-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5787
                      linux-firmware security update
                             10 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-firmware
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12321  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7887

Comment: CVSS (Max):  8.8 CVE-2020-12321 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security update
Advisory ID:       RHSA-2022:7887-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7887
Issue date:        2022-11-09
CVE Names:         CVE-2020-12321 
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended
Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* hardware: buffer overflow in bluetooth firmware (CVE-2020-12321)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1893914 - CVE-2020-12321 hardware: buffer overflow in bluetooth firmware

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm
iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm
iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm
iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm
iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm
iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm
linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm
iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm
iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm
iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm
iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm
iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm
linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
linux-firmware-20190429-73.gitddde598.el7_7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl1000-firmware-39.31.5.1-73.el7_7.noarch.rpm
iwl105-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl135-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2000-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl2030-firmware-18.168.6.1-73.el7_7.noarch.rpm
iwl3160-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl3945-firmware-15.32.2.9-73.el7_7.noarch.rpm
iwl4965-firmware-228.61.2.24-73.el7_7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-73.el7_7.noarch.rpm
iwl5150-firmware-8.24.2.2-73.el7_7.noarch.rpm
iwl6000-firmware-9.221.4.1-73.el7_7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-73.el7_7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-73.el7_7.noarch.rpm
iwl6050-firmware-41.28.5.1-73.el7_7.noarch.rpm
iwl7260-firmware-22.0.7.0-73.el7_7.noarch.rpm
iwl7265-firmware-22.0.7.0-73.el7_7.noarch.rpm
linux-firmware-20190429-73.gitddde598.el7_7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-12321
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2ujQ9zjgjWX9erEAQhqAw/+OphS9QKDHty/D7XjsP5WK5u+a6Ri3DlS
egdW3yP+wu+9QYeaIvLivGs3JBZdyI538dCEzfWS6ePy6czEqrjKYznkiqqvv1Wl
dbrgJEo5F8KMVWjOs2HtRHmM6kf8T9OpWx2S82W9K/K/4UYYAKTZNNzsdWcrU2Bk
j9dCFcfbjkpexoJoobLW1PHaYPLtmvRsQAZPGbkTHnCyvWPRlqtvXkFB9O/fCSDB
T+w2Dn8DnJCwfbj16wi6BA8je8ZL4mBSR5vh/Uie1B7bRnuHWoG5qBZaBYubawB1
BK/ztdtqy9gLGVHTFTf0KygMXhSFpv0ef+5MT1ZsQoDOGrBlKC/fXVUUQWmaG0hN
4lFqTwgSO83cxt13rfglXXMkTipMTIXJ//kOO5Ko2yrRR2UFMgjnAlaMKzyxSmvf
uNBX4JjhdUhWzDesAr7HD9B0pMnHJA8rZqr24QVOHSvK5SmbELyU1YAr2p892QHM
f6RzWQeVUZKHrOItjxlRil6RISUVhJD8qq57/J7POpBFLmSipv58J0/jfLevtzcK
e7OrIhkkKHir1od+uELDsKZwdlm3Dr3XwIh8RKGpsNqk9xk+EC3zNdDEAtTXn0MV
dTVnV8jIGFyDRmI4NMMj1Op52aj3keA5sfHW5UyMNYEwpCFzsHTxImoBq0ueBjO5
C+EAysMTcQM=
=W/2L
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=dxnV
-----END PGP SIGNATURE-----