linux-firmware-20170606-58.gitc990aae.el7

エラータID: AXSA:2018-2517:02

Release date: 
Monday, January 22, 2018 - 10:40
Subject: 
linux-firmware-20170606-58.gitc990aae.el7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The linux-firmware packages contain all of the firmware files that are required by various devices to operate.

This update supersedes microcode provided by Asianux with the CVE-2017-5715 (“Spectre”) CPU branch injection vulnerability mitigation. (Historically, Asianux has provided updated microcode, developed by our microprocessor partners, as a customer convenience.) Further testing has uncovered problems with the microcode provided along with the “Spectre” mitigation that could lead to system instabilities. As a result, Asianux is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Asianux strongly recommends that customers contact their hardware provider for the latest microcode updates.

IMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based platforms must obtain and install updated microcode from their hardware vendor immediately. The "Spectre" mitigation requires both an updated kernel from Asianux and updated microcode from your hardware vendor.

CVE-2017-5715
Systems with microprocessors utilizing speculative execution and
indirect branch prediction may allow unauthorized disclosure of
information to an attacker with local user access via a side-channel
analysis.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. linux-firmware-20170606-58.gitc990aae.el7.src.rpm
    MD5: c0b5291de6b4c9ef75dafdb225ce4365
    SHA-256: 14dbbffb7ecf71044721ab3a7d816c7c6c8fc664a7e9cb317b98489879b1f8e5
    Size: 96.60 MB

Asianux Server 7 for x86_64
  1. iwl1000-firmware-39.31.5.1-58.el7.noarch.rpm
    MD5: f9dd89d0d6464271fb1fdb5a5ba53aac
    SHA-256: 614de0556e7fe75be5e1705a72f78da13fb30db98cf51ca0bbbb883238aa4741
    Size: 214.38 kB
  2. iwl100-firmware-39.31.5.1-58.el7.noarch.rpm
    MD5: ec6aaee4ba2f01d5f6496cd5be35dcd1
    SHA-256: 4a7b17a3879f66492ad42d881836a23048d8ddf3a6eeb2dfe0f88e0727d19ebd
    Size: 151.01 kB
  3. iwl105-firmware-18.168.6.1-58.el7.noarch.rpm
    MD5: 493e5dc9419d9d133704c23097c307e8
    SHA-256: 6eda8a511d3c9391aabac2d8c67a55072336721b568110679cbecc0b00e96348
    Size: 235.33 kB
  4. iwl135-firmware-18.168.6.1-58.el7.noarch.rpm
    MD5: 42879f3bb8d9d6b8e23e63bdff86b4e3
    SHA-256: ea549ecbd65f105d95e694080e0b5708376df7b03be994aa56fb3e27b7886349
    Size: 244.39 kB
  5. iwl2000-firmware-18.168.6.1-58.el7.noarch.rpm
    MD5: dc3078acba2129004eb7517191d3a224
    SHA-256: 6deadfa535fc635f55dfc2fe91e8b8442d74a445b08606ae734fbf8fe92fe6e8
    Size: 237.90 kB
  6. iwl2030-firmware-18.168.6.1-58.el7.noarch.rpm
    MD5: a2538811fcdc053821b64f1482da5d79
    SHA-256: 816e60a6438b54b563b5ffc43560eed626c010fbf0be5cba22de09552c83cfb4
    Size: 246.69 kB
  7. iwl3160-firmware-22.0.7.0-58.el7.noarch.rpm
    MD5: 028a1cc75bb4ff80003858ae173ab987
    SHA-256: 62ae1ffa6410995481a3fa226f6ac78fca22fd7f5a0f4484831112ddf6155530
    Size: 1.52 MB
  8. iwl3945-firmware-15.32.2.9-58.el7.noarch.rpm
    MD5: 35d30bc26b195b3f2d10b8a974b00577
    SHA-256: 388b7c4e0113e67bcf6c84205f1b2483784754ddecb7d21fc01ba82252176618
    Size: 89.18 kB
  9. iwl4965-firmware-228.61.2.24-58.el7.noarch.rpm
    MD5: 66e6c88cbce5113504d67f8db18b7897
    SHA-256: c5d5b1ad4ae9ef6b2871185f4bc9b45cabc895df7a1a784bdfbe088d485ed92b
    Size: 102.55 kB
  10. iwl5000-firmware-8.83.5.1_1-58.el7.noarch.rpm
    MD5: 4873c1fd5cf9eafd3e1f3e3231dd2c8d
    SHA-256: 94c4696f62bb35d95d17367159ed567f30f9b3060cbfba6224494ecf8c056c6d
    Size: 295.25 kB
  11. iwl5150-firmware-8.24.2.2-58.el7.noarch.rpm
    MD5: 5bc629fd29cf1ee4ad46343af5bcd9a4
    SHA-256: 3ccd160d64da6d68fe452ecf25b9ad5517ae68526af0d695dc9a6542a3349dad
    Size: 147.71 kB
  12. iwl6000-firmware-9.221.4.1-58.el7.noarch.rpm
    MD5: 070ed2a5df0b6b89b34c97f071d61ef3
    SHA-256: e711f7d381bc0ecc962ea2a6a022323a16f18408c12cb6013ebebf36839073b1
    Size: 167.95 kB
  13. iwl6000g2a-firmware-17.168.5.3-58.el7.noarch.rpm
    MD5: dafa267da665e72aedfe4cbf2fecc58f
    SHA-256: 6081010f34838e33cdc12fd793789851d5bdf021d1790f7b2208dca32106de79
    Size: 310.75 kB
  14. iwl6000g2b-firmware-17.168.5.2-58.el7.noarch.rpm
    MD5: 79c50cb3c1e9a8e154072446af89c77f
    SHA-256: bbc4573f827bdc0bd65cb774ef52f7bbd73d99ad616a8401dc30b3d03416bbf1
    Size: 311.26 kB
  15. iwl6050-firmware-41.28.5.1-58.el7.noarch.rpm
    MD5: cf2bfccbb014fcac8230305b5e89c58b
    SHA-256: 10c0c526aebb754bb7b5991bc254f6932379fe8eff339969c3d85aaa167682b9
    Size: 243.73 kB
  16. iwl7260-firmware-22.0.7.0-58.el7.noarch.rpm
    MD5: f5f4cfa581fd09ac63a0986dffff148c
    SHA-256: ae650cf372285df55d62080c93c56a28413af1414ff9fc551c9fa8b2248103c3
    Size: 1.13 MB
  17. iwl7265-firmware-22.0.7.0-58.el7.noarch.rpm
    MD5: 226dff788804ff122942beb7adab3987
    SHA-256: 80c0093c60e9333ed89527c864c68adb695fd2a21238c6c0081acabb8a6488fb
    Size: 3.54 MB
  18. linux-firmware-20170606-58.gitc990aae.el7.noarch.rpm
    MD5: fc162b69c55c78945a40b3b1a16df037
    SHA-256: 4bb2bb59da5998412eace48cc629fde350021320bdd743a0dc1d4c7fc1abb64e
    Size: 35.21 MB