Tuesday, February 28, 2017
[announce] [CANCELED ] March 1
I regret to say we are canceling tomorrow's meeting for march first . We didn't have a speaker lined up and we all have been a bit busy with work ; and we forgot to make sure we all did our parts .
In any case we will be welcoming Mike Burns April 5th from [the] Classical Code Reading Group of Stockholm; for a reading of yes.c
This will be a LMHQ.
Also on May 3rd we will be having Rob Seward talk about his open source hardware random number generator. Again this talk will be at LMHQ .
We are looking for talks for June and July . If you think you have an idea speak up now . We promise not that heckle first time speakers to much ;) .
---
Mark Saad | nonesuch@longcount.org
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce
[USN-3213-1] GD library vulnerabilities
Version: GnuPG v2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=vCW9
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3213-1
February 28, 2017
libgd2 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
The GD library could be made to crash or run programs if it processed a
specially crafted image file.
Software Description:
- libgd2: GD Graphics Library
Details:
Stefan Esser discovered that the GD library incorrectly handled memory when
processing certain images. If a user or automated system were tricked into
processing a specially crafted image, an attacker could cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-10166)
It was discovered that the GD library incorrectly handled certain malformed
images. If a user or automated system were tricked into processing a
specially crafted image, an attacker could cause a denial of service.
(CVE-2016-10167)
It was discovered that the GD library incorrectly handled certain malformed
images. If a user or automated system were tricked into processing a
specially crafted image, an attacker could cause a denial of service, or
possibly execute arbitrary code. (CVE-2016-10168)
Ibrahim El-Sayed discovered that the GD library incorrectly handled certain
malformed TGA images. If a user or automated system were tricked into
processing a specially crafted TGA image, an attacker could cause a denial
of service. This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and
Ubuntu 16.10. (CVE-2016-6906)
Ibrahim El-Sayed discovered that the GD library incorrectly handled certain
malformed WebP images. If a user or automated system were tricked into
processing a specially crafted WebP image, an attacker could cause a denial
of service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-6912)
It was discovered that the GD library incorrectly handled creating
oversized images. If a user or automated system were tricked into creating
a specially crafted image, an attacker could cause a denial of service.
(CVE-2016-9317)
It was discovered that the GD library incorrectly handled filling certain
images. If a user or automated system were tricked into filling an image,
an attacker could cause a denial of service. (CVE-2016-9933)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
libgd3 2.2.1-1ubuntu3.3
Ubuntu 16.04 LTS:
libgd3 2.1.1-4ubuntu0.16.04.6
Ubuntu 14.04 LTS:
libgd3 2.1.0-3ubuntu0.6
Ubuntu 12.04 LTS:
libgd2-noxpm 2.0.36~rc1~dfsg-6ubuntu2.4
libgd2-xpm 2.0.36~rc1~dfsg-6ubuntu2.4
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-3213-1
CVE-2016-10166, CVE-2016-10167, CVE-2016-10168, CVE-2016-6906,
CVE-2016-6912, CVE-2016-9317, CVE-2016-9933
Package Information:
https://launchpad.net/ubuntu/+source/libgd2/2.2.1-1ubuntu3.3
https://launchpad.net/ubuntu/+source/libgd2/2.1.1-4ubuntu0.16.04.6
https://launchpad.net/ubuntu/+source/libgd2/2.1.0-3ubuntu0.6
https://launchpad.net/ubuntu/+source/libgd2/2.0.36~rc1~dfsg-6ubuntu2.4
Fedora 26 Change Checkpoint: Completion deadline (testable)
Today, on 2017-Feb-28, we have reached Fedora 26 Change
Checkpoint:Completion deadline (testable) [1].
At this point, all accepted changes [2] should be substantially
complete, and testable. Additionally, if a change is to be enabled by
default, it must be enabled at Change Completion deadline as well.
Change tracking bug should be set to the MODIFIED state to indicate it
achieved completeness.
Incomplete and non testable Changes [3] will be reported to FESCo for
2017-Mar-03 meeting. Contingency plan for System Wide Changes, if
planned for Alpha (or in case of serious doubts regarding Change
completion), will be activated.
Side note: Currently we still have two Self-Contained Changes waiting
for FESco approval [4]. I am going to ask FESCo to consider postponing
of this Checkpoint for these two Changes if these are approved.
[1] https://fedoraproject.org/wiki/Releases/26/Schedule
[2] https://fedoraproject.org/wiki/Releases/26/ChangeSet
[3] http://red.ht/2ltXbqk
[4] https://pagure.io/fesco/issue/1635#comment-350632
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Monday, February 27, 2017
Test instances for Fedora Package Maintainers
I've just finished setting up a new group of test machine instances for
package maintainers in the Fedora Infrastructure Private Cloud.
They now include ppc64 and ppc64le instances.
(We hope to add aarch64 before too long).
These instances should be faster and closer to repositories than
previous test instances, and require no special ssh config to use.
Please see:
https://fedoraproject.org/wiki/Test_Machine_Resources_For_Package_Maintainers
for more details and access information on all the available instances.
These instances can help maintainers duplicate problems or gather
information from Fedora versions they may not have handy.
Hope they help,
kevin
[USN-3212-1] LibTIFF vulnerabilities
Version: GnuPG v2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=z29r
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3212-1
February 27, 2017
tiff vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
LibTIFF could be made to crash or run programs as your login if it opened a
specially crafted file.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
libtiff-tools 4.0.6-2ubuntu0.1
libtiff5 4.0.6-2ubuntu0.1
Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.1
libtiff5 4.0.6-1ubuntu0.1
Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.6
libtiff5 4.0.3-7ubuntu0.6
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-3212-1
CVE-2015-7554, CVE-2015-8668, CVE-2016-10092, CVE-2016-10093,
CVE-2016-10094, CVE-2016-3622, CVE-2016-3623, CVE-2016-3624,
CVE-2016-3632, CVE-2016-3658, CVE-2016-3945, CVE-2016-3990,
CVE-2016-3991, CVE-2016-5314, CVE-2016-5315, CVE-2016-5316,
CVE-2016-5317, CVE-2016-5320, CVE-2016-5321, CVE-2016-5322,
CVE-2016-5323, CVE-2016-5652, CVE-2016-5875, CVE-2016-6223,
CVE-2016-8331, CVE-2016-9273, CVE-2016-9297, CVE-2016-9448,
CVE-2016-9453, CVE-2016-9532, CVE-2016-9533, CVE-2016-9534,
CVE-2016-9535, CVE-2016-9536, CVE-2016-9537, CVE-2016-9538,
CVE-2016-9539, CVE-2016-9540, CVE-2017-5225
Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-2ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.1
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.6
Saturday, February 25, 2017
[lfs-announce] LFS and BLFS Version 8.0 are released
Version 8.0, LFS Version 8.0 (systemd), BLFS Version 8.0, and BLFS Version
8.0 (systemd).
This release is a major update to both LFS and BLFS.
The LFS release includes updates to glibc-2.24, binutils-2.27, and
gcc-6.2.0. In total, 29 packages were updated, fixes made to bootscripts,
and changes to text have been made throughout the book.
The BLFS version includes approximately 800 packages beyond the base Linux
From Scratch Version 7.10 book. This release has over 775 updates from
the previous version including numerous text and formatting changes.
The change to 8.0 is due to the removal of the symbolic link from /lib to
/lib64 and the complete removal of /usr/lib64. An additional feature is
that the gold linker (/usr/bin/ld.gold) is now available although it is
not the default linker.
Thanks for this ambitious release go to many contributors. Notably:
Douglas Reno
DJ Lucas
Pierre Labastie
Ken Moffat
You can read the books online[0]-[3], or download[4]-[7] to read locally.
Please direct any comments about this release to the LFS development
team at lfs-dev@linuxfromscratch.org or blfs-dev@linuxfromscratch.org.
Registration for the mailing lists is required to avoid junk email.
-- Bruce Dubbs
LFS
[0] http://www.linuxfromscratch.org/lfs/view/8.0/
[1] http://www.linuxfromscratch.org/blfs/view/8.0/
[2] http://www.linuxfromscratch.org/lfs/view/8.0-systemd/
[3] http://www.linuxfromscratch.org/blfs/view/8.0-systemd/
[4] http://www.linuxfromscratch.org/lfs/downloads/8.0/
[5] http://www.linuxfromscratch.org/blfs/downloads/8.0/
[6] http://www.linuxfromscratch.org/lfs/downloads/8.0-systemd/
[7] http://www.linuxfromscratch.org/blfs/downloads/8.0-systemd/
--
http://lists.linuxfromscratch.org/listinfo/lfs-announce
FAQ: http://www.linuxfromscratch.org/blfs/faq.html
Unsubscribe: See the above information page
[CentOS-announce] CESA-2017:0323 Important CentOS 5 kernel Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0323.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
019a5946e25b89c2d0ee356e588f0fa0899a8e0742d7fb54ff075c8ba2085d41 kernel-2.6.18-419.el5.i686.rpm
04999d388f09b47faad898788ddb48706ae83e941ba8d4f8b3d0922b0d757937 kernel-debug-2.6.18-419.el5.i686.rpm
bce1ad740f84730eac3e6ad8153c4748e45485fea938ddcb512c8fab5200bec6 kernel-debug-devel-2.6.18-419.el5.i686.rpm
2029c432d99fb27611918b74a087d4280b13d5b08a80211b30fb7d61ee6b427f kernel-devel-2.6.18-419.el5.i686.rpm
44c69f8dc8622d48b018ca658b6ffebb2ab9a4bde2e2ab996bf55c8395c32bb4 kernel-doc-2.6.18-419.el5.noarch.rpm
f50709be8b7678576e31dd4f0be48a56373ea9dff41de1518f1f1a72344487a4 kernel-headers-2.6.18-419.el5.i386.rpm
a95b656d0a233a9c65b503524ae9153052ca16f1932140e7d8bd0a5a9d020969 kernel-PAE-2.6.18-419.el5.i686.rpm
913b066902e9a694cd8dacfed10cccad3828ea117705df72b31c44e0174f534e kernel-PAE-devel-2.6.18-419.el5.i686.rpm
1df361995538b14778060829f9bdc2506b91fe56135570e53f0b6c8d348998ab kernel-xen-2.6.18-419.el5.i686.rpm
626c4071b7811031ed605c17e54fd1185765d38d2912bf377a23d3486836e729 kernel-xen-devel-2.6.18-419.el5.i686.rpm
x86_64:
6c4558babe0b37022c1999231ad64116767001ef414bd8b65d66918a56dcaed1 kernel-2.6.18-419.el5.x86_64.rpm
e7dec9fb687ef00bb29351361e7e5365b324046a9223f8fe363a809f6344c597 kernel-debug-2.6.18-419.el5.x86_64.rpm
687f5550c5a35526c37f213f303b635078e9cdfa13534a84f7be88d2d37b5954 kernel-debug-devel-2.6.18-419.el5.x86_64.rpm
dd57d4ca8c328a0701a4bdf2c571ba16d28cfadfda4d7329a1d89b74d2a45f1b kernel-devel-2.6.18-419.el5.x86_64.rpm
44c69f8dc8622d48b018ca658b6ffebb2ab9a4bde2e2ab996bf55c8395c32bb4 kernel-doc-2.6.18-419.el5.noarch.rpm
ab01f7fe8a199ec0debbbe8ee672eb3d9ad7191305b75d5b4afdff957b15f569 kernel-headers-2.6.18-419.el5.x86_64.rpm
f846028137b73dc155e20b78ad9726ed54936ca4953743cad43d35907229962a kernel-xen-2.6.18-419.el5.x86_64.rpm
1f37799de9f2a3910ce1ca37be50b325943e9842051a633e6ba1d041ac784dd9 kernel-xen-devel-2.6.18-419.el5.x86_64.rpm
Source:
c37156be43391a11612a558e2b9732fdf37da0002d0eeb0d4aecd57bcd497cce kernel-2.6.18-419.el5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Friday, February 24, 2017
[CentOS-announce] CEBA-2017:0311 CentOS 6 util-linux-ng BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0311.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
78df66ec3c658ca8f040a8c42a907a5bb39efbacdc11fce789677e063622b2cb libblkid-2.17.2-12.24.el6_8.3.i686.rpm
03e11d6f93f057691e0c7aa8e153f543e215b2c209bb07ad89ab4f84489502f7 libblkid-devel-2.17.2-12.24.el6_8.3.i686.rpm
5d2ba5b501b08ff7718d4a3d5f7056805a350cd01db246ae5fecb4b4c59eb5a5 libuuid-2.17.2-12.24.el6_8.3.i686.rpm
60e308971ebccc6c8dc0d9223d8310a34c68efd934c78b957b2edb97e57bd1ad libuuid-devel-2.17.2-12.24.el6_8.3.i686.rpm
af767da5cdfdd278d1f8887cae6f3cf3d5ebd1f528da144730af6d9fefe9a261 util-linux-ng-2.17.2-12.24.el6_8.3.i686.rpm
f1df7f233b8c571384c17ae56a71091f66a20002ea2e215e669b1a6bd32b30ab uuidd-2.17.2-12.24.el6_8.3.i686.rpm
x86_64:
78df66ec3c658ca8f040a8c42a907a5bb39efbacdc11fce789677e063622b2cb libblkid-2.17.2-12.24.el6_8.3.i686.rpm
7e8459258706e8f3ccded7c6cc5f5dbb6abc1dbe65204b529cfaf8cd39888951 libblkid-2.17.2-12.24.el6_8.3.x86_64.rpm
03e11d6f93f057691e0c7aa8e153f543e215b2c209bb07ad89ab4f84489502f7 libblkid-devel-2.17.2-12.24.el6_8.3.i686.rpm
3a18fdae5f74e2fdbf594f0d98d84637769e0851e36fceb832c713c4eea2113e libblkid-devel-2.17.2-12.24.el6_8.3.x86_64.rpm
5d2ba5b501b08ff7718d4a3d5f7056805a350cd01db246ae5fecb4b4c59eb5a5 libuuid-2.17.2-12.24.el6_8.3.i686.rpm
29fa2bb1a748d6e67b226599c0483699268694d1fabba8d784c387f3d46e397a libuuid-2.17.2-12.24.el6_8.3.x86_64.rpm
60e308971ebccc6c8dc0d9223d8310a34c68efd934c78b957b2edb97e57bd1ad libuuid-devel-2.17.2-12.24.el6_8.3.i686.rpm
f1442b8dbaf3ba1d12a39689cd67c4027a97b921e5a1ff7e33f6c44dd0c29874 libuuid-devel-2.17.2-12.24.el6_8.3.x86_64.rpm
af767da5cdfdd278d1f8887cae6f3cf3d5ebd1f528da144730af6d9fefe9a261 util-linux-ng-2.17.2-12.24.el6_8.3.i686.rpm
917d67bc6f47cb417e33266ab57e4c6d565ccedc3ea598007bd76d776c859fe9 util-linux-ng-2.17.2-12.24.el6_8.3.x86_64.rpm
ea667f16240f9fd1ff7c1b98170d36b5edb62b83a72e296bf7fe5bed3ad70f5a uuidd-2.17.2-12.24.el6_8.3.x86_64.rpm
Source:
1271c4c00fd780d884c843ac922d5713fbed2c22468aca59c94036e9daf79cab util-linux-ng-2.17.2-12.24.el6_8.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2017:0310 CentOS 6 resource-agents Enhancement Update
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-0310.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
187407669439e621ee34a262edbaf9d9b4782ddc3435609b6e2a3e033affb006 resource-agents-3.9.5-34.el6_8.3.i686.rpm
x86_64:
dbcc1fc343be3cd0663871dc7fd8983154ee83f421987a4dfe58796b700a7818 resource-agents-3.9.5-34.el6_8.3.x86_64.rpm
41b44e3cb4e3f4208a9fd1351b7c117215a82b56ba4ecbd2b9a9ac2c9f9e93c3 resource-agents-sap-3.9.5-34.el6_8.3.x86_64.rpm
58f8ee5096866f1dd3f02847362c0e1725a06f7e364d34069afd95bad4174fdd resource-agents-sap-hana-3.9.5-34.el6_8.3.x86_64.rpm
Source:
74f30e9b5fcce8f3b4459ccf71a6f7d54b360604edbe38a24929ae30cc017ced resource-agents-3.9.5-34.el6_8.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0305 CentOS 6 kexec-tools BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0305.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
955c7829943cadd09c06e20096bbe8d4597a1fdc9559ba9f1db7f5772aa72ac8 kexec-tools-2.0.0-300.el6_8.2.i686.rpm
566810553ab13ea803a21c18986c57c0a124fb15f516702439e1e053b38b63fd kexec-tools-eppic-2.0.0-300.el6_8.2.i686.rpm
x86_64:
6837b7debcab082fa8758e36e872c8d6d9dadb17493215cb3681c25d9262f1f5 kexec-tools-2.0.0-300.el6_8.2.x86_64.rpm
d29af3a2e559635f134c9c01278b301712b758521a3c3282cdba8d1d14095c7b kexec-tools-eppic-2.0.0-300.el6_8.2.x86_64.rpm
Source:
9f33d549357930e15f93910d56ed852a256c64df9015f7473c80ec8c9a8e1822 kexec-tools-2.0.0-300.el6_8.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0308 CentOS 6 gpxe BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0308.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8ea5737d3061d36cde86f01e8113e106dd6891e05d76dba151b7363df7bfb0d3 gpxe-bootimgs-0.9.7-6.15.el6_8.1.noarch.rpm
7f5b05452b6977631eb3a60920c3e900774e84dc5c2194a5849356bb2b913120 gpxe-roms-0.9.7-6.15.el6_8.1.noarch.rpm
ef574dd2bde4393008127980e650a5aa7aace51032d1213c445693c1cb7b7fa1 gpxe-roms-qemu-0.9.7-6.15.el6_8.1.noarch.rpm
Source:
0081fe92d39aeafd094ea2de75cfe56e381bf1b0c58e3b92a82b8b6626c49fba gpxe-0.9.7-6.15.el6_8.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0302 CentOS 6 sssd BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0302.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
62c9102db1c4c156a2d187b9e34bcd225b5fb5a581042aff538fa47b853b9456 libipa_hbac-1.13.3-22.el6_8.6.i686.rpm
795349d4ad703bf8d76047557c1cfa9e4e889f2fcd4e444f00ec89994504ccc1 libipa_hbac-devel-1.13.3-22.el6_8.6.i686.rpm
d82ce67063eddffa99e8b7811bcb844509cb043cea6c696cf67bf1f31d8a8954 libsss_idmap-1.13.3-22.el6_8.6.i686.rpm
d7286233098526f409b1156d9dbd2d4b1889a007e8e3f90ddab4adfaaaef818d libsss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm
d847cb55d231b64e38166916f06ffad8969e56f9931c75de8258eb33fc241203 libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm
68bec4ebbc4c6f6ac76d0f9394184807139344ec653409e3e2fd3e5ab993675e libsss_nss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm
8d2259a2e3368482451e88176c19a4629ab51fdadc995b473690c6b04f1fe140 libsss_simpleifp-1.13.3-22.el6_8.6.i686.rpm
db2b27c5249f65b0fe417717c14707033515d124c4c595cc9bce6218e651a279 libsss_simpleifp-devel-1.13.3-22.el6_8.6.i686.rpm
b6f3c07bffa7ab293396d3371b131f9a5fbe6196574dd2717f071dc7f112bb6c python-libipa_hbac-1.13.3-22.el6_8.6.i686.rpm
01519ae09ed5356f8b48325d11186d68c6ef1d5cca02980f741963c3d07dcc8e python-libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm
c857e95493909c7e88cb184dca0184f00c7609ef89961c8817f029c4c0fbdb6c python-sss-1.13.3-22.el6_8.6.i686.rpm
e9ba0634c9403c08197f1315cd07b22de6066ef15cb2b12dae96fb2a12a55962 python-sssdconfig-1.13.3-22.el6_8.6.noarch.rpm
87d2973d7e87e9d0e12ace828d53aeefd29652e3438cfb234af550ae0d78f807 python-sss-murmur-1.13.3-22.el6_8.6.i686.rpm
4f971eb8df6c28ce9e6fbcdac95574769857e3e47c504134edad2d99290c5dfb sssd-1.13.3-22.el6_8.6.i686.rpm
433a50cd907976f1cd313f1ef5b7cfad9fdca7c712d83c0d52b865fbeb999864 sssd-ad-1.13.3-22.el6_8.6.i686.rpm
ef0b0132ca489dd4c0fd1e58a3b9e91adb8b43ebaf958e7eda16e29e90b76a66 sssd-client-1.13.3-22.el6_8.6.i686.rpm
2d0f9060a64ee02603fa2d958003e8f514294c9883b8f09346033eb683c1295f sssd-common-1.13.3-22.el6_8.6.i686.rpm
e201dcbc8b1e37cb73d30ac619ad3860cc2c2c94c1703d0640a8cf36fdee859e sssd-common-pac-1.13.3-22.el6_8.6.i686.rpm
5a4cf420ce639a4869151973f825af78e1ae7d6196edc069da00629316e99753 sssd-dbus-1.13.3-22.el6_8.6.i686.rpm
927383bbc69451a7556ec30c792a25ce035aa46953ffa67080312e257cd53cf6 sssd-ipa-1.13.3-22.el6_8.6.i686.rpm
5cdcf155892a3702c1da4d4c5bf1b584e6d50cc705dfef587e5410ae381b0e15 sssd-krb5-1.13.3-22.el6_8.6.i686.rpm
e4ac1c2f71c01f42c88e12c36ff803076a36a1712bc91e3ef2367a895aa518c1 sssd-krb5-common-1.13.3-22.el6_8.6.i686.rpm
f499422d93e8699f184a89903668835293353d837d7329b84bf1d0a4bdd7afea sssd-ldap-1.13.3-22.el6_8.6.i686.rpm
6a4fc61b2b5eb747aea5a35d10e314c11524ec9331a8182f372b72d90a6e3037 sssd-proxy-1.13.3-22.el6_8.6.i686.rpm
dd071425ff201bc19186ac5669c5762f1fd5b942599768fcd76044c8521e4dda sssd-tools-1.13.3-22.el6_8.6.i686.rpm
x86_64:
62c9102db1c4c156a2d187b9e34bcd225b5fb5a581042aff538fa47b853b9456 libipa_hbac-1.13.3-22.el6_8.6.i686.rpm
711196e557181b9f011b373d2b7851d05c89d0cdb96932dd821229ce66fd1f40 libipa_hbac-1.13.3-22.el6_8.6.x86_64.rpm
795349d4ad703bf8d76047557c1cfa9e4e889f2fcd4e444f00ec89994504ccc1 libipa_hbac-devel-1.13.3-22.el6_8.6.i686.rpm
5c728060147a38366c4a22bede00673937772e0ab7adef4ed96647380dd810cc libipa_hbac-devel-1.13.3-22.el6_8.6.x86_64.rpm
d82ce67063eddffa99e8b7811bcb844509cb043cea6c696cf67bf1f31d8a8954 libsss_idmap-1.13.3-22.el6_8.6.i686.rpm
b527e5c6aa7ab482f2fb8cd860e0d91c9ac3126f42ee61e8c9d4e4e981711182 libsss_idmap-1.13.3-22.el6_8.6.x86_64.rpm
d7286233098526f409b1156d9dbd2d4b1889a007e8e3f90ddab4adfaaaef818d libsss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm
4167144b8a76b408877bfa6ac342b6854d593b1a115428e96128d987e25146ee libsss_idmap-devel-1.13.3-22.el6_8.6.x86_64.rpm
d847cb55d231b64e38166916f06ffad8969e56f9931c75de8258eb33fc241203 libsss_nss_idmap-1.13.3-22.el6_8.6.i686.rpm
2bf6ac364571c8d4e5560ce0c07d79348cc6035aa961377b7f8f4fac6e87a251 libsss_nss_idmap-1.13.3-22.el6_8.6.x86_64.rpm
68bec4ebbc4c6f6ac76d0f9394184807139344ec653409e3e2fd3e5ab993675e libsss_nss_idmap-devel-1.13.3-22.el6_8.6.i686.rpm
aec154244d882399b50387bde9b36818a32dcd3a66be620860bccdf75e6704d3 libsss_nss_idmap-devel-1.13.3-22.el6_8.6.x86_64.rpm
8d2259a2e3368482451e88176c19a4629ab51fdadc995b473690c6b04f1fe140 libsss_simpleifp-1.13.3-22.el6_8.6.i686.rpm
4225c873fa21235046e97b3ada701c1b305252ddaa6a9a5cdebbfd603c053d4d libsss_simpleifp-1.13.3-22.el6_8.6.x86_64.rpm
db2b27c5249f65b0fe417717c14707033515d124c4c595cc9bce6218e651a279 libsss_simpleifp-devel-1.13.3-22.el6_8.6.i686.rpm
c1b3631c6fd036ba1697147db9b1726ef8530b35043cf9dd89e2c946e4c8094c libsss_simpleifp-devel-1.13.3-22.el6_8.6.x86_64.rpm
9dbbf8a5055fcad18015df1c62efc19f95e97b6b9bd6d017022582b95512382a python-libipa_hbac-1.13.3-22.el6_8.6.x86_64.rpm
3647cc6174ccb784b05ea69e4d8c09ea996d5cfb564d31399e804fc9a7ad1f3f python-libsss_nss_idmap-1.13.3-22.el6_8.6.x86_64.rpm
2cb8f71dafd44563702b3011ba18f4f6e102f78b264b2df4efd72e584c83b7b5 python-sss-1.13.3-22.el6_8.6.x86_64.rpm
e9ba0634c9403c08197f1315cd07b22de6066ef15cb2b12dae96fb2a12a55962 python-sssdconfig-1.13.3-22.el6_8.6.noarch.rpm
c6d9ec2cc09e1038dba712e577d90f6e079c46f0365d79c05749a70c8d2a6c94 python-sss-murmur-1.13.3-22.el6_8.6.x86_64.rpm
113e656584ec002fc2a9035ddb5e6d2da00e9a60f9b08e2049595326234bf674 sssd-1.13.3-22.el6_8.6.x86_64.rpm
3b731c4ebabe733bf74a02f1494552fa8f7b4ee1ebb9aec7a1aa279f23644001 sssd-ad-1.13.3-22.el6_8.6.x86_64.rpm
ef0b0132ca489dd4c0fd1e58a3b9e91adb8b43ebaf958e7eda16e29e90b76a66 sssd-client-1.13.3-22.el6_8.6.i686.rpm
bd87fe8d9d62cdfabee2ef250658a76381cfe5bc6be4fbe7e48c16f44689a57e sssd-client-1.13.3-22.el6_8.6.x86_64.rpm
e9d6ddb5143f0bca2908645cac9a0d6af32789c8d7ac600df7883d42a393170c sssd-common-1.13.3-22.el6_8.6.x86_64.rpm
9255f3c4c410715eefa657469556fae7bdc47688d56e276158241eff412f9d43 sssd-common-pac-1.13.3-22.el6_8.6.x86_64.rpm
cb723ceb3b5a60780c2b1ed4a1d23d5ba3201a86eccf4782a755bc6eea7d28bb sssd-dbus-1.13.3-22.el6_8.6.x86_64.rpm
00cfadd83e464c6181ae3bd5ab1d5a91a4212b6a979f137323d7f22b33f30409 sssd-ipa-1.13.3-22.el6_8.6.x86_64.rpm
c456d343adc252636a815f97cc5898ca7ea43a2d8d19508e0239958dadfde039 sssd-krb5-1.13.3-22.el6_8.6.x86_64.rpm
441d5f8743e514d2d6e62de3ffa3b1967a82d697463a97ac576aa03831f5f9e3 sssd-krb5-common-1.13.3-22.el6_8.6.x86_64.rpm
7b9b41183fa3a9fcfff744fbc82f95a1f69bc8ce7f131b3dd0dde9b1cabc20fd sssd-ldap-1.13.3-22.el6_8.6.x86_64.rpm
3f00003d17e6a8ec41f8602ef9d5a1ccdbad11c3fa9b97937b1b635169be22c9 sssd-proxy-1.13.3-22.el6_8.6.x86_64.rpm
74985bd22272c155c07770b75cf406e9f7080e12dc33e6dbc588990752f3ddcd sssd-tools-1.13.3-22.el6_8.6.x86_64.rpm
Source:
34e04e07173ef7df3179a691e246f6e575bb62a8c84939b12055f5a698231dd1 sssd-1.13.3-22.el6_8.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:0309 Important CentOS 6 qemu-kvm Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0309.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
7c77c0cbe4a7d431599f70dbc574ddcd4c05d8f107cd53430262fe95b99bef8c qemu-guest-agent-0.12.1.2-2.491.el6_8.6.i686.rpm
x86_64:
f15663a66bf8712225dc1a5ab3993379e86b3afe57f13f5de4aa3de8dda04861 qemu-guest-agent-0.12.1.2-2.491.el6_8.6.x86_64.rpm
be84e86efec3c467a05f3208d3fd3abd3f6d5b94d6efd805c52267669b240cd6 qemu-img-0.12.1.2-2.491.el6_8.6.x86_64.rpm
2bf57cadd87f7fd0e0ee26d1fbff179af8a8615bc9cd389562a479ae8169cbe2 qemu-kvm-0.12.1.2-2.491.el6_8.6.x86_64.rpm
9692f3dbb2376c254a324631b3fbfd44e2de2cfa55621f2e561761737e574d98 qemu-kvm-tools-0.12.1.2-2.491.el6_8.6.x86_64.rpm
Source:
456d3c92d14ccd83d3e2e1bb2904aa0e335a4e25a8c1d60608b933b6b373cae2 qemu-kvm-0.12.1.2-2.491.el6_8.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0304 CentOS 6 gnome-settings-daemon BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0304.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
23ee2659a7ccfc8ee5ebede452eae2b5f37759b91d5aa6f708e790ec3edd0b47 gnome-settings-daemon-2.28.2-35.el6_8.2.i686.rpm
775e459d9f7ac87b3a4de2d4247a5f880b7a781bb4381ee2f49939e0643033d8 gnome-settings-daemon-devel-2.28.2-35.el6_8.2.i686.rpm
x86_64:
a0d12e64ab3f38e9f61c4269306aad41eff4f9828e0a0adf5d7f29f1a29808af gnome-settings-daemon-2.28.2-35.el6_8.2.x86_64.rpm
775e459d9f7ac87b3a4de2d4247a5f880b7a781bb4381ee2f49939e0643033d8 gnome-settings-daemon-devel-2.28.2-35.el6_8.2.i686.rpm
0a46dc05ba642b7f79c653bea567f7a74942c89a5ff59414e0583867679b174e gnome-settings-daemon-devel-2.28.2-35.el6_8.2.x86_64.rpm
Source:
19ad3e3f798a89d7887f3196a9fa09897111165300851af380819de568ff13fd gnome-settings-daemon-2.28.2-35.el6_8.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0306 CentOS 6 selinux-policy BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0306.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
58489f2527a8fc27f98c161d4beebb1f0db46e35f84853193fcb0984b30bc86b selinux-policy-3.7.19-292.el6_8.3.noarch.rpm
929e34f462a5986532a7abb4f8ef6ec2deb15379048c6c9bdb5fff467dd67a92 selinux-policy-doc-3.7.19-292.el6_8.3.noarch.rpm
6e00d154ad48c2571982f56b22bb1ba8f0724f58435f999a8ba7a344d33b945a selinux-policy-minimum-3.7.19-292.el6_8.3.noarch.rpm
8695f2d588486baf8ebc2c46274b9c5fbe5af562d9b44e34d6f1517ad98a3c42 selinux-policy-mls-3.7.19-292.el6_8.3.noarch.rpm
257b482a33961ae58d60744da0412ffcd8c147eb33af46a83babd8263478d962 selinux-policy-targeted-3.7.19-292.el6_8.3.noarch.rpm
x86_64:
58489f2527a8fc27f98c161d4beebb1f0db46e35f84853193fcb0984b30bc86b selinux-policy-3.7.19-292.el6_8.3.noarch.rpm
929e34f462a5986532a7abb4f8ef6ec2deb15379048c6c9bdb5fff467dd67a92 selinux-policy-doc-3.7.19-292.el6_8.3.noarch.rpm
6e00d154ad48c2571982f56b22bb1ba8f0724f58435f999a8ba7a344d33b945a selinux-policy-minimum-3.7.19-292.el6_8.3.noarch.rpm
8695f2d588486baf8ebc2c46274b9c5fbe5af562d9b44e34d6f1517ad98a3c42 selinux-policy-mls-3.7.19-292.el6_8.3.noarch.rpm
257b482a33961ae58d60744da0412ffcd8c147eb33af46a83babd8263478d962 selinux-policy-targeted-3.7.19-292.el6_8.3.noarch.rpm
Source:
79ba417779c47b19c0f2d8be68b7cc81be5c7d3486d8d0f282d4d0cae603aabd selinux-policy-3.7.19-292.el6_8.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0312 CentOS 6 lldpad BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0312.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
6d5248f824f89d23ff69f19f236fe666f57e28018542321ddc81a43f2ecf13c5 lldpad-0.9.46-10.el6_8.i686.rpm
89dfd0220dae993687c2f4d259648056fb5cd8b8719161aa89f3c44ded4c5a3e lldpad-devel-0.9.46-10.el6_8.i686.rpm
617e904a4fb105a55347298831e8af9f80112ef187b0f61befc17ad4288d0559 lldpad-libs-0.9.46-10.el6_8.i686.rpm
x86_64:
6dbb3c8a0883af0b033a912641c6536ad3d5c22b77c0abaa0bb03644668365ed lldpad-0.9.46-10.el6_8.x86_64.rpm
89dfd0220dae993687c2f4d259648056fb5cd8b8719161aa89f3c44ded4c5a3e lldpad-devel-0.9.46-10.el6_8.i686.rpm
30fab1de2a1b802a3bdc9d7ad3a06d9a8672ecbbabb3b0f035da09270b9f267e lldpad-devel-0.9.46-10.el6_8.x86_64.rpm
617e904a4fb105a55347298831e8af9f80112ef187b0f61befc17ad4288d0559 lldpad-libs-0.9.46-10.el6_8.i686.rpm
53f939e6e4a38815dcef987e379962c1ed2850dbe1026b43664b08ff7bd9f8ed lldpad-libs-0.9.46-10.el6_8.x86_64.rpm
Source:
a0529a7b4dadc46e3b9be78d05512c643509d1648b762bb582b51a74169d05a1 lldpad-0.9.46-10.el6_8.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0313 CentOS 6 initscripts BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0313.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
a4dc73b4344cda39e8d23db767f4cc1890820c7b9b4cc2f36b3e655b626c1190 debugmode-9.03.53-1.el6.centos.2.i686.rpm
bc6e39e605061706e774b72ccf7e0c2679d05d335820cdcbbb382357762eefc3 initscripts-9.03.53-1.el6.centos.2.i686.rpm
x86_64:
04e2f52ff16ed2400830eaa9c642c8c32aeac3e1d1c5c3d7d36a9b6e823aafbc debugmode-9.03.53-1.el6.centos.2.x86_64.rpm
3c1beb72dfc7648f275057f5ed34652ad6f64c714138c8cf598e0ad18b0267d5 initscripts-9.03.53-1.el6.centos.2.x86_64.rpm
Source:
84883a22a0c786c91378108202145ee99028fe08afa6cfea86286836ee0d0ac2 initscripts-9.03.53-1.el6.centos.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:0302 CentOS 6 ding-libs BugFix Update
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-0302.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
6b6b750c5843f85219890391c805bf2dee76e254549abf23978aad260571f7e9 libbasicobjects-0.1.1-11.el6_8.1.i686.rpm
3f8b660e3a9e8dd1940d4f353234cc096e51da9bf5b00e4f2ebb4a4793036dc0 libbasicobjects-devel-0.1.1-11.el6_8.1.i686.rpm
f296af090230380058a024a45887cee1844ef71f8277fb408302d62bd17fce0c libcollection-0.6.2-11.el6_8.1.i686.rpm
f24a2807b8f91805859a069f82a0f5aea58599ab70fbe4087532642e26cf781d libcollection-devel-0.6.2-11.el6_8.1.i686.rpm
d930824e4f58ed9bd1aa10c677280cfb0bb758cb1d9687c3799ac28b9435dd18 libdhash-0.4.3-11.el6_8.1.i686.rpm
3f755c2dce44561d1ff5ab8c0b9762ca452441dc8e1a1bd354a4efb0b5281b7f libdhash-devel-0.4.3-11.el6_8.1.i686.rpm
9abef3517282f4dfb6330a43cf1692225bec055a56cedc7cad2785a8b4ddd14f libini_config-1.1.0-11.el6_8.1.i686.rpm
cbf1f9462a9f6e009f42517178c70f57b237bd73cd925deeae70da3777756ab0 libini_config-devel-1.1.0-11.el6_8.1.i686.rpm
ccf03900c90580479a5de765fcee16fcdc6a7298c56dbe2bab316ee203754375 libpath_utils-0.2.1-11.el6_8.1.i686.rpm
e8f27f432bd68ca84f2c708018d056c69c71324d089501e4b5e0c4ba9aeae892 libpath_utils-devel-0.2.1-11.el6_8.1.i686.rpm
623f8220facbef9545985aa581b70ac347062a8a7a985f4df6faef014e9a04aa libref_array-0.1.4-11.el6_8.1.i686.rpm
7ce1122ced92b0374cb0943c252cefce796d9734901bee22dd084c41f1ed488f libref_array-devel-0.1.4-11.el6_8.1.i686.rpm
x86_64:
6b6b750c5843f85219890391c805bf2dee76e254549abf23978aad260571f7e9 libbasicobjects-0.1.1-11.el6_8.1.i686.rpm
531b6cd8b4bb10cce6e3a8a70acbdbc0ea3f03a374451ec558ac462460c1aaf2 libbasicobjects-0.1.1-11.el6_8.1.x86_64.rpm
3f8b660e3a9e8dd1940d4f353234cc096e51da9bf5b00e4f2ebb4a4793036dc0 libbasicobjects-devel-0.1.1-11.el6_8.1.i686.rpm
3f32973123fed2a557c63e0d7a69b0cf832391b88d0eb5d508b40bcb7f173655 libbasicobjects-devel-0.1.1-11.el6_8.1.x86_64.rpm
f296af090230380058a024a45887cee1844ef71f8277fb408302d62bd17fce0c libcollection-0.6.2-11.el6_8.1.i686.rpm
5d14203de5b0fed0bee28b6f9bf9ff0b6b977d390d5e37d0ef7b0e7d919e8ff3 libcollection-0.6.2-11.el6_8.1.x86_64.rpm
f24a2807b8f91805859a069f82a0f5aea58599ab70fbe4087532642e26cf781d libcollection-devel-0.6.2-11.el6_8.1.i686.rpm
e0ff79df8a23947e32005b63d2fdc47848295a500ea7b1e60fcf1abb2ea95af6 libcollection-devel-0.6.2-11.el6_8.1.x86_64.rpm
d930824e4f58ed9bd1aa10c677280cfb0bb758cb1d9687c3799ac28b9435dd18 libdhash-0.4.3-11.el6_8.1.i686.rpm
e14af19955db45aeed7dffef1d39eaea33937bb4f184a32bdd2b9e6a989ff92a libdhash-0.4.3-11.el6_8.1.x86_64.rpm
3f755c2dce44561d1ff5ab8c0b9762ca452441dc8e1a1bd354a4efb0b5281b7f libdhash-devel-0.4.3-11.el6_8.1.i686.rpm
b947cd7fd8b5a8a2e5acf417d4a7f9537b5048aa7c15d3efcf06acdb48411263 libdhash-devel-0.4.3-11.el6_8.1.x86_64.rpm
9abef3517282f4dfb6330a43cf1692225bec055a56cedc7cad2785a8b4ddd14f libini_config-1.1.0-11.el6_8.1.i686.rpm
551aac4a221590aa7b4cfd9c1ec00aeede52834f4502d3f19ca5df494e5d651b libini_config-1.1.0-11.el6_8.1.x86_64.rpm
cbf1f9462a9f6e009f42517178c70f57b237bd73cd925deeae70da3777756ab0 libini_config-devel-1.1.0-11.el6_8.1.i686.rpm
3d7c807be17a743ad32fd26e717c0d56b0d0b450f379fc3db8a38e212f6b34f6 libini_config-devel-1.1.0-11.el6_8.1.x86_64.rpm
ccf03900c90580479a5de765fcee16fcdc6a7298c56dbe2bab316ee203754375 libpath_utils-0.2.1-11.el6_8.1.i686.rpm
cb0ab65b281ebf272916209c57eaec3fec43aff12f1b20bd24091767ccf165a1 libpath_utils-0.2.1-11.el6_8.1.x86_64.rpm
e8f27f432bd68ca84f2c708018d056c69c71324d089501e4b5e0c4ba9aeae892 libpath_utils-devel-0.2.1-11.el6_8.1.i686.rpm
7e4a5c5416b9bbf238aa3202639bd623ac627dee41fa2542c3d67e2fd3cdc3c3 libpath_utils-devel-0.2.1-11.el6_8.1.x86_64.rpm
623f8220facbef9545985aa581b70ac347062a8a7a985f4df6faef014e9a04aa libref_array-0.1.4-11.el6_8.1.i686.rpm
766feae13356a0cff88a2763164a968e118bcd4f03706e96605f77ed09669565 libref_array-0.1.4-11.el6_8.1.x86_64.rpm
7ce1122ced92b0374cb0943c252cefce796d9734901bee22dd084c41f1ed488f libref_array-devel-0.1.4-11.el6_8.1.i686.rpm
a5a185848a6551acdca74f4ad97e2f34f33a539b5c2e310519f6fea5d52ad6b1 libref_array-devel-0.1.4-11.el6_8.1.x86_64.rpm
Source:
d256d1ce71b8300c87a579fb78fa30db184ff891a66090defce4f657a81c3e7b ding-libs-0.4.0-11.el6_8.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:0307 Moderate CentOS 6 kernel Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0307.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
4b19afbec2ec90db7ab39adb3b3caa40d0ce9d49897b613bdd20e77714f1be21 kernel-2.6.32-642.15.1.el6.i686.rpm
c784e1a7a1339f05c0d0df7fe6bac6fbb0b7a480a1af6ad24116a41b98e38eb6 kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm
2b8e6351259af887492c593fd5f608983fa79f9c84fe2023456493d389b9dc41 kernel-debug-2.6.32-642.15.1.el6.i686.rpm
db434c849f711e6800b56bf3ddc4f77c71a67648e14ec149733bd8b2527d65ca kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm
0c6a706bbf6b167be4fecf464291ebfbc01d1b4981f55e43a8ed74dd32b8fb11 kernel-devel-2.6.32-642.15.1.el6.i686.rpm
118d0af31dc23edff429fbeeadc65e9d13bd5e639a2b0a9aaeacbfd578a1b878 kernel-doc-2.6.32-642.15.1.el6.noarch.rpm
177d9718e7126987080c204c791f455c784e298dc76b06a69c333b77d831fb47 kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm
5052e87aacf81ae123a87a0e5002db149a31f27034b857b1654639204ba8dd23 kernel-headers-2.6.32-642.15.1.el6.i686.rpm
772129d87b1914d0529b57da4b7271b2fdb70c389ec9c7cc2ce51c694ded0846 perf-2.6.32-642.15.1.el6.i686.rpm
fd73990afe6d4f3a33de5e1d3ebfb77582017513235a95ae3cc933d72e892da9 python-perf-2.6.32-642.15.1.el6.i686.rpm
x86_64:
644ddd5f661a1ec7674edb21a55fe7187dc418e7ef900fe862df79e2fb6b8af0 kernel-2.6.32-642.15.1.el6.x86_64.rpm
c784e1a7a1339f05c0d0df7fe6bac6fbb0b7a480a1af6ad24116a41b98e38eb6 kernel-abi-whitelists-2.6.32-642.15.1.el6.noarch.rpm
f27b11a0b8e127f44e7e11e6cab0d48c463d68616cb48337a936052e5ac62874 kernel-debug-2.6.32-642.15.1.el6.x86_64.rpm
db434c849f711e6800b56bf3ddc4f77c71a67648e14ec149733bd8b2527d65ca kernel-debug-devel-2.6.32-642.15.1.el6.i686.rpm
c572e0950b1960586d541ce30e2ea0f86b49cbb9f5d51170cd7a5a481ca0617e kernel-debug-devel-2.6.32-642.15.1.el6.x86_64.rpm
a8795311c6c552044450f11a810c285a1c05d6175cb8db313d092ef063ce2673 kernel-devel-2.6.32-642.15.1.el6.x86_64.rpm
118d0af31dc23edff429fbeeadc65e9d13bd5e639a2b0a9aaeacbfd578a1b878 kernel-doc-2.6.32-642.15.1.el6.noarch.rpm
177d9718e7126987080c204c791f455c784e298dc76b06a69c333b77d831fb47 kernel-firmware-2.6.32-642.15.1.el6.noarch.rpm
c54cca97f5e22b0ceaa0c06fe49cb6027dc5a4d8bc5131fb516240a1877608cd kernel-headers-2.6.32-642.15.1.el6.x86_64.rpm
2ee22bfd1cef9df4bc99b20c3c205725d9d38a6fbb4063c9cb96007db753efc1 perf-2.6.32-642.15.1.el6.x86_64.rpm
b8a6e1441a00e961340514f0d5db8faec46c914a041a5eab2d2adf896cc5c79f python-perf-2.6.32-642.15.1.el6.x86_64.rpm
Source:
aab44f74bf793af1559f121a1081a455bce337b0dac04cc504bff37bad40a224 kernel-2.6.32-642.15.1.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
F27 Self Contained Change: Bodhi Non-RPM Artifacts
https://fedoraproject.org/wiki/Changes/BodhiNonRPMArtifacts
Change owner(s):
* Randy Barlow <bowlofeggs AT fedoraproject DOT org>
Bodhi, the Fedora Updates System, should be able to process more than just RPMs.
== Detailed Description ==
As Fedora starts to deliver more than just RPMs and ISOs, we need a
way to handle delivering updates to these artifacts. Bodhi currently
handles this workflow for RPMs only, but we want to start using it for
other content, such as Docker containers, Flatpak apps, OSTrees, etc.
If it can be tagged in Koji, it should be accepted by Bodhi.
== Scope ==
* Proposal owners:
- Database model changes
- Masher modifications to the push process
- Web UI changes
- CLI modifications
- Unit tests
- Documentation
- Upstream tracker issue: https://github.com/fedora-infra/bodhi/issues/653
* Other developers:
- QA: Taskotron will need handle kicking off tests for non-RPM updates
- QA: Client-side updates-testing tools like fedora-easy-karma could
optionally be updated to detect these new artifacts
* Release engineering:
- We will need to ensure that the current signing process will work
with non-RPM content
- Ensure that the new content has a proper home in the directory structure.
- Releng ticket: #6660
- List of deliverables: N/A (not a System Wide Change)
* Policies and guidelines:
N/A (not a System Wide Change)
* Trademark approval:
N/A (not needed for this Change)
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Thursday, February 23, 2017
[USN-3210-1] LibreOffice vulnerability
Ubuntu Security Notice USN-3210-1
February 23, 2017
LibreOffice vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
LibreOffice could be made to disclose files if it opened a specially crafted
file.
Software Description:
- libreoffice: Office productivity suite
Details:
Ben Hayak discovered that it was possible to make LibreOffice Calc and Writer
disclose arbitrary files to an attacker if a user opened a specially crafted
file with embedded links.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
libreoffice 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-base 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-base-core 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-calc 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-common 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-core 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-math 1:5.1.6~rc2-0ubuntu1~xenial1
libreoffice-writer 1:5.1.6~rc2-0ubuntu1~xenial1
Ubuntu 14.04 LTS:
libreoffice 1:4.2.8-0ubuntu5
libreoffice-base 1:4.2.8-0ubuntu5
libreoffice-base-core 1:4.2.8-0ubuntu5
libreoffice-calc 1:4.2.8-0ubuntu5
libreoffice-common 1:4.2.8-0ubuntu5
libreoffice-core 1:4.2.8-0ubuntu5
libreoffice-math 1:4.2.8-0ubuntu5
libreoffice-writer 1:4.2.8-0ubuntu5
Ubuntu 12.04 LTS:
libreoffice 1:3.5.7-0ubuntu13
libreoffice-base 1:3.5.7-0ubuntu13
libreoffice-base-core 1:3.5.7-0ubuntu13
libreoffice-calc 1:3.5.7-0ubuntu13
libreoffice-common 1:3.5.7-0ubuntu13
libreoffice-core 1:3.5.7-0ubuntu13
libreoffice-math 1:3.5.7-0ubuntu13
libreoffice-writer 1:3.5.7-0ubuntu13
In general, a standard system update will make all the necessary changes.
References:
http://www.ubuntu.com/usn/usn-3210-1
CVE-2017-3157
Package Information:
https://launchpad.net/ubuntu/+source/libreoffice/1:5.1.6~rc2-0ubuntu1~xenial1
https://launchpad.net/ubuntu/+source/libreoffice/1:4.2.8-0ubuntu5
https://launchpad.net/ubuntu/+source/libreoffice/1:3.5.7-0ubuntu13
OpenBSD Foundation 2016 Fundraising
The OpenBSD Foundation is happy to report that the 2016 fundraising
goal of $250,000 has been more than met with a final donation total
of $573,000!
We wish to thank our contributors large and small. In particular
we would like to extend special thanks to our two Iridium level
($100,000 and above) supporters. The first is Smartisan who made
the largest single donation ever. The second is the OpenBSD community
who together made the second largest donation of 2016.
Other large donors this year were the Core Infrastructure Initiative,
Duck Duck Go, Yandex, 2Keys, Microsoft, Google, Facebook, Hewlett-Packard
Enterprise, Target and genua gmb.
The success of this year's effort will allow the Foundation to
continue to expand its level of support for OpenBSD and related
projects. The Foundation will be able to assume responsibility for
funding more aspects of the project infrastructure including
significant long outstanding machine room repairs and enhancements
such as the high speed fibre connection that was added in 2016.
The Foundation will use its resources to support efforts rebuild
a significant part of the test and release server farm, and to
restock depleted stores and spares for our older architectures.
2017's slate of hackathons is being solidified in the light of the
financial resources now available. These events will continue to
provide a stream of improvements to the OpenBSD projects.
We would like to especially thank the contributors large and small
who have made commitments for continuing donations to the Foundation.
The success of the 2016 fundraising campaign will be much easier
to turn into a regular occurrence thanks to their commitment.
In order to keep OpenBSD and related projects vigorously contributing
to the open software community the Foundation will continue to
strive to improve its financial resources.
Please contribute in 2017!
http://www.openbsdfoundation.org/donations.html
[USN-3211-1] PHP vulnerabilities
Version: GnuPG v2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=N6Jk
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3211-1
February 23, 2017
php7.0 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in PHP.
Software Description:
- php7.0: HTML-embedded scripting language interpreter
Details:
It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-7479)
It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-9137)
It was discovered that PHP incorrectly handled unserializing certain
wddxPacket XML documents. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2016-9935)
It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2016-9936)
It was discovered that PHP incorrectly handled certain EXIF data. A remote
attacker could use this issue to cause PHP to crash, resulting in a denial
of service. (CVE-2016-10158)
It was discovered that PHP incorrectly handled certain PHAR archives. A
remote attacker could use this issue to cause PHP to crash or consume
resources, resulting in a denial of service. (CVE-2016-10159)
It was discovered that PHP incorrectly handled certain PHAR archives. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2016-10160)
It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service. (CVE-2016-10161)
It was discovered that PHP incorrectly handled unserializing certain
wddxPacket XML documents. A remote attacker could use this issue to cause
PHP to crash, resulting in a denial of service. (CVE-2016-10162)
It was discovered that PHP incorrectly handled certain invalid objects when
unserializing data. A remote attacker could use this issue to cause PHP to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-5340)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
libapache2-mod-php7.0 7.0.15-0ubuntu0.16.10.2
php7.0-cgi 7.0.15-0ubuntu0.16.10.2
php7.0-cli 7.0.15-0ubuntu0.16.10.2
php7.0-fpm 7.0.15-0ubuntu0.16.10.2
Ubuntu 16.04 LTS:
libapache2-mod-php7.0 7.0.15-0ubuntu0.16.04.2
php7.0-cgi 7.0.15-0ubuntu0.16.04.2
php7.0-cli 7.0.15-0ubuntu0.16.04.2
php7.0-fpm 7.0.15-0ubuntu0.16.04.2
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References:
http://www.ubuntu.com/usn/usn-3211-1
CVE-2016-10158, CVE-2016-10159, CVE-2016-10160, CVE-2016-10161,
CVE-2016-10162, CVE-2016-7479, CVE-2016-9137, CVE-2016-9935,
CVE-2016-9936, CVE-2017-5340
Package Information:
https://launchpad.net/ubuntu/+source/php7.0/7.0.15-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/php7.0/7.0.15-0ubuntu0.16.04.2
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-17:04.mandoc
Hash: SHA512
=============================================================================
FreeBSD-EN-17:04.mandoc Errata Notice
The FreeBSD Project
Topic: makewhatis output is not reproducible
Category: contrib
Module: mandoc
Announced: 2017-02-23
Credits: Ingo Schwarze, Ed Maste
Affects: FreeBSD 11.0-RELEASE
Corrected: 2016-11-26 03:39:02 UTC (stable/11, 11.0-STABLE)
2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8)
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
The makewhatis utility extracts keywords from UNIX manuals and indexes
them in a database for fast retrieval by apropos(1), whatis(1), and
man(1)'s -k option.
II. Problem Description
The generation of makewhatis database is not reproducible.
III. Impact
The freebsd-update(8) build procedure may consider mandoc.db as changed when
built multiple times.
IV. Workaround
No workaround is available, but the impact is mostly cosmetic.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Reboot is not necessary.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Reboot is not necessary.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
# fetch https://security.FreeBSD.org/patches/EN-17:04/mandoc.patch
# fetch https://security.FreeBSD.org/patches/EN-17:04/mandoc.patch.asc
# gpg --verify mandoc.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/11/ r309183
releng/11.0/ r314125
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=214545>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-17:04.mandoc.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.18 (FreeBSD)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=oyNi
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-17:03.hyperv
Hash: SHA512
=============================================================================
FreeBSD-EN-17:03.hyperv Errata Notice
The FreeBSD Project
Topic: Compatibility with Hyper-V/storage after KB3172614 or
KB3179574
Category: core
Module: hyperv/storvsc
Announced: 2017-02-23
Credits: Microsoft OSTC
Affects: FreeBSD 11.0-RELEASE
Corrected: 2016-10-19 07:43:39 UTC (stable/11, 11.0-STABLE)
2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8)
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
Hyper-V is a default hypervisor provided on Windows server by Microsoft.
ATA driver is the legacy storage driver for FreeBSD on Hyper-V, now they
are replaced by synthetic driver which has better performance. There are
issues when attaching synthetic storage driver for FreeBSD 11 on some of
Hyper-V hosts.
II. Problem Description
There are some compatibility issues with the FreeBSD Hyper-V driver,
which will cause the OS disk to be detached if August 2016 update rollup
is applied on Windows host (KB3172614 or KB3179574).
III. Impact
FreeBSD 11.0 can not be installed on a guest system on Hyper-V host.
IV. Workaround
On Hyper-V connection, when the installer boot prompt, select
3. Escape to the loader prompt
Then:
set hw.ata.disk_enable=1
boot.
Note: this workaround force FreeBSD to use legacy storage driver
which is much slower than synthetic driver.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
# fetch https://security.FreeBSD.org/patches/EN-17:03/hyperv.patch
# fetch https://security.FreeBSD.org/patches/EN-17:03/hyperv.patch.asc
# gpg --verify hyperv.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/11/ r307617
releng/11.0/ r314125
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=212721>
<URL:https://support.microsoft.com/en-au/help/24717/windows-8-1-and-windows-server-2012-r2-update-history>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.18 (FreeBSD)
iQIzBAEBCgAdFiEEHPf/b631yp++G4yy7Wfs1l3PaucFAliujNwACgkQ7Wfs1l3P
auea7BAAtYKNH1OVGWZ2frFoaVAuzLA0Gow599XCM5ycF39HTlavmoR1+KN9g8Gh
r2wEBvIM/Yzla16mmLEzt7QLeSFMP1mgVb1lUtvAp62b/lzb2ImIvL3qhury0nop
eczup/A/nFOOgOa/IEMsxqi5noB5e2ODkWEOayiLNd5fmD/BF+yACEKi0YI0krQY
Oonq4N9ah7z4rT8OYC2LNQPvc00ZAAq9eq/IDdtWDvLgpxOF1W+dJ0MAzLhQwNJn
9cdW13AcrdJHxzyjAGeOd1pedWFs0ueEXLI+J5pVOvpZd3WeAc9Fls8t7GNgYwvf
dpf9uaB765n5tZCa+gc8h2eSzY59aEAQOtHXTqlMGp3ACl7D7Gjmhh42Vp4fgySb
zeeKEqAnNay4NdBEGt/U9CjycNKMKi6/bqLpEq3rxu8QFPzeXuwIB3favj8MpIUI
ZMda4CQ1E9XLgG6YoupSpnVSbvNFZIEQ2RHzZesKlIoQIM4OPSBWPGjSR9UDMNKH
mxb/cWMwO9N4G7xzKSULuIAF33wZYkaKqTfzOKVtOEZ7hlBPlqzfXK2MNqlbc0PO
3bqPvrg8KXL8OyswEy0sZaptQs/jTUZjqI9/JNWY+IdRR1clVrRdpg/YWljwqqvb
hFIarahbNC1fvsMTeAFq8QBGXkoy6ovmjpKrhBfPNpaiL5ccuWU=
=nMwL
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-17:02.yp
Hash: SHA512
=============================================================================
FreeBSD-EN-17:02.yp Errata Notice
The FreeBSD Project
Topic: NIS master updates are not pushed to NIS slave
Category: core
Module: yppush, ypxfr
Announced: 2017-02-23
Credits: Mark Johnston
Affects: FreeBSD 11.0-RELEASE
Corrected: 2016-10-19 17:18:48 UTC (stable/11, 11.0-STABLE)
2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8)
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
yppush(8) and ypxfr(8) utilities are used to synchronize databases from
a master NIS server.
II. Problem Description
A bug present in FreeBSD 11.0 prevents these utilities from working
properly. In particular, an attempt to synchronize a non-empty map
causes yppush(8) to crash.
III. Impact
The problem prevents updates to a master NIS server from being propagated
to NIS slave servers.
IV. Workaround
No workaround is available, but NIS configurations which do not make
use of NIS slave servers are unaffected.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
A reboot is not required. However, the system administrator may need to
manually run yppush(8) after the update have been applied on slave systems.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
# fetch https://security.FreeBSD.org/patches/EN-17:02/yp.patch
# fetch https://security.FreeBSD.org/patches/EN-17:02/yp.patch.asc
# gpg --verify yp.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.
A reboot is not required. However, the system administrator may need to
manually run yppush(8) after the update have been applied on slave systems.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/11/ r307642
releng/11.0/ r314125
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=213506>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-17:02.yp.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.18 (FreeBSD)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=zlKa
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-17:01.pcie
Hash: SHA512
=============================================================================
FreeBSD-EN-17:01.pcie Errata Notice
The FreeBSD Project
Topic: System hang when booting when PCI-express HotPlug is enabled
Category: core
Module: kernel
Announced: 2017-02-23
Credits: Alan Somers, Dave Baukus
Affects: FreeBSD 11.0
Corrected: 2017-02-07 22:40:38 UTC (stable/11, 11.0-STABLE)
2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8)
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
Native PCI-express HotPlug permits PCI-express devices to be added and
removed at runtime in slots that support HotPlug.
II. Problem Description
Some PCI-express slots indicate partial support for PCI-express HotPlug
in the capability registers associated with an individual slot. The
PCI-express HotPlug driver attempted to configure these slots for HotPlug
operation. However, since these slots do not fully support HotPlug,
enabling HotPlug results in unpredictable behavior.
III. Impact
On at least some systems, booting a kernel with PCI-express HotPlug
support can hang.
IV. Workaround
The hw.pci.enable_pcie_hp loader tunable can be set to 0 to disable
support for PCI-express HotPlug before booting an affected kernel.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
# fetch https://security.FreeBSD.org/patches/EN-17:01/pcie.patch
# fetch https://security.FreeBSD.org/patches/EN-17:01/pcie.patch.asc
# gpg --verify pcie.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/11/ r313408
releng/11.0/ r314125
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=211699>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-17:01.pcie.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.18 (FreeBSD)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=x/qY
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-17:02.openssl
Hash: SHA512
=============================================================================
FreeBSD-SA-17:02.openssl Security Advisory
The FreeBSD Project
Topic: OpenSSL multiple vulnerabilities
Category: contrib
Module: openssl
Announced: 2017-02-23
Affects: All supported versions of FreeBSD.
Corrected: 2017-01-26 19:14:14 UTC (stable/11, 11.0-STABLE)
2017-02-23 07:11:48 UTC (releng/11.0, 11.0-RELEASE-p8)
2017-01-27 07:45:06 UTC (stable/10, 10.3-STABLE)
2017-02-23 07:12:18 UTC (releng/10.3, 10.3-RELEASE-p16)
CVE Name: CVE-2016-7055, CVE-2017-3731, CVE-2017-3732
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.
I. Background
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols as well as a full-strength
general purpose cryptography library.
II. Problem Description
If an SSL/TLS server or client is running on a 32-bit host, and a specific
cipher is being used, then a truncated packet can cause that server or
client to perform an out-of-bounds read, usually resulting in a crash.
[CVE-2017-3731]
There is a carry propagating bug in the x86_64 Montgomery squaring procedure.
No EC algorithms are affected. Analysis suggests that attacks against RSA and
DSA as a result of this defect would be very difficult to perform and are not
believed likely. Attacks against DH are considered just feasible (although
very difficult) because most of the work necessary to deduce information
about a private key may be performed offline. The amount of resources
required for such an attack would be very significant and likely only
accessible to a limited number of attackers. An attacker would additionally
need online access to an unpatched system using the target private key in
a scenario with persistent DH parameters and a private key that is shared
between multiple clients. [CVE-2017-3732]
Montgomery multiplication may produce incorrect results. [CVE-2016-7055]
III. Impact
A remote attacker may trigger a crash on servers or clients that supported
RC4-MD5. [CVE-2017-3731]
A remote attacker may be able to deduce information about a private key,
but that would require enormous amount of resources. [CVE-2017-3732,
CVE-2016-7055]
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.
Restart all daemons that use the library, or reboot the system.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Restart all daemons that use the library, or reboot the system.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
[FreeBSD 11.0]
# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-11.patch
# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-11.patch.asc
# gpg --verify openssl-11.patch.asc
[FreeBSD 10.3]
# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-10.patch
# fetch https://security.FreeBSD.org/patches/SA-17:02/openssl-10.patch.asc
# gpg --verify openssl-10.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.
Restart all daemons that use the library, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r312863
releng/10.3/ r314125
stable/11/ r312826
releng/11.0/ r314126
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7055>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3731>
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3732>
<URL:https://www.openssl.org/news/secadv/20170126.txt>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:02.openssl.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1.18 (FreeBSD)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=8Jsr
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
Wednesday, February 22, 2017
[CentOS-announce] CESA-2017:0294 Important CentOS 7 kernel Security Update
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-0294.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
399d85490609511d4f57270f4db2ae22aff1e77dbfb9fa1735f3acd74a32b15d kernel-3.10.0-514.6.2.el7.x86_64.rpm
ade938b455c925303441ff53433c55c4507501c34537a8dac3267f2027ac70a9 kernel-abi-whitelists-3.10.0-514.6.2.el7.noarch.rpm
b9cbfd11d08961b8c9c78e82e669693b33063f7e5c5cd4835f17403e7a8adfd4 kernel-debug-3.10.0-514.6.2.el7.x86_64.rpm
f845b17f3955c7e37c80ae44810c623e5e8679159395eb71374e3f081dbf8695 kernel-debug-devel-3.10.0-514.6.2.el7.x86_64.rpm
b7fe4fc10de18db85e12d32dcb702229ed2fb3137e7cee784f5a15a2459f5db2 kernel-devel-3.10.0-514.6.2.el7.x86_64.rpm
d2043d02d55f4189e3462149fbe80f8e281170d07acd5f4153636fdec89ab3c5 kernel-doc-3.10.0-514.6.2.el7.noarch.rpm
5849bd28663d4c8a112121b13c19b10b2f43decfc3a1bc3b4246227a3e255297 kernel-headers-3.10.0-514.6.2.el7.x86_64.rpm
640ba1792316b03339098f76f3bab13d2ca79a1f309122df21c3bf85ccba90e4 kernel-tools-3.10.0-514.6.2.el7.x86_64.rpm
8e9dd3262234c4d1cd6bb1cfe591111189bba8282e56cf284c5086c5977c7f96 kernel-tools-libs-3.10.0-514.6.2.el7.x86_64.rpm
35d8fee07d663665c297c3d6bd4dc623afc6fcae7bde1f09be88d4773a2837f9 kernel-tools-libs-devel-3.10.0-514.6.2.el7.x86_64.rpm
c416658118df7791b9b8eb4fe9fbf941e1cb2005fd91b7f80b29232bf3b1aa7b perf-3.10.0-514.6.2.el7.x86_64.rpm
14c06f8de0921bd9a671feff1813b6af0c58a75fbe5f47ef92e4e6324c6c7249 python-perf-3.10.0-514.6.2.el7.x86_64.rpm
Source:
19b33fba0c0c2c8eb838fcb65983c7dadc1c67b42c9b72e7dcd271d2c7b73572 kernel-3.10.0-514.6.2.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce