CentOS Errata and Security Advisory 2024:0753 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2024:0753

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6d01edd55d9f52f8ba1366e53274676bc33d48854b4465e49a15f474ddd0672f  iwl1000-firmware-39.31.5.1-82.el7_9.noarch.rpm
372372d382848eb9ecb5e551dd606aa646c12d3683f43b876ed5191e7a529c3e  iwl100-firmware-39.31.5.1-82.el7_9.noarch.rpm
7454f4ffa83154415c00c37d9cb1e5e253feeb7dd34081b445318d2340ae4e42  iwl105-firmware-18.168.6.1-82.el7_9.noarch.rpm
df41fca55a3d1bff5343ac8fd47f2dabaf9e5da86bb0851f46af715e74c7cd59  iwl135-firmware-18.168.6.1-82.el7_9.noarch.rpm
68ad96ff2728b35a2bfef5e46685a550d379ee6937f9081450a2c2f4c5e5c68c  iwl2000-firmware-18.168.6.1-82.el7_9.noarch.rpm
4bf12266defcaeaaa70a5bbe431d815b7c435f5f95d2be12d8be7de214533e53  iwl2030-firmware-18.168.6.1-82.el7_9.noarch.rpm
21ed5458a8abe02695e7c68bd4c068debb35056a454d12b095dcc9c2dd435449  iwl3160-firmware-25.30.13.0-82.el7_9.noarch.rpm
a714e0889c00122a44ccbbd66032e67123e1f75d8cdad594e32de4c09400de94  iwl3945-firmware-15.32.2.9-82.el7_9.noarch.rpm
71ab07234942e8c84134be2b225f1e3f417e7974f4dcf6a080e9820b68b1b81c  iwl4965-firmware-228.61.2.24-82.el7_9.noarch.rpm
c21af136e37b18345d2d844866515fe9c44bedd736b4e98701ea2e6a2210c5a4  iwl5000-firmware-8.83.5.1_1-82.el7_9.noarch.rpm
3f3a9c60625ad194ae3406fcef007e24a583db933f244ad66404e2ce22e8628b  iwl5150-firmware-8.24.2.2-82.el7_9.noarch.rpm
9653063ff86adaa3cf63420a5d68c5ebb55e16a3bbe27a79314e37a1bf604fdf  iwl6000-firmware-9.221.4.1-82.el7_9.noarch.rpm
544b35d1b0c600d66cc166c5f116fe849ac376a65105997c84d89296afb22861  iwl6000g2a-firmware-18.168.6.1-82.el7_9.noarch.rpm
ab9a79dcba43eba518e5c0bd8261fae155c1951f0d9f9de1194a57e26a1c43f4  iwl6000g2b-firmware-18.168.6.1-82.el7_9.noarch.rpm
9fc87325642e8e0a01c8a46507e124f43ad0d86942ddd1f2e5d1722588e7359c  iwl6050-firmware-41.28.5.1-82.el7_9.noarch.rpm
f563d696d882905f6633fed7a3fe77d0876a29170b14175715b53e21a84887b1  iwl7260-firmware-25.30.13.0-82.el7_9.noarch.rpm
8a8a993d640a917f86f781a7b6f422fb2bc8f0cdeafa9a8b16d5205c76f2a164  linux-firmware-20200421-82.git78c0348.el7_9.noarch.rpm

Source:
5eb3ed618ee8cd5e2378cdbfcaab4fbd1092428d910f653dfb589f2d6dfe5231  linux-firmware-20200421-82.git78c0348.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { https://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

CentOS: CESA-2024-0753: Moderate CentOS 7 linux-firmware

February 20, 2024
Upstream details at : https://access.redhat.com/errata/RHSA-2024:0753

Summary

The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 6d01edd55d9f52f8ba1366e53274676bc33d48854b4465e49a15f474ddd0672f iwl1000-firmware-39.31.5.1-82.el7_9.noarch.rpm 372372d382848eb9ecb5e551dd606aa646c12d3683f43b876ed5191e7a529c3e iwl100-firmware-39.31.5.1-82.el7_9.noarch.rpm 7454f4ffa83154415c00c37d9cb1e5e253feeb7dd34081b445318d2340ae4e42 iwl105-firmware-18.168.6.1-82.el7_9.noarch.rpm df41fca55a3d1bff5343ac8fd47f2dabaf9e5da86bb0851f46af715e74c7cd59 iwl135-firmware-18.168.6.1-82.el7_9.noarch.rpm 68ad96ff2728b35a2bfef5e46685a550d379ee6937f9081450a2c2f4c5e5c68c iwl2000-firmware-18.168.6.1-82.el7_9.noarch.rpm 4bf12266defcaeaaa70a5bbe431d815b7c435f5f95d2be12d8be7de214533e53 iwl2030-firmware-18.168.6.1-82.el7_9.noarch.rpm 21ed5458a8abe02695e7c68bd4c068debb35056a454d12b095dcc9c2dd435449 iwl3160-firmware-25.30.13.0-82.el7_9.noarch.rpm a714e0889c00122a44ccbbd66032e67123e1f75d8cdad594e32de4c09400de94 iwl3945-firmware-15.32.2.9-82.el7_9.noarch.rpm 71ab07234942e8c84134be2b225f1e3f417e7974f4dcf6a080e9820b68b1b81c iwl4965-firmware-228.61.2.24-82.el7_9.noarch.rpm c21af136e37b18345d2d844866515fe9c44bedd736b4e98701ea2e6a2210c5a4 iwl5000-firmware-8.83.5.1_1-82.el7_9.noarch.rpm 3f3a9c60625ad194ae3406fcef007e24a583db933f244ad66404e2ce22e8628b iwl5150-firmware-8.24.2.2-82.el7_9.noarch.rpm 9653063ff86adaa3cf63420a5d68c5ebb55e16a3bbe27a79314e37a1bf604fdf iwl6000-firmware-9.221.4.1-82.el7_9.noarch.rpm 544b35d1b0c600d66cc166c5f116fe849ac376a65105997c84d89296afb22861 iwl6000g2a-firmware-18.168.6.1-82.el7_9.noarch.rpm ab9a79dcba43eba518e5c0bd8261fae155c1951f0d9f9de1194a57e26a1c43f4 iwl6000g2b-firmware-18.168.6.1-82.el7_9.noarch.rpm 9fc87325642e8e0a01c8a46507e124f43ad0d86942ddd1f2e5d1722588e7359c iwl6050-firmware-41.28.5.1-82.el7_9.noarch.rpm f563d696d882905f6633fed7a3fe77d0876a29170b14175715b53e21a84887b1 iwl7260-firmware-25.30.13.0-82.el7_9.noarch.rpm 8a8a993d640a917f86f781a7b6f422fb2bc8f0cdeafa9a8b16d5205c76f2a164 linux-firmware-20200421-82.git78c0348.el7_9.noarch.rpm Source: 5eb3ed618ee8cd5e2378cdbfcaab4fbd1092428d910f653dfb589f2d6dfe5231 linux-firmware-20200421-82.git78c0348.el7_9.src.rpm

Severity

Related News