CentOS Security Update [CentOS-announce] CEEA-2018:1771 CentOS 7 linux-firmware Enhancement Update

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
CentOS Errata and Enhancement Advisory 2018:1771

Upstream details at : https://access.redhat.com/errata/RHEA-2018:1771

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
c81d039ccae2e6d9a5f8c1f63e99c0a611d489b49da73093341625ce7203fffd iwl1000-firmware-39.31.5.1-62.1.el7_5.noarch.rpm
b16d77402aaaeaab2cd27bb3c702209459aa5920bbe530687ce8867521cca73e iwl100-firmware-39.31.5.1-62.1.el7_5.noarch.rpm
f4c316d5b6277e5f80544ed82ece1c3c4194b3bf7074bcb046215cd2a3de80c9 iwl105-firmware-18.168.6.1-62.1.el7_5.noarch.rpm
85a977ba7de5d5a55865790deae6c0975e2a61ae73e5a976bdc5a6f28a3612dd iwl135-firmware-18.168.6.1-62.1.el7_5.noarch.rpm
85cd4cc32e5b47cb6d04a98b03f7cf53d00a41ed0054ea7eb3147f3b7ffac8da iwl2000-firmware-18.168.6.1-62.1.el7_5.noarch.rpm
d347fb597ac149b5910a60b0e0f1d5a81766b639b783d8cb4e64233b63c2805c iwl2030-firmware-18.168.6.1-62.1.el7_5.noarch.rpm
270d1efa9566b37a6516957d18bcb68dbe50b261751e8f8772a4c46e62c2c152 iwl3160-firmware-22.0.7.0-62.1.el7_5.noarch.rpm
c62436867e8b4fa0afa2854582c1e2ede38a25aa5c8aee63c295fb552d578d5c iwl3945-firmware-15.32.2.9-62.1.el7_5.noarch.rpm
8ae9e3a5bba2fe05c26f78cb7895fc9867d004e4147143073415bd6273bd21c3 iwl4965-firmware-228.61.2.24-62.1.el7_5.noarch.rpm
c0dd3fd97833e11345b55a973f80e575c1f2f7ac34fe5b5b64925b9d2d52c652 iwl5000-firmware-8.83.5.1_1-62.1.el7_5.noarch.rpm
f2f59820717d84bb272dd15ac691ae57e68a6795a971780e909860825ff5b026 iwl5150-firmware-8.24.2.2-62.1.el7_5.noarch.rpm
37333c605fd80feb72d7c64febce6aa3b60b04ca6834e67a9a4a67dd1b3e0bb0 iwl6000-firmware-9.221.4.1-62.1.el7_5.noarch.rpm
7520a3f8c51170c529bd78d0cbf39c396c1c547c206d437e9c219d34d857025d iwl6000g2a-firmware-17.168.5.3-62.1.el7_5.noarch.rpm
684282a662b33d35df0b41b2329058cad0ddc5ccbd23a904cdc47208b799714e iwl6000g2b-firmware-17.168.5.2-62.1.el7_5.noarch.rpm
9106613c00bf499321524b3095bc39106ada16f2c5c8aea7a7732ff348ae1898 iwl6050-firmware-41.28.5.1-62.1.el7_5.noarch.rpm
0c71a1311ca386916843bf4f04ba9d88bec808c810ed865a48da1b916e4d2f00 iwl7260-firmware-22.0.7.0-62.1.el7_5.noarch.rpm
9b64e88b312f001e47381e9204304611ecc08e0d1d0b83c085f1d0781a6e2af6 iwl7265-firmware-22.0.7.0-62.1.el7_5.noarch.rpm
f5a93f4034dc89919815bca0c650b77ff4495a9782e7544e30064ab888caae97 linux-firmware-20180220-62.1.git6d51311.el7_5.noarch.rpm

Source:
2c23b4eeb2b19505867bd7786a8cb7da21d7ecd11d3a19f9de4d3e693196fcae linux-firmware-20180220-62.1.git6d51311.el7_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #[hidden email]
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
[hidden email]
https://lists.centos.org/mailman/listinfo/centos-announce

Continue reading...
 

Staff online

Members online


Top