Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in linux-firmware
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in linux-firmware
ID: CESA-2021:0339
Distribution: CentOS
Plattformen: CentOS 7
Datum: Do, 4. Februar 2021, 07:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12321
https://access.redhat.com/errata/RHSA-2021:0339
Applikationen: linux-firmware

Originalnachricht


CentOS Errata and Security Advisory 2021:0339 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0339

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
b41a681dfb0b8b82973c7815eeee4cc5e3fc5e27cb13f55d251186c29146a4f3
iwl1000-firmware-39.31.5.1-80.el7_9.noarch.rpm
447681bd8d74b001a4a5461694a948bba8dce453c2c054b8fb5d38408b7888a3
iwl100-firmware-39.31.5.1-80.el7_9.noarch.rpm
f6017656fae735dfc5831c4b635cb2dda2cae8615a1d0a4b66898f7a6b9f168b
iwl105-firmware-18.168.6.1-80.el7_9.noarch.rpm
829050a62694fea5287076cdabeec66b15fe994809fcdd5931ebb992d47fecd4
iwl135-firmware-18.168.6.1-80.el7_9.noarch.rpm
0daf2f065c20c572dbd4c2cd864cef8c197f640a926ce017c7343205b4e5e77d
iwl2000-firmware-18.168.6.1-80.el7_9.noarch.rpm
4a764611d924b3be2baab6d6ffd5fc562fe6a7c2c08cede4d58bb7259f7a0f35
iwl2030-firmware-18.168.6.1-80.el7_9.noarch.rpm
467ea07622b7bd1dc0694405f23e3047a904f677d60e58b4778fc8e889c2d224
iwl3160-firmware-25.30.13.0-80.el7_9.noarch.rpm
c5658a365bac1d6a010849f23983b9904b689b2d9191ee2bb6e12c828ec3855d
iwl3945-firmware-15.32.2.9-80.el7_9.noarch.rpm
3820c04e5244db590096c735cfebaf9c275d7ef5d644f71712940bd565f671e7
iwl4965-firmware-228.61.2.24-80.el7_9.noarch.rpm
55b8fbe53a3211935d82bafb555f9585fbe02d4aad743ea7bfe9b68c31fff322
iwl5000-firmware-8.83.5.1_1-80.el7_9.noarch.rpm
b91c19d3211778e075a890f5366a6f8e279f0f8516238accd9f976e88ae5d259
iwl5150-firmware-8.24.2.2-80.el7_9.noarch.rpm
ed293f56a8fa1ff864e007c158a2833d672efa0618a2cd57b24f8ee570b7df80
iwl6000-firmware-9.221.4.1-80.el7_9.noarch.rpm
740cba8784afe4330523ae1c3ed41bce93c5537dad8f467cf1fdc17ea21f53e1
iwl6000g2a-firmware-18.168.6.1-80.el7_9.noarch.rpm
e6ffa74bab49f49dde242d6ce151c85a071ed9f55bbfe61e19f182d53a82496c
iwl6000g2b-firmware-18.168.6.1-80.el7_9.noarch.rpm
22bfec4ae12f95ec0baa30ad642504987294442f2a28150fd5c850b8aeb04373
iwl6050-firmware-41.28.5.1-80.el7_9.noarch.rpm
13c3f114dacf10594cbfa9365b4107f3ea7e4dbc3dd4f7d0362049b983ea8f56
iwl7260-firmware-25.30.13.0-80.el7_9.noarch.rpm
6f4c1e2f1a4962df4b746e55c425cf5ae75b8d5b8768adede04c96f2e00ddffe
linux-firmware-20200421-80.git78c0348.el7_9.noarch.rpm

Source:
7b13d427782f4b720b3ac48b070382fe2e3ae1bb347f9de8b8379d3a6f13b636
linux-firmware-20200421-80.git78c0348.el7_9.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung