search for: patch130

Displaying 4 results from an estimated 4 matches for "patch130".

Did you mean: patch13
2013 Nov 25
0
CEEA-2013:X015 Xen4CentOS kernel Enhancement Update
...c.rpm 2ab3e14b38837b5239cf01d30f8fa72a20ea2956a9758a7a771e162aa128fe57 kernel-3.10.20-11.el6.centos.alt.src.rpm ===================================================== Kernel Changelog info from the SPEC file: * Sat Nov 23 2013 Johnny Hughes <johnny at centos.org> 3.10.20-11 - modified patch patch130 to add all bnx2 drivers * Sat Nov 23 2013 Johnny Hughes <johnny at centos.org> 3.10.20-10 - upgraded to upstream version 3.10.20 - removed sources 4, 5, 6, and 7 to instead roll in all bnx2 and bnx2x firmware files instead of doing them individually - created sources 8 and 9 that are tar...
2013 Nov 26
0
CentOS-announce Digest, Vol 105, Issue 11
...c.rpm 2ab3e14b38837b5239cf01d30f8fa72a20ea2956a9758a7a771e162aa128fe57 kernel-3.10.20-11.el6.centos.alt.src.rpm ===================================================== Kernel Changelog info from the SPEC file: * Sat Nov 23 2013 Johnny Hughes <johnny at centos.org> 3.10.20-11 - modified patch patch130 to add all bnx2 drivers * Sat Nov 23 2013 Johnny Hughes <johnny at centos.org> 3.10.20-10 - upgraded to upstream version 3.10.20 - removed sources 4, 5, 6, and 7 to instead roll in all bnx2 and bnx2x firmware files instead of doing them individually - created sources 8 and 9 that are tar...
2013 Jun 21
0
CESA-2013:0620-01 Important Xen4CentOS kernel Update
...d=6513 ============================================== Kernel Changelog info from the SPEC file: * Thu Jun 20 2013 Johnny Hughes <johnny at centos.org> 3.4.50-8 - upgraded to upstream version 3.4.50 - removed patch 125 as it is now rolled into the upstream kernel - added Source5 and updated Patch130 to fix CentOS bug #6513 ============================================== The following Secuirty issues have been addressed in this kernel: CVE-2013-0231 (Medium) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0231 CVE-2013-2852 (Low) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2...
2013 Jun 21
0
CentOS-announce Digest, Vol 100, Issue 9
...d=6513 ============================================== Kernel Changelog info from the SPEC file: * Thu Jun 20 2013 Johnny Hughes <johnny at centos.org> 3.4.50-8 - upgraded to upstream version 3.4.50 - removed patch 125 as it is now rolled into the upstream kernel - added Source5 and updated Patch130 to fix CentOS bug #6513 ============================================== The following Secuirty issues have been addressed in this kernel: CVE-2013-0231 (Medium) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0231 CVE-2013-2852 (Low) http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2...