Cisco Cisco IPS 4255 Sensor

Pagina di 56
   
2
Release Notes for Cisco Intrusion Prevention System 7.3(5)E4
OL-32050-01
  IPS File List
IPS File List
Note
Use the 4520 files to update the IPS 4520-XL.
The following files are part of Cisco IPS 7.3(5)E4:
Readme
IPS-7-3-5-E4_ReadMe.txt
SHA512 checksums for 7.3(5)E4
Service Pack Upgrade Files
IPS-4345-K9-7.3-5-E4.pkg
IPS-4360-K9-7.3-5-E4.pkg
IPS-4510-K9-7.3-5-E4.pkg
IPS-4520-K9-7.3-5-E4.pkg
IPS-SSP_10-K9-7.3-5-E4.pkg
IPS-SSP_20-K9-7.3-5-E4.pkg
IPS-SSP_40-K9-7.3-5-E4.pkg
IPS-SSP_60-K9-7.3-5-E4.pkg
IPS-SSP_5512-K9-7.3-5-E4.pkg
IPS-SSP_5515-K9-7.3-5-E4.pkg
IPS-SSP_5525-K9-7.3-5-E4.pkg
IPS-SSP_5545-K9-7.3-5-E4.pkg
IPS-SSP_5555-K9-7.3-5-E4.pkg
System Image Files
IPS-4345-K9-sys-1.1-a-7.3-5-E4.img
IPS-4360-K9-sys-1.1-a-7.3-5-E4.img
IPS-4510-K9-sys-1.1-a-7.3-5-E4.img
IPS-4520-K9-sys-1.1-a-7.3-5-E4.img
IPS-SSP_10-K9-sys-1.1-a-7.3-5-E4.img 
IPS-SSP_20-K9-sys-1.1-a-7.3-5-E4.img 
IPS-SSP_40-K9-sys-1.1-a-7.3-5-E4.img 
IPS-SSP_60-K9-sys-1.1-a-7.3-5-E4.img 
IPS-SSP_5512-K9-sys-1.1-a-7.3-5-E4.aip
IPS-SSP_5515-K9-sys-1.1-a-7.3-5-E4.aip