 8.1):

Source:
linux-firmware-20190516-96.git711d3297.el8_1.src.rpm

noarch:
iwl100-firmware-39.31.5.1-96.el8_1.1.noarch.rpm
iwl1000-firmware-39.31.5.1-96.el8_1.1.noarch.rpm
iwl105-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl135-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl2000-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl2030-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl3160-firmware-25.30.13.0-96.el8_1.1.noarch.rpm
iwl3945-firmware-15.32.2.9-96.el8_1.1.noarch.rpm
iwl4965-firmware-228.61.2.24-96.el8_1.1.noarch.rpm
iwl5000-firmware-8.83.5.1_1-96.el8_1.1.noarch.rpm
iwl5150-firmware-8.24.2.2-96.el8_1.1.noarch.rpm
iwl6000-firmware-9.221.4.1-96.el8_1.1.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-96.el8_1.1.noarch.rpm
iwl6050-firmware-41.28.5.1-96.el8_1.1.noarch.rpm
iwl7260-firmware-25.30.13.0-96.el8_1.1.noarch.rpm
libertas-sd8686-firmware-20190516-96.git711d3297.el8_1.noarch.rpm
libertas-sd8787-firmware-20190516-96.git711d3297.el8_1.noarch.rpm
libertas-usb8388-firmware-20190516-96.git711d3297.el8_1.noarch.rpm
libertas-usb8388-olpc-firmware-20190516-96.git711d3297.el8_1.noarch.rpm
linux-firmware-20190516-96.git711d3297.el8_1.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-12321
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.