Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in linux-firmware
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in linux-firmware
ID: CESA-2018:0094
Distribution: CentOS
Plattformen: CentOS 7
Datum: Mi, 17. Januar 2018, 22:08
Referenzen: https://access.redhat.com/security/vulnerabilities/speculativeexecution
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
https://access.redhat.com/errata/RHSA-2018:0094
Applikationen: linux-firmware

Originalnachricht


CentOS Errata and Security Advisory 2018:0094 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0094

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
477326f42dacde9755f0d662d0441e0f279225fbdb52c4f1557355bfe4ca0943
iwl1000-firmware-39.31.5.1-58.el7_4.noarch.rpm
f4dcb45012ca1aaa758e9a31672d780270146a0070e0df6e0ed84b30824353f6
iwl100-firmware-39.31.5.1-58.el7_4.noarch.rpm
998665697fa54cbf485c3934e4bd17b69fbb7d62792480b9598a898407b8b6fd
iwl105-firmware-18.168.6.1-58.el7_4.noarch.rpm
1cfe05c5f1fbd5d9d393a11b9c4fe90df4def61a240eaa38fc219a795b776b1d
iwl135-firmware-18.168.6.1-58.el7_4.noarch.rpm
ee01d9332220a7b91499180a83aae43abdfa14908f6f6139688bf017c609e68e
iwl2000-firmware-18.168.6.1-58.el7_4.noarch.rpm
8429f035e10f57f4432929df9b218f597a368c84302cb5880d5e04fbc60395a4
iwl2030-firmware-18.168.6.1-58.el7_4.noarch.rpm
4c989c9c1f433055cfa94e4c0246209894d9c078ad0834455e110ed0e502b647
iwl3160-firmware-22.0.7.0-58.el7_4.noarch.rpm
8bc0c9de2f1f16da7cf7b0773809396e0f06147a3c199657fae4549c042358ec
iwl3945-firmware-15.32.2.9-58.el7_4.noarch.rpm
52f1797d67c172b3326d152c0f0a7397b041c055fbf2e1878d596f685d8c35ee
iwl4965-firmware-228.61.2.24-58.el7_4.noarch.rpm
a314bbb5fb6d07d3a689dbb2896fc886847e0ad9527c7655da1718ac438b6656
iwl5000-firmware-8.83.5.1_1-58.el7_4.noarch.rpm
eae7b5d69cecf1f6a047a41bbf1c56c0c41b3beedef594263e97734482f2dcb4
iwl5150-firmware-8.24.2.2-58.el7_4.noarch.rpm
ba5a716bc1791e844990fc37f968fc040fd5456cdf95f7aff47cc7cf042dee00
iwl6000-firmware-9.221.4.1-58.el7_4.noarch.rpm
0b93b37d785647ca355adf71437b4d938b89aa7361bb6261937e670430ac93fb
iwl6000g2a-firmware-17.168.5.3-58.el7_4.noarch.rpm
82dc7941f1865f2a3baeca035c017d1dea7f996840097e0feeb9203f9a579f4d
iwl6000g2b-firmware-17.168.5.2-58.el7_4.noarch.rpm
be1a9b0ea1d36fa539f9797ffaf150a1ce1137a4e79333514839f4741117c1b1
iwl6050-firmware-41.28.5.1-58.el7_4.noarch.rpm
4e456b537182b6418a6cabfd409cf755293443ee4e45b6f68c7ebb567b927644
iwl7260-firmware-22.0.7.0-58.el7_4.noarch.rpm
ce6711788536b4dcb5cf85874ed4b86b9180f023ba3383b8dc5115434a751c69
iwl7265-firmware-22.0.7.0-58.el7_4.noarch.rpm
897d702e4f57affaee9afd069d8abe12cc1ae63d591bf535473af31ad1707c2d
linux-firmware-20170606-58.gitc990aae.el7_4.noarch.rpm

Source:
1d442fb1c99eb541aa36dd885a4963f0f2b7f16259275135d0d6f073324937d1
linux-firmware-20170606-58.gitc990aae.el7_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung