access.redhat.com
Open in
urlscan Pro
2a02:26f0:ab00::214:8e21
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2024:4733
Submission: On July 30 via api from BE — Scanned from DE
Submission: On July 30 via api from BE — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom PFElement" path="/webassets/avalon/j/data.json" num-items="5" placeholder="Enter your search term" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Red Hat Console * Get Support * Subscriptions * Downloads * Red Hat Console * Get Support * Products TOP PRODUCTS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Products DOWNLOADS AND CONTAINERS * Downloads * Packages * Containers TOP RESOURCES * Documentation * Product Life Cycles * Product Compliance * Errata * Knowledge RED HAT KNOWLEDGE CENTER * Knowledgebase Solutions * Knowledgebase Articles * Customer Portal Labs * Errata TOP PRODUCT DOCS * Red Hat Enterprise Linux * Red Hat OpenShift * Red Hat Ansible Automation Platform All Product Docs TRAINING AND CERTIFICATION * About * Course Index * Certification Index * Skill Assessment * Security RED HAT PRODUCT SECURITY CENTER * Security Updates * Security Advisories * Red Hat CVE Database * Errata REFERENCES * Security Bulletins * Security Classifications * Severety Ratings * Security Data TOP RESOURCES * Security Labs * Backporting Policies * Security Blog * Support RED HAT SUPPORT * Support Cases * Troubleshoot * Get Support * Contact Red Hat Support RED HAT COMMUNITY SUPPORT * Customer Portal Community * Community Discussions * Customer Portal Announcements * Red Hat Accelerator Program TOP RESOURCES * Product Life Cycles * Customer Portal Labs * Red Hat JBoss Supported Configurations * Red Hat Insights Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift * Red Hat OpenShift AI * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * Red Hat OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat build of Keycloak * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat QUICK LINKS: REDHAT.COM, CUSTOMER PORTAL, RED HAT'S DEVELOPER SITE, RED HAT'S PARTNER SITE. * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Get training, subscriptions, certifications, and more for partners to build, sell, and support customer solutions. PRODUCTS & TOOLS * ANSIBLE.COM Learn about and try our IT automation product. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. TRY, BUY, & SELL * RED HAT HYBRID CLOUD CONSOLE Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. EVENTS * RED HAT SUMMIT AND ANSIBLEFEST Register for and learn about our annual open source IT industry event. Red Hat Product Errata RHSA-2024:4733 - Security Advisory Issued: 2024-07-23 Updated: 2024-07-23 RHSA-2024:4733 - SECURITY ADVISORY * Overview * Updated Packages SYNOPSIS Moderate: linux-firmware security update TYPE/SEVERITY Security Advisory: Moderate RED HAT INSIGHTS PATCH ANALYSIS Identify and remediate systems affected by this advisory. View affected systems TOPIC An update for linux-firmware is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. DESCRIPTION The linux-firmware packages contain all of the firmware files that are required by various devices to operate. Security Fix(es): * kernel: Reserved fields in guest message responses may not be zero initialized (CVE-2023-31346) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SOLUTION For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 AFFECTED PRODUCTS * Red Hat Enterprise Linux Server - AUS 8.4 x86_64 * Red Hat Enterprise Linux Server - TUS 8.4 x86_64 * Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le * Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64 FIXES * BZ - 2250458 - CVE-2023-31346 kernel: Reserved fields in guest message responses may not be zero initialized CVES * CVE-2023-31346 REFERENCES * https://access.redhat.com/security/updates/classification/#moderate Note: More recent versions of these packages may be available. Click a package name for more details. RED HAT ENTERPRISE LINUX SERVER - AUS 8.4 SRPM linux-firmware-20240610-106.1.git90df68d2.el8_4.src.rpm SHA-256: cd8f2fca5a11adecce61edfdf51c16cb7d18a88d971e1efeab63f05f9e1a4530 x86_64 iwl100-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 2de919fc6dc4d246b7041d8d148c89806c38be57ffcd39646cb0a9136133a3c0 iwl1000-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 5579ae06f97b48b8d7c9cc09e4874cdde4ab2d7f26fc39a37fcffc6fce0b453c iwl105-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: e82e7d09ffbfc3bcbcb54e1dcf0647fba23b2dd85447912c10f8ba360d63164b iwl135-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: 1f1e4670565466c223be6a16e3f4d06c8c7c5826c3c4778aa0f2ceda4a4c22c0 iwl2000-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: d7f242d1aa3dd3e2ab20ae93bfd8fd099fc564adfc73f426408540090f72ab17 iwl2030-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: f00230ee3c51a79d9c13a84eb34c5b0c6c5bd9e7b4f67c50dc2b503c8394488d iwl3160-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 330023436e5fba2c7cc1d0a26f765ea963398e8c25ba6be4cf8c097635a2370f iwl3945-firmware-15.32.2.9-106.1.el8_4.1.noarch.rpm SHA-256: 156925c1ada3cfdd021f93591a4bf2516016117478be5d0a7dbd58f8b9ee0941 iwl4965-firmware-228.61.2.24-106.1.el8_4.1.noarch.rpm SHA-256: c99886d4120307f6fff34fedb8954a4357210b44b3dce5a6a37dbfe193c29f8a iwl5000-firmware-8.83.5.1_1-106.1.el8_4.1.noarch.rpm SHA-256: b40a95e952d6834febc740e24041aeb508b0591353f9abe28bbc76384c2a3cd7 iwl5150-firmware-8.24.2.2-106.1.el8_4.1.noarch.rpm SHA-256: aabd2afc4e913e7f65aec53e79323b78cc276ea7c7310377d70209fe26f8fe9c iwl6000-firmware-9.221.4.1-106.1.el8_4.1.noarch.rpm SHA-256: fee94badecfa0e3ddd8687e4a11ba7c86d73ea184289f2f70a38e145634fb628 iwl6000g2a-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: baa29868b1f70a83161bac41df918a50f96889df4c8b06461de8ba2186482cf8 iwl6000g2b-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: a80c5a960a5144cc3f126b96eb3f7fcdd7a2f50056f4bb8ca10751945db3dda0 iwl6050-firmware-41.28.5.1-106.1.el8_4.1.noarch.rpm SHA-256: cedece3ce4c5d926c925b2d68639cc19c0afdc226c19a026359c7cdff4f88054 iwl7260-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 5e1a310b754ba0fbb72e9fae49155a983a472a4195d2353083c7144af266d478 libertas-sd8686-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 89a14ab936b846181abdaccbf003718f3983940c09a4faf0a3fc69e1f92ee3ed libertas-sd8787-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: ae7420b6f12846fc6e9883fbc65b4997536b9419db8ae47396fab09a145956be libertas-usb8388-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 0e38361d99f6c4481b195adaeca362e39c4d7d2906def82fc55ab3116d664b29 libertas-usb8388-olpc-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 7b251f655b1c74d5a11e4966a46dc5febec6e9915221bcf157da436c1b944dd7 linux-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 3c5d14bd8d5dd37553dfecc096b5562f4a306f377914f211cabedb8653bc9c92 RED HAT ENTERPRISE LINUX SERVER - TUS 8.4 SRPM linux-firmware-20240610-106.1.git90df68d2.el8_4.src.rpm SHA-256: cd8f2fca5a11adecce61edfdf51c16cb7d18a88d971e1efeab63f05f9e1a4530 x86_64 iwl100-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 2de919fc6dc4d246b7041d8d148c89806c38be57ffcd39646cb0a9136133a3c0 iwl1000-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 5579ae06f97b48b8d7c9cc09e4874cdde4ab2d7f26fc39a37fcffc6fce0b453c iwl105-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: e82e7d09ffbfc3bcbcb54e1dcf0647fba23b2dd85447912c10f8ba360d63164b iwl135-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: 1f1e4670565466c223be6a16e3f4d06c8c7c5826c3c4778aa0f2ceda4a4c22c0 iwl2000-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: d7f242d1aa3dd3e2ab20ae93bfd8fd099fc564adfc73f426408540090f72ab17 iwl2030-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: f00230ee3c51a79d9c13a84eb34c5b0c6c5bd9e7b4f67c50dc2b503c8394488d iwl3160-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 330023436e5fba2c7cc1d0a26f765ea963398e8c25ba6be4cf8c097635a2370f iwl3945-firmware-15.32.2.9-106.1.el8_4.1.noarch.rpm SHA-256: 156925c1ada3cfdd021f93591a4bf2516016117478be5d0a7dbd58f8b9ee0941 iwl4965-firmware-228.61.2.24-106.1.el8_4.1.noarch.rpm SHA-256: c99886d4120307f6fff34fedb8954a4357210b44b3dce5a6a37dbfe193c29f8a iwl5000-firmware-8.83.5.1_1-106.1.el8_4.1.noarch.rpm SHA-256: b40a95e952d6834febc740e24041aeb508b0591353f9abe28bbc76384c2a3cd7 iwl5150-firmware-8.24.2.2-106.1.el8_4.1.noarch.rpm SHA-256: aabd2afc4e913e7f65aec53e79323b78cc276ea7c7310377d70209fe26f8fe9c iwl6000-firmware-9.221.4.1-106.1.el8_4.1.noarch.rpm SHA-256: fee94badecfa0e3ddd8687e4a11ba7c86d73ea184289f2f70a38e145634fb628 iwl6000g2a-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: baa29868b1f70a83161bac41df918a50f96889df4c8b06461de8ba2186482cf8 iwl6000g2b-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: a80c5a960a5144cc3f126b96eb3f7fcdd7a2f50056f4bb8ca10751945db3dda0 iwl6050-firmware-41.28.5.1-106.1.el8_4.1.noarch.rpm SHA-256: cedece3ce4c5d926c925b2d68639cc19c0afdc226c19a026359c7cdff4f88054 iwl7260-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 5e1a310b754ba0fbb72e9fae49155a983a472a4195d2353083c7144af266d478 libertas-sd8686-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 89a14ab936b846181abdaccbf003718f3983940c09a4faf0a3fc69e1f92ee3ed libertas-sd8787-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: ae7420b6f12846fc6e9883fbc65b4997536b9419db8ae47396fab09a145956be libertas-usb8388-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 0e38361d99f6c4481b195adaeca362e39c4d7d2906def82fc55ab3116d664b29 libertas-usb8388-olpc-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 7b251f655b1c74d5a11e4966a46dc5febec6e9915221bcf157da436c1b944dd7 linux-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 3c5d14bd8d5dd37553dfecc096b5562f4a306f377914f211cabedb8653bc9c92 RED HAT ENTERPRISE LINUX SERVER FOR POWER LE - UPDATE SERVICES FOR SAP SOLUTIONS 8.4 SRPM linux-firmware-20240610-106.1.git90df68d2.el8_4.src.rpm SHA-256: cd8f2fca5a11adecce61edfdf51c16cb7d18a88d971e1efeab63f05f9e1a4530 ppc64le iwl100-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 2de919fc6dc4d246b7041d8d148c89806c38be57ffcd39646cb0a9136133a3c0 iwl1000-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 5579ae06f97b48b8d7c9cc09e4874cdde4ab2d7f26fc39a37fcffc6fce0b453c iwl105-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: e82e7d09ffbfc3bcbcb54e1dcf0647fba23b2dd85447912c10f8ba360d63164b iwl135-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: 1f1e4670565466c223be6a16e3f4d06c8c7c5826c3c4778aa0f2ceda4a4c22c0 iwl2000-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: d7f242d1aa3dd3e2ab20ae93bfd8fd099fc564adfc73f426408540090f72ab17 iwl2030-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: f00230ee3c51a79d9c13a84eb34c5b0c6c5bd9e7b4f67c50dc2b503c8394488d iwl3160-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 330023436e5fba2c7cc1d0a26f765ea963398e8c25ba6be4cf8c097635a2370f iwl3945-firmware-15.32.2.9-106.1.el8_4.1.noarch.rpm SHA-256: 156925c1ada3cfdd021f93591a4bf2516016117478be5d0a7dbd58f8b9ee0941 iwl4965-firmware-228.61.2.24-106.1.el8_4.1.noarch.rpm SHA-256: c99886d4120307f6fff34fedb8954a4357210b44b3dce5a6a37dbfe193c29f8a iwl5000-firmware-8.83.5.1_1-106.1.el8_4.1.noarch.rpm SHA-256: b40a95e952d6834febc740e24041aeb508b0591353f9abe28bbc76384c2a3cd7 iwl5150-firmware-8.24.2.2-106.1.el8_4.1.noarch.rpm SHA-256: aabd2afc4e913e7f65aec53e79323b78cc276ea7c7310377d70209fe26f8fe9c iwl6000-firmware-9.221.4.1-106.1.el8_4.1.noarch.rpm SHA-256: fee94badecfa0e3ddd8687e4a11ba7c86d73ea184289f2f70a38e145634fb628 iwl6000g2a-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: baa29868b1f70a83161bac41df918a50f96889df4c8b06461de8ba2186482cf8 iwl6000g2b-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: a80c5a960a5144cc3f126b96eb3f7fcdd7a2f50056f4bb8ca10751945db3dda0 iwl6050-firmware-41.28.5.1-106.1.el8_4.1.noarch.rpm SHA-256: cedece3ce4c5d926c925b2d68639cc19c0afdc226c19a026359c7cdff4f88054 iwl7260-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 5e1a310b754ba0fbb72e9fae49155a983a472a4195d2353083c7144af266d478 libertas-sd8686-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 89a14ab936b846181abdaccbf003718f3983940c09a4faf0a3fc69e1f92ee3ed libertas-sd8787-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: ae7420b6f12846fc6e9883fbc65b4997536b9419db8ae47396fab09a145956be libertas-usb8388-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 0e38361d99f6c4481b195adaeca362e39c4d7d2906def82fc55ab3116d664b29 libertas-usb8388-olpc-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 7b251f655b1c74d5a11e4966a46dc5febec6e9915221bcf157da436c1b944dd7 linux-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 3c5d14bd8d5dd37553dfecc096b5562f4a306f377914f211cabedb8653bc9c92 RED HAT ENTERPRISE LINUX FOR X86_64 - UPDATE SERVICES FOR SAP SOLUTIONS 8.4 SRPM linux-firmware-20240610-106.1.git90df68d2.el8_4.src.rpm SHA-256: cd8f2fca5a11adecce61edfdf51c16cb7d18a88d971e1efeab63f05f9e1a4530 x86_64 iwl100-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 2de919fc6dc4d246b7041d8d148c89806c38be57ffcd39646cb0a9136133a3c0 iwl1000-firmware-39.31.5.1-106.1.el8_4.1.noarch.rpm SHA-256: 5579ae06f97b48b8d7c9cc09e4874cdde4ab2d7f26fc39a37fcffc6fce0b453c iwl105-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: e82e7d09ffbfc3bcbcb54e1dcf0647fba23b2dd85447912c10f8ba360d63164b iwl135-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: 1f1e4670565466c223be6a16e3f4d06c8c7c5826c3c4778aa0f2ceda4a4c22c0 iwl2000-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: d7f242d1aa3dd3e2ab20ae93bfd8fd099fc564adfc73f426408540090f72ab17 iwl2030-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: f00230ee3c51a79d9c13a84eb34c5b0c6c5bd9e7b4f67c50dc2b503c8394488d iwl3160-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 330023436e5fba2c7cc1d0a26f765ea963398e8c25ba6be4cf8c097635a2370f iwl3945-firmware-15.32.2.9-106.1.el8_4.1.noarch.rpm SHA-256: 156925c1ada3cfdd021f93591a4bf2516016117478be5d0a7dbd58f8b9ee0941 iwl4965-firmware-228.61.2.24-106.1.el8_4.1.noarch.rpm SHA-256: c99886d4120307f6fff34fedb8954a4357210b44b3dce5a6a37dbfe193c29f8a iwl5000-firmware-8.83.5.1_1-106.1.el8_4.1.noarch.rpm SHA-256: b40a95e952d6834febc740e24041aeb508b0591353f9abe28bbc76384c2a3cd7 iwl5150-firmware-8.24.2.2-106.1.el8_4.1.noarch.rpm SHA-256: aabd2afc4e913e7f65aec53e79323b78cc276ea7c7310377d70209fe26f8fe9c iwl6000-firmware-9.221.4.1-106.1.el8_4.1.noarch.rpm SHA-256: fee94badecfa0e3ddd8687e4a11ba7c86d73ea184289f2f70a38e145634fb628 iwl6000g2a-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: baa29868b1f70a83161bac41df918a50f96889df4c8b06461de8ba2186482cf8 iwl6000g2b-firmware-18.168.6.1-106.1.el8_4.1.noarch.rpm SHA-256: a80c5a960a5144cc3f126b96eb3f7fcdd7a2f50056f4bb8ca10751945db3dda0 iwl6050-firmware-41.28.5.1-106.1.el8_4.1.noarch.rpm SHA-256: cedece3ce4c5d926c925b2d68639cc19c0afdc226c19a026359c7cdff4f88054 iwl7260-firmware-25.30.13.0-106.1.el8_4.1.noarch.rpm SHA-256: 5e1a310b754ba0fbb72e9fae49155a983a472a4195d2353083c7144af266d478 libertas-sd8686-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 89a14ab936b846181abdaccbf003718f3983940c09a4faf0a3fc69e1f92ee3ed libertas-sd8787-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: ae7420b6f12846fc6e9883fbc65b4997536b9419db8ae47396fab09a145956be libertas-usb8388-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 0e38361d99f6c4481b195adaeca362e39c4d7d2906def82fc55ab3116d664b29 libertas-usb8388-olpc-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 7b251f655b1c74d5a11e4966a46dc5febec6e9915221bcf157da436c1b944dd7 linux-firmware-20240610-106.1.git90df68d2.el8_4.noarch.rpm SHA-256: 3c5d14bd8d5dd37553dfecc096b5562f4a306f377914f211cabedb8653bc9c92 The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/. X (formerly Twitter) QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com SYSTEMS STATUS * All systems operational ABOUT * Red Hat Subscription Value * About Red Hat * Red Hat Jobs RED HAT LEGAL AND PRIVACY LINKS * About Red Hat * Jobs * Events * Locations * Contact Red Hat * Red Hat Blog * Diversity, equity, and inclusion * Cool Stuff Store * Red Hat Summit © 2024 Red Hat, Inc. RED HAT LEGAL AND PRIVACY LINKS * Privacy statement * Terms of use * All policies and guidelines * Digital accessibility * Cookie-präferenzen