Red Hat 8875 Published by

A linux-firmware security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:1620-01: Important: linux-firmware security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: linux-firmware security, bug fix, and enhancement update
Advisory ID: RHSA-2021:1620-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:1620
Issue date: 2021-05-18
CVE Names: CVE-2020-12362
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux BaseOS (v. 8) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* kernel: Integer overflow in Intel(R) Graphics Drivers (CVE-2020-12362)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1918613 - update to latest upstream release for 8.4 Beta
1930246 - CVE-2020-12362 kernel: Integer overflow in Intel(R) Graphics Drivers

6. Package List:

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
linux-firmware-20201218-102.git05789708.el8.src.rpm

noarch:
iwl100-firmware-39.31.5.1-102.el8.1.noarch.rpm
iwl1000-firmware-39.31.5.1-102.el8.1.noarch.rpm
iwl105-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl135-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl2000-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl2030-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl3160-firmware-25.30.13.0-102.el8.1.noarch.rpm
iwl3945-firmware-15.32.2.9-102.el8.1.noarch.rpm
iwl4965-firmware-228.61.2.24-102.el8.1.noarch.rpm
iwl5000-firmware-8.83.5.1_1-102.el8.1.noarch.rpm
iwl5150-firmware-8.24.2.2-102.el8.1.noarch.rpm
iwl6000-firmware-9.221.4.1-102.el8.1.noarch.rpm
iwl6000g2a-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl6000g2b-firmware-18.168.6.1-102.el8.1.noarch.rpm
iwl6050-firmware-41.28.5.1-102.el8.1.noarch.rpm
iwl7260-firmware-25.30.13.0-102.el8.1.noarch.rpm
libertas-sd8686-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-sd8787-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-usb8388-firmware-20201218-102.git05789708.el8.noarch.rpm
libertas-usb8388-olpc-firmware-20201218-102.git05789708.el8.noarch.rpm
linux-firmware-20201218-102.git05789708.el8.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-12362
  https://access.redhat.com/security/updates/classification/#important
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.4_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.