==========================================================================
Ubuntu Security Notice USN-3305-1
May 31, 2017
nvidia-graphics-drivers-375 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
NVIDIA graphics drivers could be made to crash or run programs as an
administrator.
Software Description:
- nvidia-graphics-drivers-375: NVIDIA binary X.Org driver
Details:
It was discovered that the NVIDIA graphics drivers contained flaws in the
kernel mode layer. A local attacker could use these issues to cause a denial of
service or potentially escalate their privileges on the system.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
nvidia-367 375.66-0ubuntu0.17.04.1
nvidia-375 375.66-0ubuntu0.17.04.1
Ubuntu 16.10:
nvidia-367 375.66-0ubuntu0.16.10.1
nvidia-375 375.66-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
nvidia-367 375.66-0ubuntu0.16.04.1
nvidia-375 375.66-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
nvidia-367 375.66-0ubuntu0.14.04.1
nvidia-375 375.66-0ubuntu0.14.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3305-1
CVE-2017-0350, CVE-2017-0351, CVE-2017-0352
Package Information:
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-375/375.66-0ubuntu0.14.04.1
Wednesday, May 31, 2017
[CentOS-announce] CESA-2017:1365 Important CentOS 7 nss Security Update
CentOS Errata and Security Advisory 2017:1365 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1365.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0536cf40d3defdbc22f25218ae674c91f2425eb69bafd1858d1cd9ab526c3682 nss-3.28.4-1.2.el7_3.i686.rpm
fb37820045416e7bc172eb98f3af5dea0088cebf6c4eafd0bf4cd45601f3f7f2 nss-3.28.4-1.2.el7_3.x86_64.rpm
9039d34f9105c69dbfeff967eb7286103b15d268b813fec728dd948390298955 nss-devel-3.28.4-1.2.el7_3.i686.rpm
13aabc002f56b81c1d8d4df88cb2f082e942d25627de90ef0b88d6e8a6054906 nss-devel-3.28.4-1.2.el7_3.x86_64.rpm
832656e7c80467344368bb064b1cb363f99e0168db25f719927466dbc6578965 nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm
ccadb9d437bd63fe4881e4bc7662a266dae6fb9e3d120e570212146eb848571a nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm
7bc62046adb8c0d29bb1e6e798d8226057d772aefb3ecb33eda904b70ee14fc3 nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm
013275b785ea830b3ab87ef8ef971527d248c2450f9cded98cdf199b65cf4476 nss-tools-3.28.4-1.2.el7_3.x86_64.rpm
Source:
67e7973b087488e1f2e51f3cb28fac7d143a1dd07f9b3ddcf79375d5913ea123 nss-3.28.4-1.2.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1365.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0536cf40d3defdbc22f25218ae674c91f2425eb69bafd1858d1cd9ab526c3682 nss-3.28.4-1.2.el7_3.i686.rpm
fb37820045416e7bc172eb98f3af5dea0088cebf6c4eafd0bf4cd45601f3f7f2 nss-3.28.4-1.2.el7_3.x86_64.rpm
9039d34f9105c69dbfeff967eb7286103b15d268b813fec728dd948390298955 nss-devel-3.28.4-1.2.el7_3.i686.rpm
13aabc002f56b81c1d8d4df88cb2f082e942d25627de90ef0b88d6e8a6054906 nss-devel-3.28.4-1.2.el7_3.x86_64.rpm
832656e7c80467344368bb064b1cb363f99e0168db25f719927466dbc6578965 nss-pkcs11-devel-3.28.4-1.2.el7_3.i686.rpm
ccadb9d437bd63fe4881e4bc7662a266dae6fb9e3d120e570212146eb848571a nss-pkcs11-devel-3.28.4-1.2.el7_3.x86_64.rpm
7bc62046adb8c0d29bb1e6e798d8226057d772aefb3ecb33eda904b70ee14fc3 nss-sysinit-3.28.4-1.2.el7_3.x86_64.rpm
013275b785ea830b3ab87ef8ef971527d248c2450f9cded98cdf199b65cf4476 nss-tools-3.28.4-1.2.el7_3.x86_64.rpm
Source:
67e7973b087488e1f2e51f3cb28fac7d143a1dd07f9b3ddcf79375d5913ea123 nss-3.28.4-1.2.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:1382 Important CentOS 7 sudo Security Update
CentOS Errata and Security Advisory 2017:1382 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
42dce8f1f4a739c711f04b52cee0f3a7c6b0062a66b9a7ebe88c7ac07ba2dcc1 sudo-1.8.6p7-22.el7_3.x86_64.rpm
5779873b00d9587ce58c3f1de3d50cb2d0b18b985b8f8b454d4827c598e8671d sudo-devel-1.8.6p7-22.el7_3.i686.rpm
fb7c4705e525d06d2dde79b96961a653717744b512a4ae7772c5f36ab8ade7f9 sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
Source:
f09d79baf9dab93d06edba58ecc1386816b3162c60ba8a7501515f6f7f976b05 sudo-1.8.6p7-22.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
42dce8f1f4a739c711f04b52cee0f3a7c6b0062a66b9a7ebe88c7ac07ba2dcc1 sudo-1.8.6p7-22.el7_3.x86_64.rpm
5779873b00d9587ce58c3f1de3d50cb2d0b18b985b8f8b454d4827c598e8671d sudo-devel-1.8.6p7-22.el7_3.i686.rpm
fb7c4705e525d06d2dde79b96961a653717744b512a4ae7772c5f36ab8ade7f9 sudo-devel-1.8.6p7-22.el7_3.x86_64.rpm
Source:
f09d79baf9dab93d06edba58ecc1386816b3162c60ba8a7501515f6f7f976b05 sudo-1.8.6p7-22.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
F27 Self Contained Change: Making sudo pip Safe (Again)
= Proposed Self Contained Change: Making sudo pip Safe (Again) =
https://fedoraproject.org/wiki/Changes/Making_sudo_pip_safe
Change owner(s):
* Michal Cyprian <mcyprian AT redhat DOT com>
* Petr Viktorin <pviktori AT redhat DOT com>
* Tomas Orsava <torsava AT redhat DOT com>
* Miro Hroncok <mhroncok AT redhat DOT com>
At the present time, running sudo pip3 in Fedora is not safe. Pip
shares its installation directory with dnf, can remove dnf-managed
files and generally break the Python 3 interpreter. We propose a
series of measures that will make it safe to use.
== Detailed Description ==
The danger of using sudo pip3 stems from the fact that both Python dnf
packages and sudo pip3 install modules to the same location, namely
/usr/lib/pythonX.Y/site-packages.
We aim to move the working directory for sudo pip3 to a more
appropriate location: /usr/local/lib/pythonX.Y/site-packages, and
modify the Python 3 interpreter in Fedora to scan both above mentioned
locations when importing modules. In addition, system-python—a
stripped down version of Python 3 for use by system tools—will not
read the sudo pip3 install location, making it more secure by being
less susceptible to interference by user-downloaded modules.
From the technical standpoint, this will be accomplished by changing
the install prefix setting of the distutils install command in the
/usr/bin/python3 executable from /usr/ to /usr/local. pip3 and
distutils will thereafter use this prefix when determining where to
install modules. In addition, the paths
/usr/local/lib/pythonX.Y/site-packages and
/usr/local/lib64/pythonX.Y/site-packages will be added to the front of
the sys.path variable so that modules are imported preferentially from
there. These settings, however, will not be modified for the
system-python binary, the /usr/bin/python3 executable when running
with -I option specified, nor when an RPM build is detected.
Therefore, Python RPM packages will continue to be built with the
correct installation path for system modules.
The purpose of this change is not to make sudo pip a standard way to
install Python packages. Virtual environments and pip3 install --user
should still be the prefered options. Nevertheless, sudo pip is far
too prevalent an instruction in various guides and installation notes
throughout the Internet that there is little hope of changing users'
behaviour in this regard.
== Scope ==
* Proposal owners:
Modify the distutils install command as described above.
Modify the site.py script to add additional paths to sys.path when it is needed.
* Other developers:
N/A (not a System Wide Change)
* Release engineering:
https://pagure.io/releng/issue/6820
* List of deliverables:
N/A (not a System Wide Change)
* Policies and guidelines:
N/A (not a System Wide Change)
* Trademark approval:
Not needed for this Change
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
https://fedoraproject.org/wiki/Changes/Making_sudo_pip_safe
Change owner(s):
* Michal Cyprian <mcyprian AT redhat DOT com>
* Petr Viktorin <pviktori AT redhat DOT com>
* Tomas Orsava <torsava AT redhat DOT com>
* Miro Hroncok <mhroncok AT redhat DOT com>
At the present time, running sudo pip3 in Fedora is not safe. Pip
shares its installation directory with dnf, can remove dnf-managed
files and generally break the Python 3 interpreter. We propose a
series of measures that will make it safe to use.
== Detailed Description ==
The danger of using sudo pip3 stems from the fact that both Python dnf
packages and sudo pip3 install modules to the same location, namely
/usr/lib/pythonX.Y/site-packages.
We aim to move the working directory for sudo pip3 to a more
appropriate location: /usr/local/lib/pythonX.Y/site-packages, and
modify the Python 3 interpreter in Fedora to scan both above mentioned
locations when importing modules. In addition, system-python—a
stripped down version of Python 3 for use by system tools—will not
read the sudo pip3 install location, making it more secure by being
less susceptible to interference by user-downloaded modules.
From the technical standpoint, this will be accomplished by changing
the install prefix setting of the distutils install command in the
/usr/bin/python3 executable from /usr/ to /usr/local. pip3 and
distutils will thereafter use this prefix when determining where to
install modules. In addition, the paths
/usr/local/lib/pythonX.Y/site-packages and
/usr/local/lib64/pythonX.Y/site-packages will be added to the front of
the sys.path variable so that modules are imported preferentially from
there. These settings, however, will not be modified for the
system-python binary, the /usr/bin/python3 executable when running
with -I option specified, nor when an RPM build is detected.
Therefore, Python RPM packages will continue to be built with the
correct installation path for system modules.
The purpose of this change is not to make sudo pip a standard way to
install Python packages. Virtual environments and pip3 install --user
should still be the prefered options. Nevertheless, sudo pip is far
too prevalent an instruction in various guides and installation notes
throughout the Internet that there is little hope of changing users'
behaviour in this regard.
== Scope ==
* Proposal owners:
Modify the distutils install command as described above.
Modify the site.py script to add additional paths to sys.path when it is needed.
* Other developers:
N/A (not a System Wide Change)
* Release engineering:
https://pagure.io/releng/issue/6820
* List of deliverables:
N/A (not a System Wide Change)
* Policies and guidelines:
N/A (not a System Wide Change)
* Trademark approval:
Not needed for this Change
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
[CentOS-announce] CESA-2017:1364 Important CentOS 6 nss Security Update
CentOS Errata and Security Advisory 2017:1364 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1364.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm
9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm
b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
12bf47b242587e7716a30e335774b7d05a48f9c578642730986dba440eca90dc nss-sysinit-3.28.4-3.el6_9.i686.rpm
c448a582b4fa615bc4926d924f6c37aa8ea034c49336867c4bc659d019d21514 nss-tools-3.28.4-3.el6_9.i686.rpm
x86_64:
d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm
e31ab61a961da1167d5d3fec3b4d2735602e942dd2491ce6f09536030b971a1f nss-3.28.4-3.el6_9.x86_64.rpm
9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm
34f02716079054002b6daa61b62c3d7153111846cb3634bf78db9bd768735a07 nss-devel-3.28.4-3.el6_9.x86_64.rpm
b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
b73425f3b5c387107afef99920e8ff0b28c74f706a567c7cb4e1d70be1b6325e nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm
254ad8f2e42f5ef3b7cd7d6c95176f4cf93554123329d9d0e856b591424509d1 nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
0eee5ce9d6f214fdb32d79c0851fb46d58497fc73bc55c84668acdbc564348c6 nss-tools-3.28.4-3.el6_9.x86_64.rpm
Source:
362a030086f701a7c8037aec4da72d9995fcf6476acfac5ca9ace4ad12ea0309 nss-3.28.4-3.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1364.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm
9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm
b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
12bf47b242587e7716a30e335774b7d05a48f9c578642730986dba440eca90dc nss-sysinit-3.28.4-3.el6_9.i686.rpm
c448a582b4fa615bc4926d924f6c37aa8ea034c49336867c4bc659d019d21514 nss-tools-3.28.4-3.el6_9.i686.rpm
x86_64:
d77edfa78ee44700556252fe80f032fc033a55fb7bb2f2c5ba5aea73a1125c1d nss-3.28.4-3.el6_9.i686.rpm
e31ab61a961da1167d5d3fec3b4d2735602e942dd2491ce6f09536030b971a1f nss-3.28.4-3.el6_9.x86_64.rpm
9484c1a36ac701664333a6e2a30e54391960d9b5c0c68b3d5050982cc7b27409 nss-devel-3.28.4-3.el6_9.i686.rpm
34f02716079054002b6daa61b62c3d7153111846cb3634bf78db9bd768735a07 nss-devel-3.28.4-3.el6_9.x86_64.rpm
b6bb72fb77b46350bfa85456c956b638bfab12c1b6132331f5ac44f9748925e0 nss-pkcs11-devel-3.28.4-3.el6_9.i686.rpm
b73425f3b5c387107afef99920e8ff0b28c74f706a567c7cb4e1d70be1b6325e nss-pkcs11-devel-3.28.4-3.el6_9.x86_64.rpm
254ad8f2e42f5ef3b7cd7d6c95176f4cf93554123329d9d0e856b591424509d1 nss-sysinit-3.28.4-3.el6_9.x86_64.rpm
0eee5ce9d6f214fdb32d79c0851fb46d58497fc73bc55c84668acdbc564348c6 nss-tools-3.28.4-3.el6_9.x86_64.rpm
Source:
362a030086f701a7c8037aec4da72d9995fcf6476acfac5ca9ace4ad12ea0309 nss-3.28.4-3.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:1372 Moderate CentOS 6 kernel Security Update
CentOS Errata and Security Advisory 2017:1372 Moderate
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1372.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
7eca6abfc3631d243aa69324cc95949df9efda9c6ebe36e651d7e5a06f417422 kernel-2.6.32-696.3.1.el6.i686.rpm
5d0fe7683787a58d7be5acf5bfd7394dd067d7d7042fb8ef9aea594a0be010f6 kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
afa4011eff0af56fe67209ca677b2042cb857e51fce527a8fc1aabd527f09792 kernel-debug-2.6.32-696.3.1.el6.i686.rpm
bea822208b180df3b99d27be1d2d584fddc62487013066610a01edab72cd25e6 kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
0fddb2f686e3f3480fdd726b282aa49a30120de69c465e9aa3ab9efc4a142be2 kernel-devel-2.6.32-696.3.1.el6.i686.rpm
35b2a15772d2fd05df555445deecd0899e472c3fb9d97269e273af170ae21876 kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
5a98986b2fbd04ee2b29c32e1d66c7cf162810c9c0266746f14908c70122af8f kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm
44dc07a0cca20d915962a9e08cec582e6de1016fcc136aa293c79dac72c79bb0 kernel-headers-2.6.32-696.3.1.el6.i686.rpm
029e4464a2d06a287b6f0e9931295b1022361e56c478390921ef59ac18628a9c perf-2.6.32-696.3.1.el6.i686.rpm
d00ba719a2ae5dd7a46a028b1583fb3c2c12b21d8d54f3f9e4c59e6d025a0106 python-perf-2.6.32-696.3.1.el6.i686.rpm
x86_64:
9da032798e60a87114323bad949c299e8382d15c3d5428373c06bf2a2e02658c kernel-2.6.32-696.3.1.el6.x86_64.rpm
5d0fe7683787a58d7be5acf5bfd7394dd067d7d7042fb8ef9aea594a0be010f6 kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
d3a93c55bfaf2c329d067e45648dc216fbe0de6a1078fe0328e95f9dc6fc0cf7 kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
bea822208b180df3b99d27be1d2d584fddc62487013066610a01edab72cd25e6 kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
be6425141017536cd4142277767e058f05e31703ff30f47c81dd93ea2068cd30 kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
48e4d6db1b6c49a723ddabf44b1e20b77752d27f86f74de0aba1a3f08e6fdce9 kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
35b2a15772d2fd05df555445deecd0899e472c3fb9d97269e273af170ae21876 kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
5a98986b2fbd04ee2b29c32e1d66c7cf162810c9c0266746f14908c70122af8f kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm
fdb958c19589cc95425b38c3df1d0b721c889668b9f192729c1a14eaa1c8cebb kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
14327a35fe9c00a83558755615e4f08dea3fbf0527fd5647a6f560c8152c7a09 perf-2.6.32-696.3.1.el6.x86_64.rpm
48406786ab4435fd9a050cff6d5692a64d3a9fb8488d3556e4f673b65a67970e python-perf-2.6.32-696.3.1.el6.x86_64.rpm
Source:
32fc5e4a4af19dfce7a58b4e0e10ac97ae65186f526b24d6ab3ce026edd08087 kernel-2.6.32-696.3.1.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1372.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
7eca6abfc3631d243aa69324cc95949df9efda9c6ebe36e651d7e5a06f417422 kernel-2.6.32-696.3.1.el6.i686.rpm
5d0fe7683787a58d7be5acf5bfd7394dd067d7d7042fb8ef9aea594a0be010f6 kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
afa4011eff0af56fe67209ca677b2042cb857e51fce527a8fc1aabd527f09792 kernel-debug-2.6.32-696.3.1.el6.i686.rpm
bea822208b180df3b99d27be1d2d584fddc62487013066610a01edab72cd25e6 kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
0fddb2f686e3f3480fdd726b282aa49a30120de69c465e9aa3ab9efc4a142be2 kernel-devel-2.6.32-696.3.1.el6.i686.rpm
35b2a15772d2fd05df555445deecd0899e472c3fb9d97269e273af170ae21876 kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
5a98986b2fbd04ee2b29c32e1d66c7cf162810c9c0266746f14908c70122af8f kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm
44dc07a0cca20d915962a9e08cec582e6de1016fcc136aa293c79dac72c79bb0 kernel-headers-2.6.32-696.3.1.el6.i686.rpm
029e4464a2d06a287b6f0e9931295b1022361e56c478390921ef59ac18628a9c perf-2.6.32-696.3.1.el6.i686.rpm
d00ba719a2ae5dd7a46a028b1583fb3c2c12b21d8d54f3f9e4c59e6d025a0106 python-perf-2.6.32-696.3.1.el6.i686.rpm
x86_64:
9da032798e60a87114323bad949c299e8382d15c3d5428373c06bf2a2e02658c kernel-2.6.32-696.3.1.el6.x86_64.rpm
5d0fe7683787a58d7be5acf5bfd7394dd067d7d7042fb8ef9aea594a0be010f6 kernel-abi-whitelists-2.6.32-696.3.1.el6.noarch.rpm
d3a93c55bfaf2c329d067e45648dc216fbe0de6a1078fe0328e95f9dc6fc0cf7 kernel-debug-2.6.32-696.3.1.el6.x86_64.rpm
bea822208b180df3b99d27be1d2d584fddc62487013066610a01edab72cd25e6 kernel-debug-devel-2.6.32-696.3.1.el6.i686.rpm
be6425141017536cd4142277767e058f05e31703ff30f47c81dd93ea2068cd30 kernel-debug-devel-2.6.32-696.3.1.el6.x86_64.rpm
48e4d6db1b6c49a723ddabf44b1e20b77752d27f86f74de0aba1a3f08e6fdce9 kernel-devel-2.6.32-696.3.1.el6.x86_64.rpm
35b2a15772d2fd05df555445deecd0899e472c3fb9d97269e273af170ae21876 kernel-doc-2.6.32-696.3.1.el6.noarch.rpm
5a98986b2fbd04ee2b29c32e1d66c7cf162810c9c0266746f14908c70122af8f kernel-firmware-2.6.32-696.3.1.el6.noarch.rpm
fdb958c19589cc95425b38c3df1d0b721c889668b9f192729c1a14eaa1c8cebb kernel-headers-2.6.32-696.3.1.el6.x86_64.rpm
14327a35fe9c00a83558755615e4f08dea3fbf0527fd5647a6f560c8152c7a09 perf-2.6.32-696.3.1.el6.x86_64.rpm
48406786ab4435fd9a050cff6d5692a64d3a9fb8488d3556e4f673b65a67970e python-perf-2.6.32-696.3.1.el6.x86_64.rpm
Source:
32fc5e4a4af19dfce7a58b4e0e10ac97ae65186f526b24d6ab3ce026edd08087 kernel-2.6.32-696.3.1.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1375 CentOS 6 cups BugFix Update
CentOS Errata and Bugfix Advisory 2017:1375
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1375.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
bb61a129a930afc49cc9f655938288e43269d1c243a2f11d96bfa08df4c2c97a cups-1.4.2-78.el6_9.i686.rpm
507a6306b9543005d9f9ddd7dc5c041750b51e87685d4859ae371edd2f2036d4 cups-devel-1.4.2-78.el6_9.i686.rpm
faa968facc1bf2c75647d950338121ddb1f244f0b963af3852cd7db7c31575f9 cups-libs-1.4.2-78.el6_9.i686.rpm
17cd0b9047260012f3df6e9be04bb373d1e6da55dde183236e17e85e7f3c9a6d cups-lpd-1.4.2-78.el6_9.i686.rpm
91b3f675c05ca9ae952e3e7cbd64f2991b03036bc2d7569bc30c13ecadfe0984 cups-php-1.4.2-78.el6_9.i686.rpm
x86_64:
c54a0c2e00cf3033e1ee384333e2410dd275048303d8a883086e96afa2812e26 cups-1.4.2-78.el6_9.x86_64.rpm
507a6306b9543005d9f9ddd7dc5c041750b51e87685d4859ae371edd2f2036d4 cups-devel-1.4.2-78.el6_9.i686.rpm
a642fc2167677279ee81cb8f5ddeee5b6c4b3352e75309e1f9223851a4530db1 cups-devel-1.4.2-78.el6_9.x86_64.rpm
faa968facc1bf2c75647d950338121ddb1f244f0b963af3852cd7db7c31575f9 cups-libs-1.4.2-78.el6_9.i686.rpm
0869b9bf311cffd9cb85461abe565237ab59650d464df8762b852220051ce6f8 cups-libs-1.4.2-78.el6_9.x86_64.rpm
e5581d62eb087b0987f7f6f33ce5d5ae422620de8d5703c97aeaaa27861c7d43 cups-lpd-1.4.2-78.el6_9.x86_64.rpm
477bb878a906cdcad7c87c6e1eb6d17027445e51f130e043ccc78c56673ff1b1 cups-php-1.4.2-78.el6_9.x86_64.rpm
Source:
4342143aff9e0ff55c789c01514b8aef4fa7ceab53060225e56173b3c3cba2af cups-1.4.2-78.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1375.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
bb61a129a930afc49cc9f655938288e43269d1c243a2f11d96bfa08df4c2c97a cups-1.4.2-78.el6_9.i686.rpm
507a6306b9543005d9f9ddd7dc5c041750b51e87685d4859ae371edd2f2036d4 cups-devel-1.4.2-78.el6_9.i686.rpm
faa968facc1bf2c75647d950338121ddb1f244f0b963af3852cd7db7c31575f9 cups-libs-1.4.2-78.el6_9.i686.rpm
17cd0b9047260012f3df6e9be04bb373d1e6da55dde183236e17e85e7f3c9a6d cups-lpd-1.4.2-78.el6_9.i686.rpm
91b3f675c05ca9ae952e3e7cbd64f2991b03036bc2d7569bc30c13ecadfe0984 cups-php-1.4.2-78.el6_9.i686.rpm
x86_64:
c54a0c2e00cf3033e1ee384333e2410dd275048303d8a883086e96afa2812e26 cups-1.4.2-78.el6_9.x86_64.rpm
507a6306b9543005d9f9ddd7dc5c041750b51e87685d4859ae371edd2f2036d4 cups-devel-1.4.2-78.el6_9.i686.rpm
a642fc2167677279ee81cb8f5ddeee5b6c4b3352e75309e1f9223851a4530db1 cups-devel-1.4.2-78.el6_9.x86_64.rpm
faa968facc1bf2c75647d950338121ddb1f244f0b963af3852cd7db7c31575f9 cups-libs-1.4.2-78.el6_9.i686.rpm
0869b9bf311cffd9cb85461abe565237ab59650d464df8762b852220051ce6f8 cups-libs-1.4.2-78.el6_9.x86_64.rpm
e5581d62eb087b0987f7f6f33ce5d5ae422620de8d5703c97aeaaa27861c7d43 cups-lpd-1.4.2-78.el6_9.x86_64.rpm
477bb878a906cdcad7c87c6e1eb6d17027445e51f130e043ccc78c56673ff1b1 cups-php-1.4.2-78.el6_9.x86_64.rpm
Source:
4342143aff9e0ff55c789c01514b8aef4fa7ceab53060225e56173b3c3cba2af cups-1.4.2-78.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1377 CentOS 6 rsh BugFix Update
CentOS Errata and Bugfix Advisory 2017:1377
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1377.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
3dc31c78fd8510c29257abe215229df43829422b596624eb06368cd47029bff7 rsh-0.17-64.el6_9.1.i686.rpm
eb4fb60a13ec0937c596e4ab8c82fd0098375a38e9de039492d32bc0d64c7b2f rsh-server-0.17-64.el6_9.1.i686.rpm
x86_64:
aa274e9bcbdb3f2c90eebc539218bb1ffc6c7f92910368fcc32bef7f7ad524b3 rsh-0.17-64.el6_9.1.x86_64.rpm
99ab2997cc5eae1106bb899c2aa1ba9bf99e3f7ff770741cb6b565589b0bcf3e rsh-server-0.17-64.el6_9.1.x86_64.rpm
Source:
7db1b6103b826096d5c1403e2439016bdaa4de73031fb90fdca293bd9141d21c rsh-0.17-64.el6_9.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1377.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
3dc31c78fd8510c29257abe215229df43829422b596624eb06368cd47029bff7 rsh-0.17-64.el6_9.1.i686.rpm
eb4fb60a13ec0937c596e4ab8c82fd0098375a38e9de039492d32bc0d64c7b2f rsh-server-0.17-64.el6_9.1.i686.rpm
x86_64:
aa274e9bcbdb3f2c90eebc539218bb1ffc6c7f92910368fcc32bef7f7ad524b3 rsh-0.17-64.el6_9.1.x86_64.rpm
99ab2997cc5eae1106bb899c2aa1ba9bf99e3f7ff770741cb6b565589b0bcf3e rsh-server-0.17-64.el6_9.1.x86_64.rpm
Source:
7db1b6103b826096d5c1403e2439016bdaa4de73031fb90fdca293bd9141d21c rsh-0.17-64.el6_9.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1373 CentOS 6 initscripts BugFix Update
CentOS Errata and Bugfix Advisory 2017:1373
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1373.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
ee15264230711a4dfe1df0c26f20814fc5cf383bde6981ca36664e0ef3056e24 debugmode-9.03.58-1.el6.centos.1.i686.rpm
62fef0227c268e6a3a6f9df359f3c92b5d49fae75df6475a8d57729980fb43ff initscripts-9.03.58-1.el6.centos.1.i686.rpm
x86_64:
af4b3a4376f57b9c74c0a71bb9f491fbba9886f101fe67ecbd49eeee20327830 debugmode-9.03.58-1.el6.centos.1.x86_64.rpm
748808ee93e9f1f74cc5f1081b553dd60ee081b7d0b131c286a188c0adce12e2 initscripts-9.03.58-1.el6.centos.1.x86_64.rpm
Source:
e6de84b13ea97626052586bc9de4955200dbd133e5bb54a69f835edc258cada5 initscripts-9.03.58-1.el6.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1373.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
ee15264230711a4dfe1df0c26f20814fc5cf383bde6981ca36664e0ef3056e24 debugmode-9.03.58-1.el6.centos.1.i686.rpm
62fef0227c268e6a3a6f9df359f3c92b5d49fae75df6475a8d57729980fb43ff initscripts-9.03.58-1.el6.centos.1.i686.rpm
x86_64:
af4b3a4376f57b9c74c0a71bb9f491fbba9886f101fe67ecbd49eeee20327830 debugmode-9.03.58-1.el6.centos.1.x86_64.rpm
748808ee93e9f1f74cc5f1081b553dd60ee081b7d0b131c286a188c0adce12e2 initscripts-9.03.58-1.el6.centos.1.x86_64.rpm
Source:
e6de84b13ea97626052586bc9de4955200dbd133e5bb54a69f835edc258cada5 initscripts-9.03.58-1.el6.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1376 CentOS 6 xorg-x11-drv-ati BugFix Update
CentOS Errata and Bugfix Advisory 2017:1376
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1376.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
944acc432b93e4b784fd725c56848332330ae2a7ac142e0319ca0d59e75c77de xorg-x11-drv-ati-7.6.1-3.el6_9.i686.rpm
a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm
x86_64:
6cd1f79ae7d7ee1a3ab850fa116e95d95940ca1d2d33ac3c25a188b9e844c381 xorg-x11-drv-ati-7.6.1-3.el6_9.x86_64.rpm
a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm
Source:
d5a3cd47397931405921e1ed2af85e52dfd7de740ea04d5feb03d6738baf827b xorg-x11-drv-ati-7.6.1-3.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1376.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
944acc432b93e4b784fd725c56848332330ae2a7ac142e0319ca0d59e75c77de xorg-x11-drv-ati-7.6.1-3.el6_9.i686.rpm
a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm
x86_64:
6cd1f79ae7d7ee1a3ab850fa116e95d95940ca1d2d33ac3c25a188b9e844c381 xorg-x11-drv-ati-7.6.1-3.el6_9.x86_64.rpm
a95a5bf5c0ae109f3460e5670cd12be15b81d7af29fff1d62e1500bf044b01e0 xorg-x11-drv-ati-firmware-7.6.1-3.el6_9.noarch.rpm
Source:
d5a3cd47397931405921e1ed2af85e52dfd7de740ea04d5feb03d6738baf827b xorg-x11-drv-ati-7.6.1-3.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1378 CentOS 6 ksh BugFix Update
CentOS Errata and Bugfix Advisory 2017:1378
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1378.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
fc1bbb94b5fdabf00b0ff03a8257c94023dbba2614a88484406349deccc1073b ksh-20120801-34.el6_9.i686.rpm
x86_64:
26211fdb5fa33828405d919b032b11edb13913c244ad0c486e13b598df495298 ksh-20120801-34.el6_9.x86_64.rpm
Source:
8306521190c7e4b83bf4a6123b188e7f5d45a6b576cdafa7f20af0f1b1dfe538 ksh-20120801-34.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1378.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
fc1bbb94b5fdabf00b0ff03a8257c94023dbba2614a88484406349deccc1073b ksh-20120801-34.el6_9.i686.rpm
x86_64:
26211fdb5fa33828405d919b032b11edb13913c244ad0c486e13b598df495298 ksh-20120801-34.el6_9.x86_64.rpm
Source:
8306521190c7e4b83bf4a6123b188e7f5d45a6b576cdafa7f20af0f1b1dfe538 ksh-20120801-34.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:1382 Important CentOS 6 sudo Security Update
CentOS Errata and Security Advisory 2017:1382 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
234d9731d194defd03ff86f5236bfce742de7a31c32da99bfc5dc92c34a932cc sudo-1.8.6p3-28.el6_9.i686.rpm
2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm
x86_64:
980b2bb17f46e9c74c8a533c7d1009de3aabd3c2f6199ff48cead06916215960 sudo-1.8.6p3-28.el6_9.x86_64.rpm
2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm
12899695e89d61499f0871152664f9205ee50b1f2871abe171145b2720ce354b sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Source:
d5d28054be4726a6c18c001d64d6cded238f21df55c7266a69426f2c5a4b6f04 sudo-1.8.6p3-28.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1382.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
234d9731d194defd03ff86f5236bfce742de7a31c32da99bfc5dc92c34a932cc sudo-1.8.6p3-28.el6_9.i686.rpm
2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm
x86_64:
980b2bb17f46e9c74c8a533c7d1009de3aabd3c2f6199ff48cead06916215960 sudo-1.8.6p3-28.el6_9.x86_64.rpm
2e0384d6a78e2a69269c907a1a8c2b3e2f14f0bd2bbc8a035439fbb861307f20 sudo-devel-1.8.6p3-28.el6_9.i686.rpm
12899695e89d61499f0871152664f9205ee50b1f2871abe171145b2720ce354b sudo-devel-1.8.6p3-28.el6_9.x86_64.rpm
Source:
d5d28054be4726a6c18c001d64d6cded238f21df55c7266a69426f2c5a4b6f04 sudo-1.8.6p3-28.el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Tuesday, May 30, 2017
[USN-3304-1] Sudo vulnerability
==========================================================================
Ubuntu Security Notice USN-3304-1
May 30, 2017
sudo vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Sudo could be made to overwrite files as the administrator.
Software Description:
- sudo: Provide limited super user privileges to specific users
Details:
It was discovered that Sudo did not properly parse the contents of
/proc/[pid]/stat when attempting to determine its controlling tty.
A local attacker in some configurations could possibly use this to
overwrite any file on the filesystem, bypassing intended permissions.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
sudo 1.8.19p1-1ubuntu1.1
sudo-ldap 1.8.19p1-1ubuntu1.1
Ubuntu 16.10:
sudo 1.8.16-0ubuntu3.2
sudo-ldap 1.8.16-0ubuntu3.2
Ubuntu 16.04 LTS:
sudo 1.8.16-0ubuntu1.4
sudo-ldap 1.8.16-0ubuntu1.4
Ubuntu 14.04 LTS:
sudo 1.8.9p5-1ubuntu1.4
sudo-ldap 1.8.9p5-1ubuntu1.4
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3304-1
CVE-2017-1000367
Package Information:
https://launchpad.net/ubuntu/+source/sudo/1.8.19p1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu3.2
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.4
https://launchpad.net/ubuntu/+source/sudo/1.8.9p5-1ubuntu1.4
Ubuntu Security Notice USN-3304-1
May 30, 2017
sudo vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Sudo could be made to overwrite files as the administrator.
Software Description:
- sudo: Provide limited super user privileges to specific users
Details:
It was discovered that Sudo did not properly parse the contents of
/proc/[pid]/stat when attempting to determine its controlling tty.
A local attacker in some configurations could possibly use this to
overwrite any file on the filesystem, bypassing intended permissions.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
sudo 1.8.19p1-1ubuntu1.1
sudo-ldap 1.8.19p1-1ubuntu1.1
Ubuntu 16.10:
sudo 1.8.16-0ubuntu3.2
sudo-ldap 1.8.16-0ubuntu3.2
Ubuntu 16.04 LTS:
sudo 1.8.16-0ubuntu1.4
sudo-ldap 1.8.16-0ubuntu1.4
Ubuntu 14.04 LTS:
sudo 1.8.9p5-1ubuntu1.4
sudo-ldap 1.8.9p5-1ubuntu1.4
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3304-1
CVE-2017-1000367
Package Information:
https://launchpad.net/ubuntu/+source/sudo/1.8.19p1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu3.2
https://launchpad.net/ubuntu/+source/sudo/1.8.16-0ubuntu1.4
https://launchpad.net/ubuntu/+source/sudo/1.8.9p5-1ubuntu1.4
[USN-3212-2] LibTIFF regression
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=7cZU
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3212-2
May 30, 2017
tiff regression
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
USN-3212-1 caused a regression in LibTIFF.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
USN-3212-1 fixed vulnerabilities in LibTIFF. Unfortunately, some of the
security patches were misapplied, which caused a regression when processing
certain images. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
libtiff-tools 4.0.6-2ubuntu0.2
libtiff5 4.0.6-2ubuntu0.2
Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.2
libtiff5 4.0.6-1ubuntu0.2
Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.7
libtiff5 4.0.3-7ubuntu0.7
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3212-2
https://www.ubuntu.com/usn/usn-3212-1
https://launchpad.net/bugs/1670036
Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-2ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.7
Version: GnuPG v2
iQIcBAEBCgAGBQJZLX4RAAoJEGVp2FWnRL6Tdl4QAJYvEFwANynEL/fm7jhAy73S
870d2wRFPeqpOhDrAqtjqBmhpyljAR97qNG4d0MZDVS3BOcpWmGchlvXvWk5v9sS
dd4+yNF8PQ3EDICPdmbdHZOdO2P6gBaWmZkzrsOa4IS0JEsu0HR0biosLETdg+RN
x9uKkEeFf0l0BVbi4aFxXrnhQF1DXclsvfD0JQBHZCZ/sx/Oe5zHVbXlybevzwnw
ZOc/S28bk6WkMrz61MUbQIl0Hd4IBa/fB0V+I6ouDkatx07oRQsavjoqFK0HJY4q
/J45I0ZpPWJaZmeSzGAuxGmSE9yAjPlE3FXrmvNOdp7AAXTNSSHV3XnclZvyB38y
GO3UciR3Q4FvG5uD+frT22b02B87FesVW1Y0Ch3VWgkaS1m+Zx8729v9ymRJ0bDH
9y8/TvFP/O47They7dCwvpeMQ1uiymaelbXMU7iBpu9PMQUdJt9epPBkdVSs5nld
2T0B5XejqlkT/ie3quoUFPFyaEAYtHqOJlQRd8TQpVHfj+vLfxSZGW0iUp6i5JkH
kHMBYhoUv1sBeRP4mQnJNzXmao1IxBo6zGETbmAYAFVEj+jcWPoSkdlosyVJ+vgC
quEKkA0NdklaEoiGwdbpM6HB0Ufx/qDsLFZqnjc1LD0wmgnNBm5xcPRkSX/0tVCL
eGx0/SjYN8OeJEDdTD8R
=7cZU
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3212-2
May 30, 2017
tiff regression
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
USN-3212-1 caused a regression in LibTIFF.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
USN-3212-1 fixed vulnerabilities in LibTIFF. Unfortunately, some of the
security patches were misapplied, which caused a regression when processing
certain images. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.10:
libtiff-tools 4.0.6-2ubuntu0.2
libtiff5 4.0.6-2ubuntu0.2
Ubuntu 16.04 LTS:
libtiff-tools 4.0.6-1ubuntu0.2
libtiff5 4.0.6-1ubuntu0.2
Ubuntu 14.04 LTS:
libtiff-tools 4.0.3-7ubuntu0.7
libtiff5 4.0.3-7ubuntu0.7
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3212-2
https://www.ubuntu.com/usn/usn-3212-1
https://launchpad.net/bugs/1670036
Package Information:
https://launchpad.net/ubuntu/+source/tiff/4.0.6-2ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.6-1ubuntu0.2
https://launchpad.net/ubuntu/+source/tiff/4.0.3-7ubuntu0.7
[USN-3302-1] ImageMagick vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=tD6x
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3302-1
May 30, 2017
imagemagick vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in ImageMagick.
Software Description:
- imagemagick: Image manipulation programs and library
Details:
It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.1
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.1
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-3ubuntu1.1
Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.6
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.6
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.6
Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.7
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.7
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.7
Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.7
libmagick++5 8:6.7.7.10-6ubuntu3.7
libmagickcore5 8:6.7.7.10-6ubuntu3.7
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.7
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3302-1
CVE-2017-7606, CVE-2017-7619, CVE-2017-7941, CVE-2017-7942,
CVE-2017-7943, CVE-2017-8343, CVE-2017-8344, CVE-2017-8345,
CVE-2017-8346, CVE-2017-8347, CVE-2017-8348, CVE-2017-8349,
CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353,
CVE-2017-8354, CVE-2017-8355, CVE-2017-8356, CVE-2017-8357,
CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141,
CVE-2017-9142, CVE-2017-9143, CVE-2017-9144
Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.6
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.7
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.7
Version: GnuPG v2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=tD6x
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3302-1
May 30, 2017
imagemagick vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in ImageMagick.
Software Description:
- imagemagick: Image manipulation programs and library
Details:
It was discovered that ImageMagick incorrectly handled certain malformed
image files. If a user or automated system using ImageMagick were tricked
into opening a specially crafted image, an attacker could exploit this to
cause a denial of service or possibly execute code with the privileges of
the user invoking the program.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
imagemagick 8:6.9.7.4+dfsg-3ubuntu1.1
imagemagick-6.q16 8:6.9.7.4+dfsg-3ubuntu1.1
libmagick++-6.q16-7 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3 8:6.9.7.4+dfsg-3ubuntu1.1
libmagickcore-6.q16-3-extra 8:6.9.7.4+dfsg-3ubuntu1.1
Ubuntu 16.10:
imagemagick 8:6.8.9.9-7ubuntu8.6
imagemagick-6.q16 8:6.8.9.9-7ubuntu8.6
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu8.6
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu8.6
Ubuntu 16.04 LTS:
imagemagick 8:6.8.9.9-7ubuntu5.7
imagemagick-6.q16 8:6.8.9.9-7ubuntu5.7
libmagick++-6.q16-5v5 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2 8:6.8.9.9-7ubuntu5.7
libmagickcore-6.q16-2-extra 8:6.8.9.9-7ubuntu5.7
Ubuntu 14.04 LTS:
imagemagick 8:6.7.7.10-6ubuntu3.7
libmagick++5 8:6.7.7.10-6ubuntu3.7
libmagickcore5 8:6.7.7.10-6ubuntu3.7
libmagickcore5-extra 8:6.7.7.10-6ubuntu3.7
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3302-1
CVE-2017-7606, CVE-2017-7619, CVE-2017-7941, CVE-2017-7942,
CVE-2017-7943, CVE-2017-8343, CVE-2017-8344, CVE-2017-8345,
CVE-2017-8346, CVE-2017-8347, CVE-2017-8348, CVE-2017-8349,
CVE-2017-8350, CVE-2017-8351, CVE-2017-8352, CVE-2017-8353,
CVE-2017-8354, CVE-2017-8355, CVE-2017-8356, CVE-2017-8357,
CVE-2017-8765, CVE-2017-8830, CVE-2017-9098, CVE-2017-9141,
CVE-2017-9142, CVE-2017-9143, CVE-2017-9144
Package Information:
https://launchpad.net/ubuntu/+source/imagemagick/8:6.9.7.4+dfsg-3ubuntu1.1
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu8.6
https://launchpad.net/ubuntu/+source/imagemagick/8:6.8.9.9-7ubuntu5.7
https://launchpad.net/ubuntu/+source/imagemagick/8:6.7.7.10-6ubuntu3.7
[USN-3303-1] WebKitGTK+ vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=oZso
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3303-1
May 30, 2017
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.17.04.1
Ubuntu 16.10:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.16.10.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3303-1
CVE-2017-2496, CVE-2017-2510, CVE-2017-2539
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.16.04.1
Version: GnuPG v2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=oZso
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3303-1
May 30, 2017
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.17.04.1
Ubuntu 16.10:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.16.10.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.16.10.1
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.16.3-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.16.3-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3303-1
CVE-2017-2496, CVE-2017-2510, CVE-2017-2539
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.3-0ubuntu0.16.04.1
[USN-3301-1] strongSwan vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=OGg2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3301-1
May 30, 2017
strongswan vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
strongSwan could be made to crash or hang if it received specially crafted
network traffic.
Software Description:
- strongswan: IPsec VPN solution
Details:
It was discovered that the strongSwan gmp plugin incorrectly validated RSA
public keys. A remote attacker could use this issue to cause strongSwan to
crash, resulting in a denial of service. (CVE-2017-9022)
It was discovered that strongSwan incorrectly parsed ASN.1 CHOICE types. A
remote attacker could use this issue to cause strongSwan to hang, resulting
in a denial of service. (CVE-2017-9023)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libstrongswan 5.5.1-1ubuntu3.1
strongswan 5.5.1-1ubuntu3.1
Ubuntu 16.10:
libstrongswan 5.3.5-1ubuntu4.3
strongswan 5.3.5-1ubuntu4.3
strongswan-plugin-gmp 5.3.5-1ubuntu4.3
Ubuntu 16.04 LTS:
libstrongswan 5.3.5-1ubuntu3.3
strongswan 5.3.5-1ubuntu3.3
strongswan-plugin-gmp 5.3.5-1ubuntu3.3
Ubuntu 14.04 LTS:
libstrongswan 5.1.2-0ubuntu2.6
strongswan 5.1.2-0ubuntu2.6
strongswan-plugin-gmp 5.1.2-0ubuntu2.6
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3301-1
CVE-2017-9022, CVE-2017-9023
Package Information:
https://launchpad.net/ubuntu/+source/strongswan/5.5.1-1ubuntu3.1
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu4.3
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu3.3
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu2.6
Version: GnuPG v2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=OGg2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3301-1
May 30, 2017
strongswan vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
strongSwan could be made to crash or hang if it received specially crafted
network traffic.
Software Description:
- strongswan: IPsec VPN solution
Details:
It was discovered that the strongSwan gmp plugin incorrectly validated RSA
public keys. A remote attacker could use this issue to cause strongSwan to
crash, resulting in a denial of service. (CVE-2017-9022)
It was discovered that strongSwan incorrectly parsed ASN.1 CHOICE types. A
remote attacker could use this issue to cause strongSwan to hang, resulting
in a denial of service. (CVE-2017-9023)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libstrongswan 5.5.1-1ubuntu3.1
strongswan 5.5.1-1ubuntu3.1
Ubuntu 16.10:
libstrongswan 5.3.5-1ubuntu4.3
strongswan 5.3.5-1ubuntu4.3
strongswan-plugin-gmp 5.3.5-1ubuntu4.3
Ubuntu 16.04 LTS:
libstrongswan 5.3.5-1ubuntu3.3
strongswan 5.3.5-1ubuntu3.3
strongswan-plugin-gmp 5.3.5-1ubuntu3.3
Ubuntu 14.04 LTS:
libstrongswan 5.1.2-0ubuntu2.6
strongswan 5.1.2-0ubuntu2.6
strongswan-plugin-gmp 5.1.2-0ubuntu2.6
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3301-1
CVE-2017-9022, CVE-2017-9023
Package Information:
https://launchpad.net/ubuntu/+source/strongswan/5.5.1-1ubuntu3.1
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu4.3
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu3.3
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu2.6
Monday, May 29, 2017
F27 System Wide Change: Rsyslog log format change proposal
= Proposed System Wide Change: Rsyslog log format change proposal =
https://fedoraproject.org/wiki/Changes/RsyslogLogFormat
Change owner(s):
* Radovan Sroka <rsroka AT redhat DOT com>
* Roman Pavelka <rpavelka AT redhat DOT com>
Currently Fedora uses RSYSLOG_TraditionalFileFormat as a default
format for timestamps in its logs. There is missing year and timezone.
This proposal aims to change this by adopting ISO 8601 and RFC 3339
compliant timestamp format known as RSYSLOG_FileFormat instead of
current RSYSLOG_TraditionalFileFormat.
== Detailed Description ==
Currently Fedora, RHEL and CentOS use RSYSLOG_TraditionalFileFormat
for log's timestamp, so timestamps in files like /var/log/messages,
/var/log/cron and /var/log/secure looks like e.g.:
May 29 13:37:50 localhost systemd: Starting Fingerprint Authentication Daemon...
This format has few disadvantages
* Does not include year which sometimes may be needed, mostly when
doing long term analysis or some investigation.
* Does not include timezone which may be important piece when working
with system scattered around the globe.
* It is not standard format. Standards are ISO 8601 and more strict RFC 3339
We would propose to change this to defaults to standard format with
timezone included. We are suggesting new RSYSLOG_FileFormat that looks
like e.g.:
2017-05-29T13:40:50.976409+02:00 localhost systemd: Stopping System
Logging Service...
== Scope ==
* Proposal owners:
- commit necessary changes
- create rsyslog build
* Other developers:
none
* Release engineering:
Releng#6818 https://pagure.io/releng/issue/6818
* List of deliverables:
Not affected
* Policies and guidelines:
Not affected
* Trademark approval:
Not needed for this Change
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
https://fedoraproject.org/wiki/Changes/RsyslogLogFormat
Change owner(s):
* Radovan Sroka <rsroka AT redhat DOT com>
* Roman Pavelka <rpavelka AT redhat DOT com>
Currently Fedora uses RSYSLOG_TraditionalFileFormat as a default
format for timestamps in its logs. There is missing year and timezone.
This proposal aims to change this by adopting ISO 8601 and RFC 3339
compliant timestamp format known as RSYSLOG_FileFormat instead of
current RSYSLOG_TraditionalFileFormat.
== Detailed Description ==
Currently Fedora, RHEL and CentOS use RSYSLOG_TraditionalFileFormat
for log's timestamp, so timestamps in files like /var/log/messages,
/var/log/cron and /var/log/secure looks like e.g.:
May 29 13:37:50 localhost systemd: Starting Fingerprint Authentication Daemon...
This format has few disadvantages
* Does not include year which sometimes may be needed, mostly when
doing long term analysis or some investigation.
* Does not include timezone which may be important piece when working
with system scattered around the globe.
* It is not standard format. Standards are ISO 8601 and more strict RFC 3339
We would propose to change this to defaults to standard format with
timezone included. We are suggesting new RSYSLOG_FileFormat that looks
like e.g.:
2017-05-29T13:40:50.976409+02:00 localhost systemd: Stopping System
Logging Service...
== Scope ==
* Proposal owners:
- commit necessary changes
- create rsyslog build
* Other developers:
none
* Release engineering:
Releng#6818 https://pagure.io/releng/issue/6818
* List of deliverables:
Not affected
* Policies and guidelines:
Not affected
* Trademark approval:
Not needed for this Change
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Friday, May 26, 2017
[USN-3300-1] juju-core vulnerability
==========================================================================
Ubuntu Security Notice USN-3300-1
May 26, 2017
juju-core vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
The system could be made to run programs as an administrator.
Software Description:
- juju-core: next generation service orchestration system
Details:
Ryan Beisner discovered juju did not set permissions on a Unix domain
socket. A local attacker could use this flaw to gain administrative
privileges.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
juju 2.0.2-0ubuntu2.1
juju-2.0 2.0.2-0ubuntu2.1
Ubuntu 16.10:
juju 2.0.2-0ubuntu0.16.10.2
juju-2.0 2.0.2-0ubuntu0.16.10.2
Ubuntu 16.04 LTS:
juju 2.0.2-0ubuntu0.16.04.2
juju-2.0 2.0.2-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
juju 1.25.6-0ubuntu1.14.04.2
juju-core 1.25.6-0ubuntu1.14.04.2
juju-local 1.25.6-0ubuntu1.14.04.2
juju-local-kvm 1.25.6-0ubuntu1.14.04.2
After a standard system update you need to restart juju-core to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3300-1
CVE-2017-9232
Package Information:
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu2.1
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/juju-core/1.25.6-0ubuntu1.14.04.2
Ubuntu Security Notice USN-3300-1
May 26, 2017
juju-core vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
The system could be made to run programs as an administrator.
Software Description:
- juju-core: next generation service orchestration system
Details:
Ryan Beisner discovered juju did not set permissions on a Unix domain
socket. A local attacker could use this flaw to gain administrative
privileges.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
juju 2.0.2-0ubuntu2.1
juju-2.0 2.0.2-0ubuntu2.1
Ubuntu 16.10:
juju 2.0.2-0ubuntu0.16.10.2
juju-2.0 2.0.2-0ubuntu0.16.10.2
Ubuntu 16.04 LTS:
juju 2.0.2-0ubuntu0.16.04.2
juju-2.0 2.0.2-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
juju 1.25.6-0ubuntu1.14.04.2
juju-core 1.25.6-0ubuntu1.14.04.2
juju-local 1.25.6-0ubuntu1.14.04.2
juju-local-kvm 1.25.6-0ubuntu1.14.04.2
After a standard system update you need to restart juju-core to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3300-1
CVE-2017-9232
Package Information:
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu2.1
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/juju-core/2.0.2-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/juju-core/1.25.6-0ubuntu1.14.04.2
PkgDB and the ArbitraryBranching Change
Hello,
As part of the Factory 2.0 and Modularity efforts[1], we've been
developing a plan to migrate to an "arbitrary" branching model from
our current model of one branch per release (as had been discussed at
Flock and DevConf[2]).
The main motivation behind this is to enable functionality required by
Modularity[3] and to ultimately reduce some package maintenance
burden. For some packages, it makes sense to have only a single branch
that feeds into multiple releases. For other packages, it makes sense
to have multiple branches which correlate with multiple upstream minor
releases. Today, our source branches are tied to the distro release,
via PkgDB. We want to decouple that and use modules to put it all
back together again.
To make this happen requires significant infrastructure changes. Our
proposed plan[4] is to decommission PkgDB entirely and to replace it
with a combination of PDC[5] and pagure over dist-git. (Tangentially,
getting pagure over dist-git to play nicely with PkgDB was a
challenge. This route gets us to a pull-request interface for spec
files quicker.)
We have brought this Change to FESCo[6][7][8] who expressed general
agreement on the project but also concern that the community may be
caught by off guard by the removal of PkgDB. As part of this change,
we have proposed a timeline[9] that outlines the steps we plan to take
to actually proceed with the migration. Please review that if you have
time and provide feedback. We are most concerned with missing
scripts/tools that may rely on PkgDB's API. If you can think of any
that we may have overlooked, please let us know and we will add it to
the timeline!
We are meeting again with FESCo next Friday, June 2nd, where a
decision will be made on the Change. Any feedback before that would be
greatly appreciated.
Ralph and Matt,
From the so-called Factory 2.0 team
[1] https://fedoraproject.org/wiki/Infrastructure/Factory2
[2] https://youtu.be/5gqccjyjwFk?t=26m27s
[3] https://docs.pagure.org/modularity/
[4] https://fedoraproject.org/wiki/Infrastructure/Factory2/Focus/ArbitraryBranching
[5] https://fedoraproject.org/wiki/Changes/ProductDefinitionCenter
[6] https://fedoraproject.org/wiki/Changes/ArbitraryBranching
[7] https://meetbot.fedoraproject.org/teams/fesco/fesco.2017-05-19-16.00.html
[8] https://meetbot.fedoraproject.org/teams/fesco/fesco.2017-05-26-16.00.html
[9] https://fedoraproject.org/wiki/Changes/ArbitraryBranching#Timeline
As part of the Factory 2.0 and Modularity efforts[1], we've been
developing a plan to migrate to an "arbitrary" branching model from
our current model of one branch per release (as had been discussed at
Flock and DevConf[2]).
The main motivation behind this is to enable functionality required by
Modularity[3] and to ultimately reduce some package maintenance
burden. For some packages, it makes sense to have only a single branch
that feeds into multiple releases. For other packages, it makes sense
to have multiple branches which correlate with multiple upstream minor
releases. Today, our source branches are tied to the distro release,
via PkgDB. We want to decouple that and use modules to put it all
back together again.
To make this happen requires significant infrastructure changes. Our
proposed plan[4] is to decommission PkgDB entirely and to replace it
with a combination of PDC[5] and pagure over dist-git. (Tangentially,
getting pagure over dist-git to play nicely with PkgDB was a
challenge. This route gets us to a pull-request interface for spec
files quicker.)
We have brought this Change to FESCo[6][7][8] who expressed general
agreement on the project but also concern that the community may be
caught by off guard by the removal of PkgDB. As part of this change,
we have proposed a timeline[9] that outlines the steps we plan to take
to actually proceed with the migration. Please review that if you have
time and provide feedback. We are most concerned with missing
scripts/tools that may rely on PkgDB's API. If you can think of any
that we may have overlooked, please let us know and we will add it to
the timeline!
We are meeting again with FESCo next Friday, June 2nd, where a
decision will be made on the Change. Any feedback before that would be
greatly appreciated.
Ralph and Matt,
From the so-called Factory 2.0 team
[1] https://fedoraproject.org/wiki/Infrastructure/Factory2
[2] https://youtu.be/5gqccjyjwFk?t=26m27s
[3] https://docs.pagure.org/modularity/
[4] https://fedoraproject.org/wiki/Infrastructure/Factory2/Focus/ArbitraryBranching
[5] https://fedoraproject.org/wiki/Changes/ProductDefinitionCenter
[6] https://fedoraproject.org/wiki/Changes/ArbitraryBranching
[7] https://meetbot.fedoraproject.org/teams/fesco/fesco.2017-05-19-16.00.html
[8] https://meetbot.fedoraproject.org/teams/fesco/fesco.2017-05-26-16.00.html
[9] https://fedoraproject.org/wiki/Changes/ArbitraryBranching#Timeline
Thursday, May 25, 2017
[CentOS-announce] CESA-2017:1308 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2017:1308 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1308.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
944e9e6bcf02d04eb87a0a42e972c408f46321cacfc644559a6abf7ff5a9864c kernel-3.10.0-514.21.1.el7.x86_64.rpm
27131c63daea2e70af8bdbd46e883bbe8a688363e205e3dab0316664a0279033 kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
e841c3560bf46b3971f4b2dde3c6eb533607409f38b8bd62e70859f4dd024256 kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
e284454977a48b2194a17146e29dcf18997e425c91702d22ca745708a55b9c33 kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
e0fca1ff130c5cf6c2319f3007cc1551f2bac40c45568cfc3c58151280ff5bf7 kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
79c5c61935ce7775ade878b101dfe3bb8dcc909029c8053a0c686b0ea84f79b1 kernel-doc-3.10.0-514.21.1.el7.noarch.rpm
b6e2bfcfcae74d54174b2ebf5220b3abdb80bf6e3a0b2d5d0fedadc2e707f809 kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
99e952a147bd9a5ab0f9d798c099c3bbae24531a9549a682b33fa219667dfccb kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
11950909a8c7577f39de570991d98b3e0641bddcb7315b41309f8c79e5e88295 kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
ff913d96e43d60c3bd43611146c318c1d6116302aa24f65f2cfaa0ce6732d768 kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
829083b0bdbf8227eb58c0eab4d47605a201933753a7a308b29dade0386774e6 perf-3.10.0-514.21.1.el7.x86_64.rpm
813fcf42903a67fbb466bda04f8eec4b75b3837b934fc00336b016d2f8f19ee2 python-perf-3.10.0-514.21.1.el7.x86_64.rpm
Source:
5c4fd617f85a7ab4a53c9091920708a1940caad0f4bc91c8434aa43d3ac012c7 kernel-3.10.0-514.21.1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1308.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
944e9e6bcf02d04eb87a0a42e972c408f46321cacfc644559a6abf7ff5a9864c kernel-3.10.0-514.21.1.el7.x86_64.rpm
27131c63daea2e70af8bdbd46e883bbe8a688363e205e3dab0316664a0279033 kernel-abi-whitelists-3.10.0-514.21.1.el7.noarch.rpm
e841c3560bf46b3971f4b2dde3c6eb533607409f38b8bd62e70859f4dd024256 kernel-debug-3.10.0-514.21.1.el7.x86_64.rpm
e284454977a48b2194a17146e29dcf18997e425c91702d22ca745708a55b9c33 kernel-debug-devel-3.10.0-514.21.1.el7.x86_64.rpm
e0fca1ff130c5cf6c2319f3007cc1551f2bac40c45568cfc3c58151280ff5bf7 kernel-devel-3.10.0-514.21.1.el7.x86_64.rpm
79c5c61935ce7775ade878b101dfe3bb8dcc909029c8053a0c686b0ea84f79b1 kernel-doc-3.10.0-514.21.1.el7.noarch.rpm
b6e2bfcfcae74d54174b2ebf5220b3abdb80bf6e3a0b2d5d0fedadc2e707f809 kernel-headers-3.10.0-514.21.1.el7.x86_64.rpm
99e952a147bd9a5ab0f9d798c099c3bbae24531a9549a682b33fa219667dfccb kernel-tools-3.10.0-514.21.1.el7.x86_64.rpm
11950909a8c7577f39de570991d98b3e0641bddcb7315b41309f8c79e5e88295 kernel-tools-libs-3.10.0-514.21.1.el7.x86_64.rpm
ff913d96e43d60c3bd43611146c318c1d6116302aa24f65f2cfaa0ce6732d768 kernel-tools-libs-devel-3.10.0-514.21.1.el7.x86_64.rpm
829083b0bdbf8227eb58c0eab4d47605a201933753a7a308b29dade0386774e6 perf-3.10.0-514.21.1.el7.x86_64.rpm
813fcf42903a67fbb466bda04f8eec4b75b3837b934fc00336b016d2f8f19ee2 python-perf-3.10.0-514.21.1.el7.x86_64.rpm
Source:
5c4fd617f85a7ab4a53c9091920708a1940caad0f4bc91c8434aa43d3ac012c7 kernel-3.10.0-514.21.1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1302 CentOS 7 glibc BugFix Update
CentOS Errata and Bugfix Advisory 2017:1302
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1302.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
08f59dbda8d55feb29cdbfcfdb2b0b6b1a75502711145b35d4b579a795693e82 glibc-2.17-157.el7_3.2.i686.rpm
dec05278ac3a3fabe67c20dc77ed08267e3c20f87ce5e32ed72541b5b20e45ea glibc-2.17-157.el7_3.2.x86_64.rpm
e905f1d9a21a5d793f9a67f6664ca5a44922ae0924486ae0b8c7ccfc77861154 glibc-common-2.17-157.el7_3.2.x86_64.rpm
642917c75ba8f4cd66b6b0e272894dcefad335ccdc1bce1eeaba8509ffa1493f glibc-devel-2.17-157.el7_3.2.i686.rpm
6ebd492c1c6713ea66cae159329175f452d49a5edfa686f74b7f46cff345ec60 glibc-devel-2.17-157.el7_3.2.x86_64.rpm
e5933c9eb9947524d58f6206352b72204f954741cf57615ebc086bf9eedc759e glibc-headers-2.17-157.el7_3.2.x86_64.rpm
6ec1ae2e0a220d1dd93b83c3dc9f07fb633a023611cca71f72482fcc68e54947 glibc-static-2.17-157.el7_3.2.i686.rpm
4c8e2e089e0e8cc62ce15bde8a6317a42dddafa6e81e8d98b19860e7aebe302d glibc-static-2.17-157.el7_3.2.x86_64.rpm
29f5ad9080d3b7b9e9fd609874cb7622134961d943da585406e25d3457582ea7 glibc-utils-2.17-157.el7_3.2.x86_64.rpm
e15002177fc2b3495a9ae48a3de138534777786ce81b49d8212103b4ea41910e nscd-2.17-157.el7_3.2.x86_64.rpm
Source:
812e700acc9600f025a26631599e172449b4bb2a7686793b331627bbb4b51f70 glibc-2.17-157.el7_3.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1302.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
08f59dbda8d55feb29cdbfcfdb2b0b6b1a75502711145b35d4b579a795693e82 glibc-2.17-157.el7_3.2.i686.rpm
dec05278ac3a3fabe67c20dc77ed08267e3c20f87ce5e32ed72541b5b20e45ea glibc-2.17-157.el7_3.2.x86_64.rpm
e905f1d9a21a5d793f9a67f6664ca5a44922ae0924486ae0b8c7ccfc77861154 glibc-common-2.17-157.el7_3.2.x86_64.rpm
642917c75ba8f4cd66b6b0e272894dcefad335ccdc1bce1eeaba8509ffa1493f glibc-devel-2.17-157.el7_3.2.i686.rpm
6ebd492c1c6713ea66cae159329175f452d49a5edfa686f74b7f46cff345ec60 glibc-devel-2.17-157.el7_3.2.x86_64.rpm
e5933c9eb9947524d58f6206352b72204f954741cf57615ebc086bf9eedc759e glibc-headers-2.17-157.el7_3.2.x86_64.rpm
6ec1ae2e0a220d1dd93b83c3dc9f07fb633a023611cca71f72482fcc68e54947 glibc-static-2.17-157.el7_3.2.i686.rpm
4c8e2e089e0e8cc62ce15bde8a6317a42dddafa6e81e8d98b19860e7aebe302d glibc-static-2.17-157.el7_3.2.x86_64.rpm
29f5ad9080d3b7b9e9fd609874cb7622134961d943da585406e25d3457582ea7 glibc-utils-2.17-157.el7_3.2.x86_64.rpm
e15002177fc2b3495a9ae48a3de138534777786ce81b49d8212103b4ea41910e nscd-2.17-157.el7_3.2.x86_64.rpm
Source:
812e700acc9600f025a26631599e172449b4bb2a7686793b331627bbb4b51f70 glibc-2.17-157.el7_3.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1317 CentOS 7 NetworkManager BugFix Update
CentOS Errata and Bugfix Advisory 2017:1317
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1317.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fc9df8824bcf6f364dbee0d09765a5dd21a7c17b39b9a039e2e873ab07f27dd7 NetworkManager-1.4.0-20.el7_3.x86_64.rpm
74ebe52671bfdc790434bd045aba1ff4fb2d581ffbc9c1204dc81f0b0b4d8b79 NetworkManager-adsl-1.4.0-20.el7_3.x86_64.rpm
6b2c93f6deb78b35554619ce3256b1d39ae5a6903bdc677d3fecdbff91d71986 NetworkManager-bluetooth-1.4.0-20.el7_3.x86_64.rpm
b088b4d4ef94a3a297df6c477b7b3f47153697b2e6f61a69e0a07fab1e34db90 NetworkManager-config-server-1.4.0-20.el7_3.x86_64.rpm
5e4544dacac1726b793d4e1d9671fdd1bd502a92bc832d83812bd1f5e6152a29 NetworkManager-dispatcher-routing-rules-1.4.0-20.el7_3.noarch.rpm
ab575551a7045a47f36992921d57a0a5649aa8547d444541bcd52aeb239b057a NetworkManager-glib-1.4.0-20.el7_3.i686.rpm
4e48bbea2df6c605179ee6ec54e29960d2fd50fc511e430d858d1a11eacf62fa NetworkManager-glib-1.4.0-20.el7_3.x86_64.rpm
6249bcec4818438d7c4d7a10539702a089ff28345f41175409af63df6f987705 NetworkManager-glib-devel-1.4.0-20.el7_3.i686.rpm
7713b4fd7c76318acb7ced64c07dd1b7f8f0b4d9e28f5bfbe994cbdcb385f85d NetworkManager-glib-devel-1.4.0-20.el7_3.x86_64.rpm
55fc98cd407f7c347b50c9b43aa0942bf35254f8eb4487104b72bea8469d1436 NetworkManager-libnm-1.4.0-20.el7_3.i686.rpm
61633e67205a78ae63ccc0149821cbbcac5a3305df5fba24acec7b9df15a9be7 NetworkManager-libnm-1.4.0-20.el7_3.x86_64.rpm
1cbc43ce511c2383ae4f6a52a628966bda9dc2e70518a3efb80584922d70b9a1 NetworkManager-libnm-devel-1.4.0-20.el7_3.i686.rpm
337124f6b8993631135e3cf1a7095dc88815c1ae36cbd6a0c5d0b1c54102c5b9 NetworkManager-libnm-devel-1.4.0-20.el7_3.x86_64.rpm
40faf773b5f086be14778696d92814805e7ece98435be7f36e23ba6f079a9d82 NetworkManager-team-1.4.0-20.el7_3.x86_64.rpm
eaa22f1134eb2de84eb45e82ac69638208a4ba1d01a09f1ea91b374a1d22d119 NetworkManager-tui-1.4.0-20.el7_3.x86_64.rpm
37811a332baddbdf2386e1e46dad989f7f6b4acf63e41e083d6927850a27caec NetworkManager-wifi-1.4.0-20.el7_3.x86_64.rpm
ce872726da60a1e4af29c28bf36ea427101553576d9472576c170a414e8129ff NetworkManager-wwan-1.4.0-20.el7_3.x86_64.rpm
Source:
60f3378aff8f3e818b16dad7beb08ffe54a42ea8ae8b9ce31840fc6c4f2c7aee NetworkManager-1.4.0-20.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1317.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fc9df8824bcf6f364dbee0d09765a5dd21a7c17b39b9a039e2e873ab07f27dd7 NetworkManager-1.4.0-20.el7_3.x86_64.rpm
74ebe52671bfdc790434bd045aba1ff4fb2d581ffbc9c1204dc81f0b0b4d8b79 NetworkManager-adsl-1.4.0-20.el7_3.x86_64.rpm
6b2c93f6deb78b35554619ce3256b1d39ae5a6903bdc677d3fecdbff91d71986 NetworkManager-bluetooth-1.4.0-20.el7_3.x86_64.rpm
b088b4d4ef94a3a297df6c477b7b3f47153697b2e6f61a69e0a07fab1e34db90 NetworkManager-config-server-1.4.0-20.el7_3.x86_64.rpm
5e4544dacac1726b793d4e1d9671fdd1bd502a92bc832d83812bd1f5e6152a29 NetworkManager-dispatcher-routing-rules-1.4.0-20.el7_3.noarch.rpm
ab575551a7045a47f36992921d57a0a5649aa8547d444541bcd52aeb239b057a NetworkManager-glib-1.4.0-20.el7_3.i686.rpm
4e48bbea2df6c605179ee6ec54e29960d2fd50fc511e430d858d1a11eacf62fa NetworkManager-glib-1.4.0-20.el7_3.x86_64.rpm
6249bcec4818438d7c4d7a10539702a089ff28345f41175409af63df6f987705 NetworkManager-glib-devel-1.4.0-20.el7_3.i686.rpm
7713b4fd7c76318acb7ced64c07dd1b7f8f0b4d9e28f5bfbe994cbdcb385f85d NetworkManager-glib-devel-1.4.0-20.el7_3.x86_64.rpm
55fc98cd407f7c347b50c9b43aa0942bf35254f8eb4487104b72bea8469d1436 NetworkManager-libnm-1.4.0-20.el7_3.i686.rpm
61633e67205a78ae63ccc0149821cbbcac5a3305df5fba24acec7b9df15a9be7 NetworkManager-libnm-1.4.0-20.el7_3.x86_64.rpm
1cbc43ce511c2383ae4f6a52a628966bda9dc2e70518a3efb80584922d70b9a1 NetworkManager-libnm-devel-1.4.0-20.el7_3.i686.rpm
337124f6b8993631135e3cf1a7095dc88815c1ae36cbd6a0c5d0b1c54102c5b9 NetworkManager-libnm-devel-1.4.0-20.el7_3.x86_64.rpm
40faf773b5f086be14778696d92814805e7ece98435be7f36e23ba6f079a9d82 NetworkManager-team-1.4.0-20.el7_3.x86_64.rpm
eaa22f1134eb2de84eb45e82ac69638208a4ba1d01a09f1ea91b374a1d22d119 NetworkManager-tui-1.4.0-20.el7_3.x86_64.rpm
37811a332baddbdf2386e1e46dad989f7f6b4acf63e41e083d6927850a27caec NetworkManager-wifi-1.4.0-20.el7_3.x86_64.rpm
ce872726da60a1e4af29c28bf36ea427101553576d9472576c170a414e8129ff NetworkManager-wwan-1.4.0-20.el7_3.x86_64.rpm
Source:
60f3378aff8f3e818b16dad7beb08ffe54a42ea8ae8b9ce31840fc6c4f2c7aee NetworkManager-1.4.0-20.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1318 CentOS 7 java-1.8.0-openjdk BugFix Update
CentOS Errata and Bugfix Advisory 2017:1318
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1318.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
564d89f73c0605ac7095bda2012fd7e65ab1303e0550cb7e05bb34a3760615e9 java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.i686.rpm
0e7e505662f203258d5e23a174d622c710f7a87a0e9d8f6dc6d340d2a632540d java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.x86_64.rpm
8492bf10fea1084ec7fce16c1ad279c83854776210a2421e7c015906c7b22eda java-1.8.0-openjdk-accessibility-1.8.0.131-3.b12.el7_3.x86_64.rpm
2d4fff8478074cc393d3888095f017b959de3a34662fffe9c23875d423b0b36a java-1.8.0-openjdk-accessibility-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
925e4ed62e09c4b4eb05ea948aca4636737e390b30dd222c02db4c7d18800ba6 java-1.8.0-openjdk-debug-1.8.0.131-3.b12.el7_3.i686.rpm
b527e587ece94180862d41b0101807312aef2a2b1dc7c2cd8a083556c1f55d98 java-1.8.0-openjdk-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
6b169986754601b464f431e0f5779b8c8716381baa97a3acb9e8c091f9d1af06 java-1.8.0-openjdk-demo-1.8.0.131-3.b12.el7_3.x86_64.rpm
a3cbf4b78a9599c2c2d6147b8cdee5bb9ec7473901462391b56eeda3a62fa0b4 java-1.8.0-openjdk-demo-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
71461422118eee8b9471c4de267597bb4a67770553dea61c90c596158c7e13a0 java-1.8.0-openjdk-devel-1.8.0.131-3.b12.el7_3.i686.rpm
22b8717a4c1daffc9d0173a1c90558e4e7d6701acf19911e5298d6b0ead2424e java-1.8.0-openjdk-devel-1.8.0.131-3.b12.el7_3.x86_64.rpm
0faf8b86ed040d7cfe28c44ef7be859014311523369a3c74d2daf1e063027846 java-1.8.0-openjdk-devel-debug-1.8.0.131-3.b12.el7_3.i686.rpm
43aedfefc48984f0c21c5b03c2ce36fde50566455b4371e80deb2055ce3ccfb7 java-1.8.0-openjdk-devel-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
9375f91482f006a0c445707b0c9c44e4056af9e1c8909a6595274fcd833e104f java-1.8.0-openjdk-headless-1.8.0.131-3.b12.el7_3.i686.rpm
530b0fb697facc49e25001cc6c375558a3d76c03570ef44700f7cda83314d0c6 java-1.8.0-openjdk-headless-1.8.0.131-3.b12.el7_3.x86_64.rpm
b53874715d43801913c493f47d5e71f98f5e10cddde949100d15bacba0c0dd89 java-1.8.0-openjdk-headless-debug-1.8.0.131-3.b12.el7_3.i686.rpm
486569411938e9f25b08db4ee3ea81e0dab30ab9a9411e24b724b263139786c8 java-1.8.0-openjdk-headless-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
e35b2b2e51462bdfe8d9ace767384d3e710fbd4c7b8c92ad56236763c54e7f6f java-1.8.0-openjdk-javadoc-1.8.0.131-3.b12.el7_3.noarch.rpm
d3becc0de516989454b23b43e024099736847f5abdf337a89c385b7db6ea5ea6 java-1.8.0-openjdk-javadoc-debug-1.8.0.131-3.b12.el7_3.noarch.rpm
12d56f1cf5b9b696041466455106aedd493d1156d8a0dcedd3d8388379661cc1 java-1.8.0-openjdk-javadoc-zip-1.8.0.131-3.b12.el7_3.noarch.rpm
ca31eb23c705124967409ea8d5ff5441c1599b3a813cd7527e0db50eac369876 java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-3.b12.el7_3.noarch.rpm
be0bce67a0654df902109e4986a77d56112d18a91735329621c4c89f94d30be0 java-1.8.0-openjdk-src-1.8.0.131-3.b12.el7_3.x86_64.rpm
2949ad2d5ae34e3b0fcedb471e5e890c43a461b4a5613ed7efd574f7a0b3bcba java-1.8.0-openjdk-src-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
Source:
c360e8db06a6b13beedcef03bbaee79f43d76f6e2576024dd8f3db2e2b270fc2 java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1318.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
564d89f73c0605ac7095bda2012fd7e65ab1303e0550cb7e05bb34a3760615e9 java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.i686.rpm
0e7e505662f203258d5e23a174d622c710f7a87a0e9d8f6dc6d340d2a632540d java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.x86_64.rpm
8492bf10fea1084ec7fce16c1ad279c83854776210a2421e7c015906c7b22eda java-1.8.0-openjdk-accessibility-1.8.0.131-3.b12.el7_3.x86_64.rpm
2d4fff8478074cc393d3888095f017b959de3a34662fffe9c23875d423b0b36a java-1.8.0-openjdk-accessibility-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
925e4ed62e09c4b4eb05ea948aca4636737e390b30dd222c02db4c7d18800ba6 java-1.8.0-openjdk-debug-1.8.0.131-3.b12.el7_3.i686.rpm
b527e587ece94180862d41b0101807312aef2a2b1dc7c2cd8a083556c1f55d98 java-1.8.0-openjdk-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
6b169986754601b464f431e0f5779b8c8716381baa97a3acb9e8c091f9d1af06 java-1.8.0-openjdk-demo-1.8.0.131-3.b12.el7_3.x86_64.rpm
a3cbf4b78a9599c2c2d6147b8cdee5bb9ec7473901462391b56eeda3a62fa0b4 java-1.8.0-openjdk-demo-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
71461422118eee8b9471c4de267597bb4a67770553dea61c90c596158c7e13a0 java-1.8.0-openjdk-devel-1.8.0.131-3.b12.el7_3.i686.rpm
22b8717a4c1daffc9d0173a1c90558e4e7d6701acf19911e5298d6b0ead2424e java-1.8.0-openjdk-devel-1.8.0.131-3.b12.el7_3.x86_64.rpm
0faf8b86ed040d7cfe28c44ef7be859014311523369a3c74d2daf1e063027846 java-1.8.0-openjdk-devel-debug-1.8.0.131-3.b12.el7_3.i686.rpm
43aedfefc48984f0c21c5b03c2ce36fde50566455b4371e80deb2055ce3ccfb7 java-1.8.0-openjdk-devel-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
9375f91482f006a0c445707b0c9c44e4056af9e1c8909a6595274fcd833e104f java-1.8.0-openjdk-headless-1.8.0.131-3.b12.el7_3.i686.rpm
530b0fb697facc49e25001cc6c375558a3d76c03570ef44700f7cda83314d0c6 java-1.8.0-openjdk-headless-1.8.0.131-3.b12.el7_3.x86_64.rpm
b53874715d43801913c493f47d5e71f98f5e10cddde949100d15bacba0c0dd89 java-1.8.0-openjdk-headless-debug-1.8.0.131-3.b12.el7_3.i686.rpm
486569411938e9f25b08db4ee3ea81e0dab30ab9a9411e24b724b263139786c8 java-1.8.0-openjdk-headless-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
e35b2b2e51462bdfe8d9ace767384d3e710fbd4c7b8c92ad56236763c54e7f6f java-1.8.0-openjdk-javadoc-1.8.0.131-3.b12.el7_3.noarch.rpm
d3becc0de516989454b23b43e024099736847f5abdf337a89c385b7db6ea5ea6 java-1.8.0-openjdk-javadoc-debug-1.8.0.131-3.b12.el7_3.noarch.rpm
12d56f1cf5b9b696041466455106aedd493d1156d8a0dcedd3d8388379661cc1 java-1.8.0-openjdk-javadoc-zip-1.8.0.131-3.b12.el7_3.noarch.rpm
ca31eb23c705124967409ea8d5ff5441c1599b3a813cd7527e0db50eac369876 java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.131-3.b12.el7_3.noarch.rpm
be0bce67a0654df902109e4986a77d56112d18a91735329621c4c89f94d30be0 java-1.8.0-openjdk-src-1.8.0.131-3.b12.el7_3.x86_64.rpm
2949ad2d5ae34e3b0fcedb471e5e890c43a461b4a5613ed7efd574f7a0b3bcba java-1.8.0-openjdk-src-debug-1.8.0.131-3.b12.el7_3.x86_64.rpm
Source:
c360e8db06a6b13beedcef03bbaee79f43d76f6e2576024dd8f3db2e2b270fc2 java-1.8.0-openjdk-1.8.0.131-3.b12.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1315 CentOS 7 resource-agents BugFix Update
CentOS Errata and Bugfix Advisory 2017:1315
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1315.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b6df7ade000a3c8928a78dd7326217d17e1f2f3d14b0115bf1165f1e1adaeabd resource-agents-3.9.5-82.el7_3.11.x86_64.rpm
Source:
2c6ebfab3206a75596b2a0ad784b0c1b5eb2752595aba0363c37ef4f0cc11b6c resource-agents-3.9.5-82.el7_3.11.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1315.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b6df7ade000a3c8928a78dd7326217d17e1f2f3d14b0115bf1165f1e1adaeabd resource-agents-3.9.5-82.el7_3.11.x86_64.rpm
Source:
2c6ebfab3206a75596b2a0ad784b0c1b5eb2752595aba0363c37ef4f0cc11b6c resource-agents-3.9.5-82.el7_3.11.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1299 CentOS 7 rdma BugFix Update
CentOS Errata and Bugfix Advisory 2017:1299
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1299.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
936112b4af4d1003afa374407431717a43d278f0d07c5c61cdb7a7cd55aadffa rdma-7.3_4.7_rc2-6.el7_3.noarch.rpm
Source:
e5787d5923e205a6301fe2c859783f87ecd5957208cfc6d5879ea727edffff87 rdma-7.3_4.7_rc2-6.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1299.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
936112b4af4d1003afa374407431717a43d278f0d07c5c61cdb7a7cd55aadffa rdma-7.3_4.7_rc2-6.el7_3.noarch.rpm
Source:
e5787d5923e205a6301fe2c859783f87ecd5957208cfc6d5879ea727edffff87 rdma-7.3_4.7_rc2-6.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1305 CentOS 7 keepalived BugFix Update
CentOS Errata and Bugfix Advisory 2017:1305
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1305.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
14c601eb6b4c0822d34a1d0b1feaca81c00f8dd95c1b4ea6a5dfd9d504185c25 keepalived-1.2.13-9.el7_3.x86_64.rpm
Source:
752388388e2c865992c38ab3f7079ee5f470ac61cbc7cde1136d6462b29d22a4 keepalived-1.2.13-9.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1305.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
14c601eb6b4c0822d34a1d0b1feaca81c00f8dd95c1b4ea6a5dfd9d504185c25 keepalived-1.2.13-9.el7_3.x86_64.rpm
Source:
752388388e2c865992c38ab3f7079ee5f470ac61cbc7cde1136d6462b29d22a4 keepalived-1.2.13-9.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1303 CentOS 7 gfs2-utils BugFix Update
CentOS Errata and Bugfix Advisory 2017:1303
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1303.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
af285b7c4dc51db57232083c5b290a34cc9f44d9cfb79d727c3d391a4c236bbe gfs2-utils-3.1.9-3.el7_3.1.x86_64.rpm
Source:
2230a55c770cf89d507a822dcde7af81fda8b88c5140ca63ce15fd3b1712b7ad gfs2-utils-3.1.9-3.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1303.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
af285b7c4dc51db57232083c5b290a34cc9f44d9cfb79d727c3d391a4c236bbe gfs2-utils-3.1.9-3.el7_3.1.x86_64.rpm
Source:
2230a55c770cf89d507a822dcde7af81fda8b88c5140ca63ce15fd3b1712b7ad gfs2-utils-3.1.9-3.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1306 CentOS 7 polkit BugFix Update
CentOS Errata and Bugfix Advisory 2017:1306
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1306.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
97689edf8e30934cb544325a400cc8a93cdbf92b7ef80d0d98d33c95d3c15390 polkit-0.112-12.el7_3.i686.rpm
ac3a0952cc36d4897ce4d871eac940c96c692603d12d92318f003fd39094c43b polkit-0.112-12.el7_3.x86_64.rpm
dc12eab9e2289576ac508697c2384673dbd761a84b09fa5e983451f683dda564 polkit-devel-0.112-12.el7_3.i686.rpm
35ea3494a54e1528733947a57cf21bedcd6e10b4963fe4e7afdd0ddc906be4c6 polkit-devel-0.112-12.el7_3.x86_64.rpm
4687cac9d16aa5e20cf3e3a33ed459e5c57eb0f6641be510e4a899f78b4a6798 polkit-docs-0.112-12.el7_3.noarch.rpm
Source:
21fb480e614c4abaff8d04b0d522ee25d8dc145bca8a5e985bdedf544d6fa8be polkit-0.112-12.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1306.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
97689edf8e30934cb544325a400cc8a93cdbf92b7ef80d0d98d33c95d3c15390 polkit-0.112-12.el7_3.i686.rpm
ac3a0952cc36d4897ce4d871eac940c96c692603d12d92318f003fd39094c43b polkit-0.112-12.el7_3.x86_64.rpm
dc12eab9e2289576ac508697c2384673dbd761a84b09fa5e983451f683dda564 polkit-devel-0.112-12.el7_3.i686.rpm
35ea3494a54e1528733947a57cf21bedcd6e10b4963fe4e7afdd0ddc906be4c6 polkit-devel-0.112-12.el7_3.x86_64.rpm
4687cac9d16aa5e20cf3e3a33ed459e5c57eb0f6641be510e4a899f78b4a6798 polkit-docs-0.112-12.el7_3.noarch.rpm
Source:
21fb480e614c4abaff8d04b0d522ee25d8dc145bca8a5e985bdedf544d6fa8be polkit-0.112-12.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2017:1307 CentOS 7 tuned Enhancement Update
CentOS Errata and Enhancement Advisory 2017:1307
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1307.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
48313954bf5cc019f6d939398bab7e8d53e2c3d5593ae56ef57908fc74748290 tuned-2.7.1-3.el7_3.2.noarch.rpm
ace48cdeff6a6d0b16f8ef2b1e3a374e18059e5a789763e2f315cba89cda3234 tuned-gtk-2.7.1-3.el7_3.2.noarch.rpm
6f3864add1d97dd8b70a85c1598f7aa338dd601f7e6c0c79df59872668e99a13 tuned-profiles-atomic-2.7.1-3.el7_3.2.noarch.rpm
6084ec5d149d2de3d252271c4a419754775ed46b797a1130c2ad10a59302f8f7 tuned-profiles-compat-2.7.1-3.el7_3.2.noarch.rpm
27723eaa22fb6a506f337295fe720857e8f8c4cae2c2bb1114547f3d91276808 tuned-profiles-oracle-2.7.1-3.el7_3.2.noarch.rpm
74d43e1b16ce86d631d7b678422b8fb93a70d8f39481673cf7d43566de4a591b tuned-utils-2.7.1-3.el7_3.2.noarch.rpm
cb89dd139ff9d66bf5f83c0443f57de4190305691cb2abb4e353ed4bcaec0049 tuned-utils-systemtap-2.7.1-3.el7_3.2.noarch.rpm
Source:
4d8f5fd98b336270ae4ccdf23ccf757b0daae4b1e1b63fc74822a49dc6fb6baa tuned-2.7.1-3.el7_3.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1307.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
48313954bf5cc019f6d939398bab7e8d53e2c3d5593ae56ef57908fc74748290 tuned-2.7.1-3.el7_3.2.noarch.rpm
ace48cdeff6a6d0b16f8ef2b1e3a374e18059e5a789763e2f315cba89cda3234 tuned-gtk-2.7.1-3.el7_3.2.noarch.rpm
6f3864add1d97dd8b70a85c1598f7aa338dd601f7e6c0c79df59872668e99a13 tuned-profiles-atomic-2.7.1-3.el7_3.2.noarch.rpm
6084ec5d149d2de3d252271c4a419754775ed46b797a1130c2ad10a59302f8f7 tuned-profiles-compat-2.7.1-3.el7_3.2.noarch.rpm
27723eaa22fb6a506f337295fe720857e8f8c4cae2c2bb1114547f3d91276808 tuned-profiles-oracle-2.7.1-3.el7_3.2.noarch.rpm
74d43e1b16ce86d631d7b678422b8fb93a70d8f39481673cf7d43566de4a591b tuned-utils-2.7.1-3.el7_3.2.noarch.rpm
cb89dd139ff9d66bf5f83c0443f57de4190305691cb2abb4e353ed4bcaec0049 tuned-utils-systemtap-2.7.1-3.el7_3.2.noarch.rpm
Source:
4d8f5fd98b336270ae4ccdf23ccf757b0daae4b1e1b63fc74822a49dc6fb6baa tuned-2.7.1-3.el7_3.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1301 CentOS 7 libnetfilter_conntrack BugFix Update
CentOS Errata and Bugfix Advisory 2017:1301
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1301.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4f7b28a77856a8e20b76275afc667cf3641f5e01935840c4049c4e172795dc1c libnetfilter_conntrack-1.0.6-1.el7_3.i686.rpm
cc85b4a767c183d02419678c16afe77b8a5b77e46436c6f25494f44564a7ef67 libnetfilter_conntrack-1.0.6-1.el7_3.x86_64.rpm
3ecc17435e4182839ed77040a4e609fb38d9273ff6bdde92a64bb96a1847a8fe libnetfilter_conntrack-devel-1.0.6-1.el7_3.i686.rpm
a539636944a6aefcc682fc7127a41467b5da110d389779890775055ba32aa365 libnetfilter_conntrack-devel-1.0.6-1.el7_3.x86_64.rpm
Source:
997141531988ec284cda274f7387c148bc7af8708ca2cf7b3bdce57e901e1ed4 libnetfilter_conntrack-1.0.6-1.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1301.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4f7b28a77856a8e20b76275afc667cf3641f5e01935840c4049c4e172795dc1c libnetfilter_conntrack-1.0.6-1.el7_3.i686.rpm
cc85b4a767c183d02419678c16afe77b8a5b77e46436c6f25494f44564a7ef67 libnetfilter_conntrack-1.0.6-1.el7_3.x86_64.rpm
3ecc17435e4182839ed77040a4e609fb38d9273ff6bdde92a64bb96a1847a8fe libnetfilter_conntrack-devel-1.0.6-1.el7_3.i686.rpm
a539636944a6aefcc682fc7127a41467b5da110d389779890775055ba32aa365 libnetfilter_conntrack-devel-1.0.6-1.el7_3.x86_64.rpm
Source:
997141531988ec284cda274f7387c148bc7af8708ca2cf7b3bdce57e901e1ed4 libnetfilter_conntrack-1.0.6-1.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1312 CentOS 7 gtk3 BugFix Update
CentOS Errata and Bugfix Advisory 2017:1312
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1312.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
462bf56901fdc51756881f990d0be028504d1a045b5cbfa7c27ea83b85e3c847 gtk3-3.14.13-20.el7_3.1.i686.rpm
3e8840b3d7dd3739f8a6390748f66678aeced9acb6fb30f985f4f7986bea8521 gtk3-3.14.13-20.el7_3.1.x86_64.rpm
c884e488d18557011dba69be41d0ccfb32ec66d24bf9e76dbe321d13968836c3 gtk3-devel-3.14.13-20.el7_3.1.i686.rpm
6dcbb8359e4145871ea7a34af54ff64874388cffc7dc11d8562c800a96f9d73b gtk3-devel-3.14.13-20.el7_3.1.x86_64.rpm
ae0e55260313b4afd5de399c8bb8e3635dac46d10db590de2fe00be427353925 gtk3-devel-docs-3.14.13-20.el7_3.1.x86_64.rpm
c9d0d6607cc85c52bdf5617fbda24c2f28fc2780bd84eebdd8fc81a65b3e9367 gtk3-immodules-3.14.13-20.el7_3.1.x86_64.rpm
11ceae3dc15327299ee471b65d547a2e9aa9001a1f5cf6f21823b042bcae81fb gtk3-immodule-xim-3.14.13-20.el7_3.1.x86_64.rpm
Source:
e303fe5adaa70736ee97064836ca9b529dbf0fb36b2d5dbeb2022ab836983595 gtk3-3.14.13-20.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1312.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
462bf56901fdc51756881f990d0be028504d1a045b5cbfa7c27ea83b85e3c847 gtk3-3.14.13-20.el7_3.1.i686.rpm
3e8840b3d7dd3739f8a6390748f66678aeced9acb6fb30f985f4f7986bea8521 gtk3-3.14.13-20.el7_3.1.x86_64.rpm
c884e488d18557011dba69be41d0ccfb32ec66d24bf9e76dbe321d13968836c3 gtk3-devel-3.14.13-20.el7_3.1.i686.rpm
6dcbb8359e4145871ea7a34af54ff64874388cffc7dc11d8562c800a96f9d73b gtk3-devel-3.14.13-20.el7_3.1.x86_64.rpm
ae0e55260313b4afd5de399c8bb8e3635dac46d10db590de2fe00be427353925 gtk3-devel-docs-3.14.13-20.el7_3.1.x86_64.rpm
c9d0d6607cc85c52bdf5617fbda24c2f28fc2780bd84eebdd8fc81a65b3e9367 gtk3-immodules-3.14.13-20.el7_3.1.x86_64.rpm
11ceae3dc15327299ee471b65d547a2e9aa9001a1f5cf6f21823b042bcae81fb gtk3-immodule-xim-3.14.13-20.el7_3.1.x86_64.rpm
Source:
e303fe5adaa70736ee97064836ca9b529dbf0fb36b2d5dbeb2022ab836983595 gtk3-3.14.13-20.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2017:1310 CentOS 7 firewalld Enhancement Update
CentOS Errata and Enhancement Advisory 2017:1310
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1310.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
542ed757340f35acf5dd90354bf1d92c44ef53c90f1138c6c0ce5149fdad0d82 firewall-applet-0.4.3.2-8.1.el7_3.3.noarch.rpm
334481d3534143567ff7ec83270b433d8f27a6be2bf482b3a4738e3715636283 firewall-config-0.4.3.2-8.1.el7_3.3.noarch.rpm
cb21d8e72695896aa6722cb17704a13770fd30fc5dd6b7710f9a18615fc30be0 firewalld-0.4.3.2-8.1.el7_3.3.noarch.rpm
263f0f19fee2482451a41bec39e62de5cc89582476d0bff1ceaf902775867066 firewalld-filesystem-0.4.3.2-8.1.el7_3.3.noarch.rpm
cf6a7ea477a3e714ab4b7efb3c274026271a8d621ddf66f7662ae24cc6f10681 python-firewall-0.4.3.2-8.1.el7_3.3.noarch.rpm
Source:
43d4b7a52ce770cfe0efeb5dec1d05040a5cd85ef7e6ee7a3203560bdd36da5e firewalld-0.4.3.2-8.1.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1310.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
542ed757340f35acf5dd90354bf1d92c44ef53c90f1138c6c0ce5149fdad0d82 firewall-applet-0.4.3.2-8.1.el7_3.3.noarch.rpm
334481d3534143567ff7ec83270b433d8f27a6be2bf482b3a4738e3715636283 firewall-config-0.4.3.2-8.1.el7_3.3.noarch.rpm
cb21d8e72695896aa6722cb17704a13770fd30fc5dd6b7710f9a18615fc30be0 firewalld-0.4.3.2-8.1.el7_3.3.noarch.rpm
263f0f19fee2482451a41bec39e62de5cc89582476d0bff1ceaf902775867066 firewalld-filesystem-0.4.3.2-8.1.el7_3.3.noarch.rpm
cf6a7ea477a3e714ab4b7efb3c274026271a8d621ddf66f7662ae24cc6f10681 python-firewall-0.4.3.2-8.1.el7_3.3.noarch.rpm
Source:
43d4b7a52ce770cfe0efeb5dec1d05040a5cd85ef7e6ee7a3203560bdd36da5e firewalld-0.4.3.2-8.1.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2017:1300 CentOS 7 device-mapper-multipath Enhancement Update
CentOS Errata and Enhancement Advisory 2017:1300
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1300.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
df3f7cdca42bae16c416142bfd155b67caae2f3f933ea327d5ce6ae5ff1cbc42 device-mapper-multipath-0.4.9-99.el7_3.3.x86_64.rpm
5e5110a9785d14380a5cf75db680cf987f67aa5485551d262bcabc9d820aaf49 device-mapper-multipath-libs-0.4.9-99.el7_3.3.i686.rpm
42e4de3aa1a3e2a522ced2a50c7119b60b5619bb3dc9388ee5057fb481816664 device-mapper-multipath-libs-0.4.9-99.el7_3.3.x86_64.rpm
fd0d41841588ded1ca4c55051e624d769cc35e86f5a25c25f3644c600a169e2f device-mapper-multipath-sysvinit-0.4.9-99.el7_3.3.x86_64.rpm
c9f8e940b50e0d01ef2e00a9281206128df3a3959c9817399e5fa395fc51d95a kpartx-0.4.9-99.el7_3.3.x86_64.rpm
Source:
2de47070506e7f869201f29e6cb600ce541741f856825ec08967096982a9f668 device-mapper-multipath-0.4.9-99.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHEA-2017-1300.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
df3f7cdca42bae16c416142bfd155b67caae2f3f933ea327d5ce6ae5ff1cbc42 device-mapper-multipath-0.4.9-99.el7_3.3.x86_64.rpm
5e5110a9785d14380a5cf75db680cf987f67aa5485551d262bcabc9d820aaf49 device-mapper-multipath-libs-0.4.9-99.el7_3.3.i686.rpm
42e4de3aa1a3e2a522ced2a50c7119b60b5619bb3dc9388ee5057fb481816664 device-mapper-multipath-libs-0.4.9-99.el7_3.3.x86_64.rpm
fd0d41841588ded1ca4c55051e624d769cc35e86f5a25c25f3644c600a169e2f device-mapper-multipath-sysvinit-0.4.9-99.el7_3.3.x86_64.rpm
c9f8e940b50e0d01ef2e00a9281206128df3a3959c9817399e5fa395fc51d95a kpartx-0.4.9-99.el7_3.3.x86_64.rpm
Source:
2de47070506e7f869201f29e6cb600ce541741f856825ec08967096982a9f668 device-mapper-multipath-0.4.9-99.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1313 CentOS 7 389-ds-base BugFix Update
CentOS Errata and Bugfix Advisory 2017:1313
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1313.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c4d40e1a522f012ae096b73bc24693c58cd76967d442dcd04ef7fcb2609df235 389-ds-base-1.3.5.10-21.el7_3.x86_64.rpm
72bf2cded3053d78cf026d0003a19b1a3be55ac1e99071ac0797e65660225128 389-ds-base-devel-1.3.5.10-21.el7_3.x86_64.rpm
bca1e751b22a312624425d4fcd390939d9083fd5f10fdb0b22c76046eb66a061 389-ds-base-libs-1.3.5.10-21.el7_3.x86_64.rpm
403eabaf85538e657d6c91c2194e4b4c3da3c8b106070c34ec80b249f0c78695 389-ds-base-snmp-1.3.5.10-21.el7_3.x86_64.rpm
Source:
a434c89c7a20a57be143e4b516b1dd91dabf16d31da755131c1f90b996693851 389-ds-base-1.3.5.10-21.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1313.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c4d40e1a522f012ae096b73bc24693c58cd76967d442dcd04ef7fcb2609df235 389-ds-base-1.3.5.10-21.el7_3.x86_64.rpm
72bf2cded3053d78cf026d0003a19b1a3be55ac1e99071ac0797e65660225128 389-ds-base-devel-1.3.5.10-21.el7_3.x86_64.rpm
bca1e751b22a312624425d4fcd390939d9083fd5f10fdb0b22c76046eb66a061 389-ds-base-libs-1.3.5.10-21.el7_3.x86_64.rpm
403eabaf85538e657d6c91c2194e4b4c3da3c8b106070c34ec80b249f0c78695 389-ds-base-snmp-1.3.5.10-21.el7_3.x86_64.rpm
Source:
a434c89c7a20a57be143e4b516b1dd91dabf16d31da755131c1f90b996693851 389-ds-base-1.3.5.10-21.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1304 CentOS 7 libvirt BugFix Update
CentOS Errata and Bugfix Advisory 2017:1304
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1304.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
bdd18dc9c5ae01b01b56f81256a29d76c6e48b25770cdd15cda980ddc51aa1c3 libvirt-2.0.0-10.el7_3.9.x86_64.rpm
0c319b4c416f304cc66c73c7019959afa137934aeb9aceedd9607a4a07115db0 libvirt-client-2.0.0-10.el7_3.9.i686.rpm
b0362035bc7cefbd4570d9b4a89a81b33a150747f3a8b7393adf7da275d59899 libvirt-client-2.0.0-10.el7_3.9.x86_64.rpm
fe9499d09858addd768b80e21c5ad2742dfe7f81956ad8ed52468dc78f83eaff libvirt-daemon-2.0.0-10.el7_3.9.x86_64.rpm
b55f0889348ab6b8546bbd9691e4dab5339085a83c1ef5698726c0b5279edfba libvirt-daemon-config-network-2.0.0-10.el7_3.9.x86_64.rpm
064514d8a1af533de41087960787fed047d7b0828da62991acca6bac5e2ee793 libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm
2cc7897e6880ecbd409e9e60db3a6bab68252cdd0dca29c457e539a19afb2ea9 libvirt-daemon-driver-interface-2.0.0-10.el7_3.9.x86_64.rpm
a5e7a23aca3c62a11c52530475b9694cd5f12fffd07bac34967c07e0872c283f libvirt-daemon-driver-lxc-2.0.0-10.el7_3.9.x86_64.rpm
bc5f27767c89a45b1a98b39ed7e892dcb5d60d71b4452f908393a6c84991c9bd libvirt-daemon-driver-network-2.0.0-10.el7_3.9.x86_64.rpm
553dc8299b6cdf4fd2eaef1fbdbc894c50edeeba4418288ac00bcfcb953f1bac libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.9.x86_64.rpm
8b975d1df30940594cac35b6ada4164b9a70d8d4902a3fc38341f0ada57554b2 libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm
b21dea76f8e73839a6d996332d43bc0d14f46dc92ce433f0ab6683ebdcd876ae libvirt-daemon-driver-qemu-2.0.0-10.el7_3.9.x86_64.rpm
c33f77d5d19f42c72c3d278ee34d2a2e8fff41f590a77597d29f458d1d7e5c7c libvirt-daemon-driver-secret-2.0.0-10.el7_3.9.x86_64.rpm
c9bc63abbf4304f77ce2ee676b2dc79a1c2a79730046c87d3661fbc0cef4467c libvirt-daemon-driver-storage-2.0.0-10.el7_3.9.x86_64.rpm
fcc803d70f7ec512e27a9e8e4d26ed33a76f8125ded4ceee97d30b23dcf0d4fa libvirt-daemon-kvm-2.0.0-10.el7_3.9.x86_64.rpm
bce4d9ad8e0afb0406623aae7c1697a986b86776a242b534cf915dcb20bcb218 libvirt-daemon-lxc-2.0.0-10.el7_3.9.x86_64.rpm
7889384088f99c004a8971646937904fcd57cbecdd380ea9308dd93c29ca2ae5 libvirt-devel-2.0.0-10.el7_3.9.i686.rpm
2edb3a18425a9e870dcee690d14e400d0063fb03ebcbbfe6602a7abe51150882 libvirt-devel-2.0.0-10.el7_3.9.x86_64.rpm
c78865757d6f480f315dac9ad9e2be73586c51998a48ca00a4110407e225f42d libvirt-docs-2.0.0-10.el7_3.9.x86_64.rpm
b3a3d58c00a709f99e5910e9b9634c50b66429f6aefd6ceb7d55cb32b517a195 libvirt-lock-sanlock-2.0.0-10.el7_3.9.x86_64.rpm
76f286a2d00c3a6a3f873bba58c8a49d4f45c584dfeef0b9ed02da6475548f55 libvirt-login-shell-2.0.0-10.el7_3.9.x86_64.rpm
c570d4f81577081d40a7f27f7c2a32c368a02c3b88c35a26b87cf19759d22481 libvirt-nss-2.0.0-10.el7_3.9.i686.rpm
414bcbda4fccb708383da381b32cea0222ed07450573afb28260888617427430 libvirt-nss-2.0.0-10.el7_3.9.x86_64.rpm
Source:
a64e123248f6af0268a364a65cbe1e8ef4db7f32d8bd995e78c36b0f9823045b libvirt-2.0.0-10.el7_3.9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1304.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
bdd18dc9c5ae01b01b56f81256a29d76c6e48b25770cdd15cda980ddc51aa1c3 libvirt-2.0.0-10.el7_3.9.x86_64.rpm
0c319b4c416f304cc66c73c7019959afa137934aeb9aceedd9607a4a07115db0 libvirt-client-2.0.0-10.el7_3.9.i686.rpm
b0362035bc7cefbd4570d9b4a89a81b33a150747f3a8b7393adf7da275d59899 libvirt-client-2.0.0-10.el7_3.9.x86_64.rpm
fe9499d09858addd768b80e21c5ad2742dfe7f81956ad8ed52468dc78f83eaff libvirt-daemon-2.0.0-10.el7_3.9.x86_64.rpm
b55f0889348ab6b8546bbd9691e4dab5339085a83c1ef5698726c0b5279edfba libvirt-daemon-config-network-2.0.0-10.el7_3.9.x86_64.rpm
064514d8a1af533de41087960787fed047d7b0828da62991acca6bac5e2ee793 libvirt-daemon-config-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm
2cc7897e6880ecbd409e9e60db3a6bab68252cdd0dca29c457e539a19afb2ea9 libvirt-daemon-driver-interface-2.0.0-10.el7_3.9.x86_64.rpm
a5e7a23aca3c62a11c52530475b9694cd5f12fffd07bac34967c07e0872c283f libvirt-daemon-driver-lxc-2.0.0-10.el7_3.9.x86_64.rpm
bc5f27767c89a45b1a98b39ed7e892dcb5d60d71b4452f908393a6c84991c9bd libvirt-daemon-driver-network-2.0.0-10.el7_3.9.x86_64.rpm
553dc8299b6cdf4fd2eaef1fbdbc894c50edeeba4418288ac00bcfcb953f1bac libvirt-daemon-driver-nodedev-2.0.0-10.el7_3.9.x86_64.rpm
8b975d1df30940594cac35b6ada4164b9a70d8d4902a3fc38341f0ada57554b2 libvirt-daemon-driver-nwfilter-2.0.0-10.el7_3.9.x86_64.rpm
b21dea76f8e73839a6d996332d43bc0d14f46dc92ce433f0ab6683ebdcd876ae libvirt-daemon-driver-qemu-2.0.0-10.el7_3.9.x86_64.rpm
c33f77d5d19f42c72c3d278ee34d2a2e8fff41f590a77597d29f458d1d7e5c7c libvirt-daemon-driver-secret-2.0.0-10.el7_3.9.x86_64.rpm
c9bc63abbf4304f77ce2ee676b2dc79a1c2a79730046c87d3661fbc0cef4467c libvirt-daemon-driver-storage-2.0.0-10.el7_3.9.x86_64.rpm
fcc803d70f7ec512e27a9e8e4d26ed33a76f8125ded4ceee97d30b23dcf0d4fa libvirt-daemon-kvm-2.0.0-10.el7_3.9.x86_64.rpm
bce4d9ad8e0afb0406623aae7c1697a986b86776a242b534cf915dcb20bcb218 libvirt-daemon-lxc-2.0.0-10.el7_3.9.x86_64.rpm
7889384088f99c004a8971646937904fcd57cbecdd380ea9308dd93c29ca2ae5 libvirt-devel-2.0.0-10.el7_3.9.i686.rpm
2edb3a18425a9e870dcee690d14e400d0063fb03ebcbbfe6602a7abe51150882 libvirt-devel-2.0.0-10.el7_3.9.x86_64.rpm
c78865757d6f480f315dac9ad9e2be73586c51998a48ca00a4110407e225f42d libvirt-docs-2.0.0-10.el7_3.9.x86_64.rpm
b3a3d58c00a709f99e5910e9b9634c50b66429f6aefd6ceb7d55cb32b517a195 libvirt-lock-sanlock-2.0.0-10.el7_3.9.x86_64.rpm
76f286a2d00c3a6a3f873bba58c8a49d4f45c584dfeef0b9ed02da6475548f55 libvirt-login-shell-2.0.0-10.el7_3.9.x86_64.rpm
c570d4f81577081d40a7f27f7c2a32c368a02c3b88c35a26b87cf19759d22481 libvirt-nss-2.0.0-10.el7_3.9.i686.rpm
414bcbda4fccb708383da381b32cea0222ed07450573afb28260888617427430 libvirt-nss-2.0.0-10.el7_3.9.x86_64.rpm
Source:
a64e123248f6af0268a364a65cbe1e8ef4db7f32d8bd995e78c36b0f9823045b libvirt-2.0.0-10.el7_3.9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1314 CentOS 7 dracut BugFix Update
CentOS Errata and Bugfix Advisory 2017:1314
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1314.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e63e78325a57117c77d29cbf43f7226a4bc952bb098fe0801f17fdb20a075909 dracut-033-463.el7_3.1.x86_64.rpm
2118622655736b8cdc8c39543326d19ce5d38e88d144440eee8c555435f9edb3 dracut-caps-033-463.el7_3.1.x86_64.rpm
17d5fe801b356c22e965066b572dcc88d800a8af763293d34a0ba688ed06a6c4 dracut-config-generic-033-463.el7_3.1.x86_64.rpm
c20d382e628b064b0406995c25b9fa0944f6e33b734da3fa6af24057554fb9e8 dracut-config-rescue-033-463.el7_3.1.x86_64.rpm
3d3b269d557d6cd2778c5b4f25b50db4f4e529d681bb7ee2bda75ceb8a41355d dracut-fips-033-463.el7_3.1.x86_64.rpm
7485b8c3b5316a62c571b309b2eda8f0a43e7e8f576d41aeb38d1182759e785b dracut-fips-aesni-033-463.el7_3.1.x86_64.rpm
07b28b2b302ad87ff2d1284015d991cbe965c9d00c868885965b178c29d286d3 dracut-network-033-463.el7_3.1.x86_64.rpm
8afb215a638f07437f6a3180d0fa1552f7346913c31641a9f5f23eb925661048 dracut-tools-033-463.el7_3.1.x86_64.rpm
Source:
01ee08bf467d7e40e40657123663383a4a52b17bf97d31285543e143ba00639c dracut-033-463.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1314.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e63e78325a57117c77d29cbf43f7226a4bc952bb098fe0801f17fdb20a075909 dracut-033-463.el7_3.1.x86_64.rpm
2118622655736b8cdc8c39543326d19ce5d38e88d144440eee8c555435f9edb3 dracut-caps-033-463.el7_3.1.x86_64.rpm
17d5fe801b356c22e965066b572dcc88d800a8af763293d34a0ba688ed06a6c4 dracut-config-generic-033-463.el7_3.1.x86_64.rpm
c20d382e628b064b0406995c25b9fa0944f6e33b734da3fa6af24057554fb9e8 dracut-config-rescue-033-463.el7_3.1.x86_64.rpm
3d3b269d557d6cd2778c5b4f25b50db4f4e529d681bb7ee2bda75ceb8a41355d dracut-fips-033-463.el7_3.1.x86_64.rpm
7485b8c3b5316a62c571b309b2eda8f0a43e7e8f576d41aeb38d1182759e785b dracut-fips-aesni-033-463.el7_3.1.x86_64.rpm
07b28b2b302ad87ff2d1284015d991cbe965c9d00c868885965b178c29d286d3 dracut-network-033-463.el7_3.1.x86_64.rpm
8afb215a638f07437f6a3180d0fa1552f7346913c31641a9f5f23eb925661048 dracut-tools-033-463.el7_3.1.x86_64.rpm
Source:
01ee08bf467d7e40e40657123663383a4a52b17bf97d31285543e143ba00639c dracut-033-463.el7_3.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1311 CentOS 7 systemd BugFix Update
CentOS Errata and Bugfix Advisory 2017:1311
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1311.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
49823cf8dd7dd7db9c9a0e6d7b7c68430a408683aad9a9886268321dc66ea783 libgudev1-219-30.el7_3.9.i686.rpm
5d66d7742d6114e9ba0982bd8c7916837bf9364f5fbe3537e42e45377900d05b libgudev1-219-30.el7_3.9.x86_64.rpm
0377ca839691512d45c49c8b00eaa506c4be9a134730df7b4a6b718a7c342716 libgudev1-devel-219-30.el7_3.9.i686.rpm
9ee77ee418f3301fb1845b29352a1fcab8175ab6026d8ec4e3b5f64ddb11b43e libgudev1-devel-219-30.el7_3.9.x86_64.rpm
3fcf16acf5aec47ccaa04990aaa6bb9abdcaedeefb5f4354d964a5d24f1bff21 systemd-219-30.el7_3.9.x86_64.rpm
66820f6879c06094380114746e07933a1c96190f475a42925c6d9554286ce327 systemd-devel-219-30.el7_3.9.i686.rpm
a4240cc80a43818d5ed3066530ef42515b4b3ba93cc07e1acfeca9247e442f33 systemd-devel-219-30.el7_3.9.x86_64.rpm
c770ff2d5c987d00b4940641cd7c53ff9c166c5d4d356aed07df884a7fee0b34 systemd-journal-gateway-219-30.el7_3.9.x86_64.rpm
2799e806a9635137acd746cda81e7555ce612b0548cfd5d4ac2800644f610b2a systemd-libs-219-30.el7_3.9.i686.rpm
ddf7f1e7a619de0e927a1a9c212fd6eedb0285352be8625ea0e489f6aa872341 systemd-libs-219-30.el7_3.9.x86_64.rpm
399222baca0752bb3aa5d11fb8b6915a8f4dd993d202d2e8a72b2b54b9156d6a systemd-networkd-219-30.el7_3.9.x86_64.rpm
5f3fc1940a26550d5cd4bc792e98dc8eaa812483484d4c6674698335b405f330 systemd-python-219-30.el7_3.9.x86_64.rpm
ba3fe21087a63ebb65f5bd49b290e6e7f6d91db8d2614ce4ca74fbf16233272f systemd-resolved-219-30.el7_3.9.i686.rpm
5780443ba64d9b826ab8c56f15bbbd1483fc4a35fe292885c06530e2bb7c74c1 systemd-resolved-219-30.el7_3.9.x86_64.rpm
96efb9ef50b500006beeb97430ed924ecb68f4d9bc29000347a1d40974d23173 systemd-sysv-219-30.el7_3.9.x86_64.rpm
Source:
d150c3fd772e53a62650df6286071c7db87471380f3986d5e702214c493fd0d5 systemd-219-30.el7_3.9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1311.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
49823cf8dd7dd7db9c9a0e6d7b7c68430a408683aad9a9886268321dc66ea783 libgudev1-219-30.el7_3.9.i686.rpm
5d66d7742d6114e9ba0982bd8c7916837bf9364f5fbe3537e42e45377900d05b libgudev1-219-30.el7_3.9.x86_64.rpm
0377ca839691512d45c49c8b00eaa506c4be9a134730df7b4a6b718a7c342716 libgudev1-devel-219-30.el7_3.9.i686.rpm
9ee77ee418f3301fb1845b29352a1fcab8175ab6026d8ec4e3b5f64ddb11b43e libgudev1-devel-219-30.el7_3.9.x86_64.rpm
3fcf16acf5aec47ccaa04990aaa6bb9abdcaedeefb5f4354d964a5d24f1bff21 systemd-219-30.el7_3.9.x86_64.rpm
66820f6879c06094380114746e07933a1c96190f475a42925c6d9554286ce327 systemd-devel-219-30.el7_3.9.i686.rpm
a4240cc80a43818d5ed3066530ef42515b4b3ba93cc07e1acfeca9247e442f33 systemd-devel-219-30.el7_3.9.x86_64.rpm
c770ff2d5c987d00b4940641cd7c53ff9c166c5d4d356aed07df884a7fee0b34 systemd-journal-gateway-219-30.el7_3.9.x86_64.rpm
2799e806a9635137acd746cda81e7555ce612b0548cfd5d4ac2800644f610b2a systemd-libs-219-30.el7_3.9.i686.rpm
ddf7f1e7a619de0e927a1a9c212fd6eedb0285352be8625ea0e489f6aa872341 systemd-libs-219-30.el7_3.9.x86_64.rpm
399222baca0752bb3aa5d11fb8b6915a8f4dd993d202d2e8a72b2b54b9156d6a systemd-networkd-219-30.el7_3.9.x86_64.rpm
5f3fc1940a26550d5cd4bc792e98dc8eaa812483484d4c6674698335b405f330 systemd-python-219-30.el7_3.9.x86_64.rpm
ba3fe21087a63ebb65f5bd49b290e6e7f6d91db8d2614ce4ca74fbf16233272f systemd-resolved-219-30.el7_3.9.i686.rpm
5780443ba64d9b826ab8c56f15bbbd1483fc4a35fe292885c06530e2bb7c74c1 systemd-resolved-219-30.el7_3.9.x86_64.rpm
96efb9ef50b500006beeb97430ed924ecb68f4d9bc29000347a1d40974d23173 systemd-sysv-219-30.el7_3.9.x86_64.rpm
Source:
d150c3fd772e53a62650df6286071c7db87471380f3986d5e702214c493fd0d5 systemd-219-30.el7_3.9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1316 CentOS 7 rear BugFix Update
CentOS Errata and Bugfix Advisory 2017:1316
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1316.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8b3831f700576199b652a5573233754e30a6a161b3de65a7b666cda0d022ee57 rear-1.17.2-9.el7_3.x86_64.rpm
Source:
f6d35204b2964b9132bcda35891bb1de1a963b7723a7b3dbe4b94c1b2c0ae457 rear-1.17.2-9.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1316.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8b3831f700576199b652a5573233754e30a6a161b3de65a7b666cda0d022ee57 rear-1.17.2-9.el7_3.x86_64.rpm
Source:
f6d35204b2964b9132bcda35891bb1de1a963b7723a7b3dbe4b94c1b2c0ae457 rear-1.17.2-9.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1319 CentOS 7 seabios BugFix Update
CentOS Errata and Bugfix Advisory 2017:1319
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1319.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f156d2cc5250bee3757af676d4c1a60409842ddd4bb7abd613719f7a93354939 seabios-1.9.1-5.el7_3.3.x86_64.rpm
fccb5a183bb927bd3cf99f376a832e18486767a43664dc426dc6b51a70bbf0f6 seabios-bin-1.9.1-5.el7_3.3.noarch.rpm
fea26d431f28a306ae65ee87ce98e8ff2373a28ef47ca941e1600eeb768c834c seavgabios-bin-1.9.1-5.el7_3.3.noarch.rpm
Source:
efb05c580ae4015893e4a149babc7f706d4dada31997071eca2a898e6ddfdafe seabios-1.9.1-5.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1319.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f156d2cc5250bee3757af676d4c1a60409842ddd4bb7abd613719f7a93354939 seabios-1.9.1-5.el7_3.3.x86_64.rpm
fccb5a183bb927bd3cf99f376a832e18486767a43664dc426dc6b51a70bbf0f6 seabios-bin-1.9.1-5.el7_3.3.noarch.rpm
fea26d431f28a306ae65ee87ce98e8ff2373a28ef47ca941e1600eeb768c834c seavgabios-bin-1.9.1-5.el7_3.3.noarch.rpm
Source:
efb05c580ae4015893e4a149babc7f706d4dada31997071eca2a898e6ddfdafe seabios-1.9.1-5.el7_3.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:1320 CentOS 7 accountsservice BugFix Update
CentOS Errata and Bugfix Advisory 2017:1320
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1320.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c632eef3057f07075b7570470a63c50a0e75e409b2a00cf6a382cd8dd7f512ec accountsservice-0.6.35-14.el7_3.x86_64.rpm
bd3bc626ed9a2398388cc9ebed52f207377a3d9f9576547d3e10cf23e20f6615 accountsservice-devel-0.6.35-14.el7_3.i686.rpm
094a95f851ae0e8b505ca079eaab77ebbed7887510fbda0d9535098fccec8821 accountsservice-devel-0.6.35-14.el7_3.x86_64.rpm
f534d84bdc35e4a6f53cf2ad94b595ca616dc3c0bec1515971e4930d2aad1960 accountsservice-libs-0.6.35-14.el7_3.i686.rpm
5842b2fe5335f43634d957c40e6aa674c62069d901be4c295b48b9bd9aacc1cf accountsservice-libs-0.6.35-14.el7_3.x86_64.rpm
Source:
226e227e95c00e03b2457194634809ff895f000df7e0692dd5475bf75d15ea07 accountsservice-0.6.35-14.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHBA-2017-1320.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c632eef3057f07075b7570470a63c50a0e75e409b2a00cf6a382cd8dd7f512ec accountsservice-0.6.35-14.el7_3.x86_64.rpm
bd3bc626ed9a2398388cc9ebed52f207377a3d9f9576547d3e10cf23e20f6615 accountsservice-devel-0.6.35-14.el7_3.i686.rpm
094a95f851ae0e8b505ca079eaab77ebbed7887510fbda0d9535098fccec8821 accountsservice-devel-0.6.35-14.el7_3.x86_64.rpm
f534d84bdc35e4a6f53cf2ad94b595ca616dc3c0bec1515971e4930d2aad1960 accountsservice-libs-0.6.35-14.el7_3.i686.rpm
5842b2fe5335f43634d957c40e6aa674c62069d901be4c295b48b9bd9aacc1cf accountsservice-libs-0.6.35-14.el7_3.x86_64.rpm
Source:
226e227e95c00e03b2457194634809ff895f000df7e0692dd5475bf75d15ea07 accountsservice-0.6.35-14.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Fedora 26 Beta status is NO-GO
Release status of the Fedora 26 Beta is NO-GO.
Due to missing RC of Fedora 26 Beta release and presence of blocker
bugs [1] we are delaying release of Fedora 26 Beta for one week.
There is going to be one more Go/No-Go meeting the next Thursday, June
1st, 2017 at 17:00 UTC to verify we are ready for the release.
For more information please find the logs or minutes from the meeting [2][3].
[1] https://qa.fedoraproject.org/blockerbugs/milestone/26/beta/buglist
[2] https://meetbot.fedoraproject.org/fedora-meeting-2/2017-05-25/f26-beta-go-no-go-meeting.2017-05-25-17.00.html
[3] https://meetbot.fedoraproject.org/fedora-meeting-2/2017-05-25/f26-beta-go-no-go-meeting.2017-05-25-17.00.log.html
Regards,
Jan
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Due to missing RC of Fedora 26 Beta release and presence of blocker
bugs [1] we are delaying release of Fedora 26 Beta for one week.
There is going to be one more Go/No-Go meeting the next Thursday, June
1st, 2017 at 17:00 UTC to verify we are ready for the release.
For more information please find the logs or minutes from the meeting [2][3].
[1] https://qa.fedoraproject.org/blockerbugs/milestone/26/beta/buglist
[2] https://meetbot.fedoraproject.org/fedora-meeting-2/2017-05-25/f26-beta-go-no-go-meeting.2017-05-25-17.00.html
[3] https://meetbot.fedoraproject.org/fedora-meeting-2/2017-05-25/f26-beta-go-no-go-meeting.2017-05-25-17.00.log.html
Regards,
Jan
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
[CentOS-announce] CESA-2017:1270 Important CentOS 7 samba Security Update
CentOS Errata and Security Advisory 2017:1270 Important
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1270.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6e9e51cd9b9dd683ab359fe19754a5d7e72072fe3920372efd486afb110a18bb ctdb-4.4.4-14.el7_3.x86_64.rpm
9a2815fa3e13caf44e3d6859ad4c2ef1fde5bb3589d2106dc0e36cd7d4ba6217 ctdb-tests-4.4.4-14.el7_3.x86_64.rpm
640ebd6e694b9be9f099b1bfd41f6d5333b52728f00b50bf8247d572b99aef49 libsmbclient-4.4.4-14.el7_3.i686.rpm
f0848d61e339d135d1422d05166a32b0e995425d25b0a6ba442bd7dc64fcfbd9 libsmbclient-4.4.4-14.el7_3.x86_64.rpm
73cd579205fdb21cb5b4cda5ab0615eea52143d98f9f6185998c56ecd5e70a13 libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
ba26658b7326ef79fce098c7b7867023e680baab42274fe59b38d81a078cd652 libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
1ee9a4d4c6b6fb1e362d5362b0b1489fc0ebbf5c1582109d032bb670716f2475 libwbclient-4.4.4-14.el7_3.i686.rpm
6e9bb0def9ecc58e0a4afe9f417e13cac27af6839d2202c803672617da965873 libwbclient-4.4.4-14.el7_3.x86_64.rpm
72d906026c2ca00235e1242ff44e5ae7eef0f6af3b76ee43be2f95b13073ccf8 libwbclient-devel-4.4.4-14.el7_3.i686.rpm
7888922234cda2f6d96616ecac17358dddec470527a02f294f1156269fe94a73 libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
e537b5f8367bee0f1854512e35fe7b07f9003e901bdf2be9403ff8d8236872e7 samba-4.4.4-14.el7_3.x86_64.rpm
c29289b5f7e4da93bc62c53cdc641e033d1134ae8714351e45f78efc0d6368b0 samba-client-4.4.4-14.el7_3.x86_64.rpm
82bd62cb2b2c2a1cc3031fa2dcf8ecc0aba007df699b6c7722be44b6b7752efe samba-client-libs-4.4.4-14.el7_3.i686.rpm
0df6bc2c2259e7a8e87ad00bc84f3162ceb6289623f4e03bf43567e482f83cc5 samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
2cb497dee80c06a581c0657d1a8c3c7300789a68b0840185d93dcb57be0208cd samba-common-4.4.4-14.el7_3.noarch.rpm
f06f660394871f2e76bf0f9e57cbf18bbf909eaa6577ccf9bc0f1527021826d9 samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
b34640ad682dabe40d569786d465daaffef8e165da0fb238ecefc37e2eb5e972 samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
969e8dbcbff0dc717af7fa9c9d06467acb247f68d40d943ee575e592fb2830e6 samba-dc-4.4.4-14.el7_3.x86_64.rpm
e2349022592393c02e53d7a16b15910e2dd121259970b3202ced0b26fae6884d samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
bca74c301d1f70438266029c7df8e80bf58d35f96280b69f82dde287850b45b2 samba-devel-4.4.4-14.el7_3.i686.rpm
a5e0ec5aad8959413c897677346f1fed732c0c75ae3741812ba6dda5988b0f32 samba-devel-4.4.4-14.el7_3.x86_64.rpm
ec2a03d8dd202d13f892796d9bbfdfa4e9a93074537c72cf149ea4f2fa318d1e samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
9a2f762e659894a17ec147678ca229b97e94d65f0d3b052dcfba01e6ed63f989 samba-libs-4.4.4-14.el7_3.i686.rpm
9d7859134863266b795416668e9cce0bd31dbdbd0292bd8b06c41b0e175547b5 samba-libs-4.4.4-14.el7_3.x86_64.rpm
11aa0c03b3f2c8bdedd351133503a3d797ac3c019a26ea5a864a5683869871df samba-pidl-4.4.4-14.el7_3.noarch.rpm
d7d066b866d06f27c217a0070d8e9d64006f9616b1346d0d1c5b33e770fdc4ad samba-python-4.4.4-14.el7_3.x86_64.rpm
b61a6c3ddd0f98973dfe4d90dea2f9d528f0d0e2f19ff0742c92973fa533c525 samba-test-4.4.4-14.el7_3.x86_64.rpm
f18600bf2ce07eba1b1f400cf8f4dbb12ac94816f21dde77c8b00c0b39d48c0c samba-test-libs-4.4.4-14.el7_3.i686.rpm
b94c7d4c2aebda979a053f0dff64849b833383e60293d34c2eb44c4008e04cfc samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
a7d2ae76b6156601d9b5bd2224b356693fd6ec659c70172683bbeeed056ffdd2 samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
7e7814c4a4a5ef65ea6741bee37b685ad360492fc8381b2069d2935e61e331cf samba-winbind-4.4.4-14.el7_3.x86_64.rpm
4e8d475c4e38ab0738d5cb57b260601763089e5d15f1ec7f98a511906e3a395e samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
8a2bd7ed30051af102e71b2e1b9b11dd57c19447cf424f91464de1d2787f50b7 samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm
084ff31287eaa2f9a3c58dc5ea3c46c7f6685739e6121645c2163bd338b56da0 samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
dc21d8b456f63b2fe6b08a4b869b1f8fbd845548d2e8b6d6616b5e93463ea06e samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm
Source:
60563abed0f80d07ffa6b74c9503fb73b5c20adcbccde7eff96fbceebede6723 samba-4.4.4-14.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://rhn.redhat.com/errata/RHSA-2017-1270.html
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6e9e51cd9b9dd683ab359fe19754a5d7e72072fe3920372efd486afb110a18bb ctdb-4.4.4-14.el7_3.x86_64.rpm
9a2815fa3e13caf44e3d6859ad4c2ef1fde5bb3589d2106dc0e36cd7d4ba6217 ctdb-tests-4.4.4-14.el7_3.x86_64.rpm
640ebd6e694b9be9f099b1bfd41f6d5333b52728f00b50bf8247d572b99aef49 libsmbclient-4.4.4-14.el7_3.i686.rpm
f0848d61e339d135d1422d05166a32b0e995425d25b0a6ba442bd7dc64fcfbd9 libsmbclient-4.4.4-14.el7_3.x86_64.rpm
73cd579205fdb21cb5b4cda5ab0615eea52143d98f9f6185998c56ecd5e70a13 libsmbclient-devel-4.4.4-14.el7_3.i686.rpm
ba26658b7326ef79fce098c7b7867023e680baab42274fe59b38d81a078cd652 libsmbclient-devel-4.4.4-14.el7_3.x86_64.rpm
1ee9a4d4c6b6fb1e362d5362b0b1489fc0ebbf5c1582109d032bb670716f2475 libwbclient-4.4.4-14.el7_3.i686.rpm
6e9bb0def9ecc58e0a4afe9f417e13cac27af6839d2202c803672617da965873 libwbclient-4.4.4-14.el7_3.x86_64.rpm
72d906026c2ca00235e1242ff44e5ae7eef0f6af3b76ee43be2f95b13073ccf8 libwbclient-devel-4.4.4-14.el7_3.i686.rpm
7888922234cda2f6d96616ecac17358dddec470527a02f294f1156269fe94a73 libwbclient-devel-4.4.4-14.el7_3.x86_64.rpm
e537b5f8367bee0f1854512e35fe7b07f9003e901bdf2be9403ff8d8236872e7 samba-4.4.4-14.el7_3.x86_64.rpm
c29289b5f7e4da93bc62c53cdc641e033d1134ae8714351e45f78efc0d6368b0 samba-client-4.4.4-14.el7_3.x86_64.rpm
82bd62cb2b2c2a1cc3031fa2dcf8ecc0aba007df699b6c7722be44b6b7752efe samba-client-libs-4.4.4-14.el7_3.i686.rpm
0df6bc2c2259e7a8e87ad00bc84f3162ceb6289623f4e03bf43567e482f83cc5 samba-client-libs-4.4.4-14.el7_3.x86_64.rpm
2cb497dee80c06a581c0657d1a8c3c7300789a68b0840185d93dcb57be0208cd samba-common-4.4.4-14.el7_3.noarch.rpm
f06f660394871f2e76bf0f9e57cbf18bbf909eaa6577ccf9bc0f1527021826d9 samba-common-libs-4.4.4-14.el7_3.x86_64.rpm
b34640ad682dabe40d569786d465daaffef8e165da0fb238ecefc37e2eb5e972 samba-common-tools-4.4.4-14.el7_3.x86_64.rpm
969e8dbcbff0dc717af7fa9c9d06467acb247f68d40d943ee575e592fb2830e6 samba-dc-4.4.4-14.el7_3.x86_64.rpm
e2349022592393c02e53d7a16b15910e2dd121259970b3202ced0b26fae6884d samba-dc-libs-4.4.4-14.el7_3.x86_64.rpm
bca74c301d1f70438266029c7df8e80bf58d35f96280b69f82dde287850b45b2 samba-devel-4.4.4-14.el7_3.i686.rpm
a5e0ec5aad8959413c897677346f1fed732c0c75ae3741812ba6dda5988b0f32 samba-devel-4.4.4-14.el7_3.x86_64.rpm
ec2a03d8dd202d13f892796d9bbfdfa4e9a93074537c72cf149ea4f2fa318d1e samba-krb5-printing-4.4.4-14.el7_3.x86_64.rpm
9a2f762e659894a17ec147678ca229b97e94d65f0d3b052dcfba01e6ed63f989 samba-libs-4.4.4-14.el7_3.i686.rpm
9d7859134863266b795416668e9cce0bd31dbdbd0292bd8b06c41b0e175547b5 samba-libs-4.4.4-14.el7_3.x86_64.rpm
11aa0c03b3f2c8bdedd351133503a3d797ac3c019a26ea5a864a5683869871df samba-pidl-4.4.4-14.el7_3.noarch.rpm
d7d066b866d06f27c217a0070d8e9d64006f9616b1346d0d1c5b33e770fdc4ad samba-python-4.4.4-14.el7_3.x86_64.rpm
b61a6c3ddd0f98973dfe4d90dea2f9d528f0d0e2f19ff0742c92973fa533c525 samba-test-4.4.4-14.el7_3.x86_64.rpm
f18600bf2ce07eba1b1f400cf8f4dbb12ac94816f21dde77c8b00c0b39d48c0c samba-test-libs-4.4.4-14.el7_3.i686.rpm
b94c7d4c2aebda979a053f0dff64849b833383e60293d34c2eb44c4008e04cfc samba-test-libs-4.4.4-14.el7_3.x86_64.rpm
a7d2ae76b6156601d9b5bd2224b356693fd6ec659c70172683bbeeed056ffdd2 samba-vfs-glusterfs-4.4.4-14.el7_3.x86_64.rpm
7e7814c4a4a5ef65ea6741bee37b685ad360492fc8381b2069d2935e61e331cf samba-winbind-4.4.4-14.el7_3.x86_64.rpm
4e8d475c4e38ab0738d5cb57b260601763089e5d15f1ec7f98a511906e3a395e samba-winbind-clients-4.4.4-14.el7_3.x86_64.rpm
8a2bd7ed30051af102e71b2e1b9b11dd57c19447cf424f91464de1d2787f50b7 samba-winbind-krb5-locator-4.4.4-14.el7_3.x86_64.rpm
084ff31287eaa2f9a3c58dc5ea3c46c7f6685739e6121645c2163bd338b56da0 samba-winbind-modules-4.4.4-14.el7_3.i686.rpm
dc21d8b456f63b2fe6b08a4b869b1f8fbd845548d2e8b6d6616b5e93463ea06e samba-winbind-modules-4.4.4-14.el7_3.x86_64.rpm
Source:
60563abed0f80d07ffa6b74c9503fb73b5c20adcbccde7eff96fbceebede6723 samba-4.4.4-14.el7_3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
F27 System Wide Change: Ruby on Rails 5.1
= Proposed System Wide Change:Ruby on Rails 5.1 =
https://fedoraproject.org/wiki/Changes/Ruby_on_Rails_5.1
Change owner(s):
* Pavel Valena <pvalena AT redhat DOT com>
* Vít Ondruch <vondruch AT redhat DOT com>
* Jun Aruga <jaruga AT redhat DOT com>
Ruby on Rails 5.1 is the latest version of well known web framework
written in Ruby.
== Detailed Description ==
The Ruby on Rails stack is evolving quickly and Fedora needs to keep
pace with it. Therefore the whole Ruby on Rails stack should be
updated from 5.0 in Fedora 26 to 5.1 (latest version) in Fedora 27.
This will ensure that all the Ruby developers using Fedora have the
latest and greatest RPM-packaged Ruby on Rails.
== Scope ==
* Proposal owners:
- The whole Rails stack has to be updated
- Some dependencies of the Rails stack will need update
- Packages need to be created/updated
- - rubygem-actioncable
- - rubygem-actionmaile
- - rubygem-actionpack
- - rubygem-actionview
- - rubygem-activejob
- - rubygem-activemodel
- - rubygem-activerecord
- - rubygem-activesupport
- - rubygem-rails
- - rubygem-railties
- - rubygem-arel
* Other developers:
Update Rails dependent packages to be working with Ruby on Rails 5.1
* Release engineering:
Not needed
* List of deliverables:
No changes
* Policies and guidelines:
Not needed
* Trademark approval:
Not needed
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
https://fedoraproject.org/wiki/Changes/Ruby_on_Rails_5.1
Change owner(s):
* Pavel Valena <pvalena AT redhat DOT com>
* Vít Ondruch <vondruch AT redhat DOT com>
* Jun Aruga <jaruga AT redhat DOT com>
Ruby on Rails 5.1 is the latest version of well known web framework
written in Ruby.
== Detailed Description ==
The Ruby on Rails stack is evolving quickly and Fedora needs to keep
pace with it. Therefore the whole Ruby on Rails stack should be
updated from 5.0 in Fedora 26 to 5.1 (latest version) in Fedora 27.
This will ensure that all the Ruby developers using Fedora have the
latest and greatest RPM-packaged Ruby on Rails.
== Scope ==
* Proposal owners:
- The whole Rails stack has to be updated
- Some dependencies of the Rails stack will need update
- Packages need to be created/updated
- - rubygem-actioncable
- - rubygem-actionmaile
- - rubygem-actionpack
- - rubygem-actionview
- - rubygem-activejob
- - rubygem-activemodel
- - rubygem-activerecord
- - rubygem-activesupport
- - rubygem-rails
- - rubygem-railties
- - rubygem-arel
* Other developers:
Update Rails dependent packages to be working with Ruby on Rails 5.1
* Release engineering:
Not needed
* List of deliverables:
No changes
* Policies and guidelines:
Not needed
* Trademark approval:
Not needed
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
[USN-3299-1] Firefox update
-----BEGIN PGP SIGNATURE-----
iQEcBAEBCAAGBQJZJt6rAAoJEGEfvezVlG4PGpcIAKzKegF2z1AZyYXwub5NHZYM
JfWlyshqOfooJKjC5FirJGswiRM59ZqJR2zZOPb3GIkbM9ehsJ8IcNFwGc337MrJ
aTfeX+wq1VLMkn7iENiPad3EcXW9Ebt5RtO1vCpXzrYrcYZDeOH6w9LMtznGPG+g
JQu2a7t6NO7h37+Z7luhXpNyo1vqUJ5NoP3BZ4SbT5dJIYGqggzsT8g1hZ/8Jcf7
Xun+ZTFxJ+20otsVDx7nFWjm0KMtFEPCulDKYFn/7jEoCGgVTOny2DM++WpoARdl
mTSJJ6yXjzylnQTSbV3D3mv9ADbDwndP7SW5w9VAWdAqCB74vL5TWi6nPv2JsbE=
=hg/E
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3299-1
May 25, 2017
firefox update
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Firefox was updated to a new version.
Software Description:
- firefox: Mozilla Open Source web browser
Details:
Some security information preloaded in Firefox was due to expire before
the next scheduled release. This update bumps the expiration times.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
firefox 53.0.3+build1-0ubuntu0.17.04.2
Ubuntu 16.10:
firefox 53.0.3+build1-0ubuntu0.16.10.2
Ubuntu 16.04 LTS:
firefox 53.0.3+build1-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
firefox 53.0.3+build1-0ubuntu0.14.04.2
After a standard system update you need to restart Firefox to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3299-1
https://launchpad.net/bugs/1693502
Package Information:
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.14.04.2
iQEcBAEBCAAGBQJZJt6rAAoJEGEfvezVlG4PGpcIAKzKegF2z1AZyYXwub5NHZYM
JfWlyshqOfooJKjC5FirJGswiRM59ZqJR2zZOPb3GIkbM9ehsJ8IcNFwGc337MrJ
aTfeX+wq1VLMkn7iENiPad3EcXW9Ebt5RtO1vCpXzrYrcYZDeOH6w9LMtznGPG+g
JQu2a7t6NO7h37+Z7luhXpNyo1vqUJ5NoP3BZ4SbT5dJIYGqggzsT8g1hZ/8Jcf7
Xun+ZTFxJ+20otsVDx7nFWjm0KMtFEPCulDKYFn/7jEoCGgVTOny2DM++WpoARdl
mTSJJ6yXjzylnQTSbV3D3mv9ADbDwndP7SW5w9VAWdAqCB74vL5TWi6nPv2JsbE=
=hg/E
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3299-1
May 25, 2017
firefox update
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Firefox was updated to a new version.
Software Description:
- firefox: Mozilla Open Source web browser
Details:
Some security information preloaded in Firefox was due to expire before
the next scheduled release. This update bumps the expiration times.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
firefox 53.0.3+build1-0ubuntu0.17.04.2
Ubuntu 16.10:
firefox 53.0.3+build1-0ubuntu0.16.10.2
Ubuntu 16.04 LTS:
firefox 53.0.3+build1-0ubuntu0.16.04.2
Ubuntu 14.04 LTS:
firefox 53.0.3+build1-0ubuntu0.14.04.2
After a standard system update you need to restart Firefox to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3299-1
https://launchpad.net/bugs/1693502
Package Information:
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.16.10.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.16.04.2
https://launchpad.net/ubuntu/+source/firefox/53.0.3+build1-0ubuntu0.14.04.2
Subscribe to:
Posts (Atom)