-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2932
         linux-firmware security, bug fix, and enhancement update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux-firmware
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5383  

Reference:         ASB-2018.0190
                   ASB-2018.0184
                   ESB-2019.0501.2
                   ESB-2018.1655.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2169

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: linux-firmware security, bug fix, and enhancement update
Advisory ID:       RHSA-2019:2169-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2169
Issue date:        2019-08-06
CVE Names:         CVE-2018-5383 
=====================================================================

1. Summary:

An update for linux-firmware is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch
Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The linux-firmware packages contain all of the firmware files that are
required by various devices to operate.

Security Fix(es):

* kernel: Bluetooth implementations may not sufficiently validate elliptic
curve parameters during Diffie-Hellman key exchange (CVE-2018-5383)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1614159 - CVE-2018-5383 kernel: Bluetooth implementations may not sufficiently validate elliptic curve parameters during Diffie-Hellman key exchange
1654809 - [qed] 8.37.7.0 firmware image is needed for DPDK 18.11
1671610 - [Diamanti]Programming the VF MAC address fails without updated FW
1698960 - Cavium/Marvell 7.7 FEAT] BNX2X_FW: Update to 7.13.11.0 firmware files
1702330 - [NETRO 7.7 Feat] Pull new version of Netronome flower firmware (AOTC-2.10.A.23)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
linux-firmware-20190429-72.gitddde598.el7.src.rpm

noarch:
iwl100-firmware-39.31.5.1-72.el7.noarch.rpm
iwl1000-firmware-39.31.5.1-72.el7.noarch.rpm
iwl105-firmware-18.168.6.1-72.el7.noarch.rpm
iwl135-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2000-firmware-18.168.6.1-72.el7.noarch.rpm
iwl2030-firmware-18.168.6.1-72.el7.noarch.rpm
iwl3160-firmware-22.0.7.0-72.el7.noarch.rpm
iwl3945-firmware-15.32.2.9-72.el7.noarch.rpm
iwl4965-firmware-228.61.2.24-72.el7.noarch.rpm
iwl5000-firmware-8.83.5.1_1-72.el7.noarch.rpm
iwl5150-firmware-8.24.2.2-72.el7.noarch.rpm
iwl6000-firmware-9.221.4.1-72.el7.noarch.rpm
iwl6000g2a-firmware-17.168.5.3-72.el7.noarch.rpm
iwl6000g2b-firmware-17.168.5.2-72.el7.noarch.rpm
iwl6050-firmware-41.28.5.1-72.el7.noarch.rpm
iwl7260-firmware-22.0.7.0-72.el7.noarch.rpm
iwl7265-firmware-22.0.7.0-72.el7.noarch.rpm
linux-firmware-20190429-72.gitddde598.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-5383
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F9to
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MvyS
-----END PGP SIGNATURE-----