buildroot/package/rauc/rauc.hash
Peter Korsgaard 41bbe8df54 package/rauc: security bump to version 1.5
Fixes the following security issue:

- CVE-2020-25860: Time-of-Check-Time-of-Use Vulnerability in code that
  checks and installs a firmware bundle.
  For more details, see the advisory:
  https://github.com/rauc/rauc/security/advisories/GHSA-cgf3-h62j-w9vv

Signed-off-by: Peter Korsgaard <peter@korsgaard.com>
2020-12-22 00:06:40 +01:00

5 lines
292 B
Plaintext

# Locally calculated, after verifying against
# https://github.com/rauc/rauc/releases/download/v1.5/rauc-1.5.tar.xz.asc
sha256 5dfbc46e808240c5014d318cfe64f0431307c37aa79cb2b013caa12daaf96d9d rauc-1.5.tar.xz
sha256 dc626520dcd53a22f727af3ee42c770e56c97a64fe3adb063799d8ab032fe551 COPYING