Thursday, November 30, 2017

F28 Self Contained Change: OpenLDAP: Drop TCP wrappers support

= Proposed Self Contained Change: OpenLDAP: Drop TCP wrappers support =
https://fedoraproject.org/wiki/Changes/OpenLDAPDropTCPWrappersSupport

Change owner(s):
* Matus Honek <mhonek AT redhat DOT com>

As per [1], TCP wrappers are being deprecated in Fedora. Also, as per
[2], upstream discourages its usage in favour of other means of
protection (e.g. firewall). After this change OpenLDAP will no longer
be affected by TCP wrappers configuration.
[1] https://fedoraproject.org/wiki/Changes/Deprecate_TCP_wrappers
[2] https://www.openldap.org/doc/admin24/security.html#TCP%20Wrappers



== Detailed Description ==
After this change, OpenLDAP will not be configured with
--enable-wrappers resulting in potential TCP wrappers configuration
having no effect on OpenLDAP (i.e. slapd binary executable). Please,
use other means of protection for the OpenLDAP server.


== Scope ==
* Proposal owners:
Remove dependency of OpenLDAP on TCP wrappers. See [4].

* Other developers:
None

* Release engineering:
Part of #7029 [ https://pagure.io/releng/issue/7029 ]

* List of deliverables:
N/A (not a System Wide Change)

* Policies and guidelines:
N/A

* Trademark approval:
N/A (not needed for this Change)
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org

Wednesday, November 29, 2017

[USN-3501-1] libxcursor vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=jf7k
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3501-1
November 29, 2017

libxcursor vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

libxcursor could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libxcursor: X11 cursor management library

Details:

It was discovered that libxcursor incorrectly handled certain files. An
attacker could use these issues to cause libxcursor to crash, resulting in
a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libxcursor1 1:1.1.14-3ubuntu0.1

Ubuntu 17.04:
libxcursor1 1:1.1.14-1ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libxcursor1 1:1.1.14-1ubuntu0.16.04.1

Ubuntu 14.04 LTS:
libxcursor1 1:1.1.14-1ubuntu0.14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3501-1
CVE-2017-16612

Package Information:
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-3ubuntu0.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/libxcursor/1:1.1.14-1ubuntu0.14.04.1

[USN-3500-1] libXfont vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJaHwXGAAoJEGVp2FWnRL6TaNoQAI9TAaVDhUmLSWScF/l5XklC
4E2SnYO2o9lihX1xjsgIHYNu9U5RHvH6jYlXlTnhbqfulbhwWw+x5VU8rHkPP2ic
TMsuvNPloOWeFfVqNjjNGMeUPNOHku1UUoyq5W5CzEllyj295MUy7DBaiXwEeVVf
0htf7vDKFzvgUkr58G0KZlxmBdILW6DDSrZWx25n4CipaUj0VZ2hWWo1/7e2VN65
PiZNBxSsCV3oLjZZ3oa+IsCI/LzCXiUgRmbQq/SqckBC65qjtEnpFePNf8k0sX2Z
tWl0pD6ULabdt1V1DDjCgG6L4RsJpgezeJ+1p5cFEEmb3aKGtFpECttrCuTeQwqO
0aD0Rn84Tj6tf0ToQ8S5bxkw/3XLFUgXin8zCzsOfNvqdQrBYwyylZnqCGT+Qmx5
l7czfZZrIfvNqB2+sZFGPEyftoGy1X88wkp2CX1V6sC6KsAhRvwZU4qQPVNWxtv4
1ciHIPWYgNxfmaomiHevoKJm6VeCymU9XMjzv9oV1YNK+ia9RRJmNkyFkbpSModC
EUlTmZieJJKTkFurz2sdJ6SeRCVchQ5lGmub2u9ugqjgvrhsAWkplqvXz8jSyVyN
EPjfHqzqSAcAR5ixzRer+cvcXKTdVd89+34Wrx8GQXVo/AOpd3v7+O5hX4CVeGMs
fUnhM78wiYzwbm3aoikS
=E/ww
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3500-1
November 29, 2017

libxfont, libxfont1, libxfont2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

libXfont could be made to access arbitrary files, including special device
files.

Software Description:
- libxfont: X11 font rasterisation library
- libxfont1: X11 font rasterisation library
- libxfont2: X11 font rasterisation library

Details:

It was discovered that libXfont incorrectly followed symlinks when opening
font files. A local unprivileged user could use this issue to cause the X
server to access arbitrary files, including special device files.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libxfont1 1:1.5.2-4ubuntu1.1
libxfont2 1:2.0.1-3ubuntu1.1

Ubuntu 17.04:
libxfont1 1:1.5.2-4ubuntu0.2
libxfont2 1:2.0.1-3ubuntu0.2

Ubuntu 16.04 LTS:
libxfont1 1:1.5.1-1ubuntu0.16.04.4
libxfont2 1:2.0.1-3~ubuntu16.04.3

Ubuntu 14.04 LTS:
libxfont1 1:1.4.7-1ubuntu0.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3500-1
CVE-2017-16611

Package Information:
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu1.1
https://launchpad.net/ubuntu/+source/libxfont/1:2.0.1-3ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont1/1:1.5.2-4ubuntu0.2
https://launchpad.net/ubuntu/+source/libxfont/1:1.5.1-1ubuntu0.16.04.4
https://launchpad.net/ubuntu/+source/libxfont2/1:2.0.1-3~ubuntu16.04.3
https://launchpad.net/ubuntu/+source/libxfont/1:1.4.7-1ubuntu0.4

[USN-3499-1] Exim vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=IOoc
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3499-1
November 29, 2017

exim4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04

Summary:

Exim could be made to crash if it received specially crafted network
traffic.

Software Description:
- exim4: Exim is a mail transport agent

Details:

It was discovered that Exim incorrectly handled certain BDAT data headers.
A remote attacker could possibly use this issue to cause Exim to crash,
resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
exim4-daemon-heavy 4.89-5ubuntu1.2
exim4-daemon-light 4.89-5ubuntu1.2

Ubuntu 17.04:
exim4-daemon-heavy 4.88-5ubuntu1.3
exim4-daemon-light 4.88-5ubuntu1.3

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3499-1
CVE-2017-16944

Package Information:
https://launchpad.net/ubuntu/+source/exim4/4.89-5ubuntu1.2
https://launchpad.net/ubuntu/+source/exim4/4.88-5ubuntu1.3

[CentOS-announce] CESA-2017:3278 Important CentOS 6 samba4 Security Update

CentOS Errata and Security Advisory 2017:3278 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3278

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7d9829553295a968d06bb84eae803714038365e64b7f9d8051689aa4ff442c48 samba4-4.2.10-12.el6_9.i686.rpm
3a872107613ff75a7028438c2cb89b9c95e47b9b40606eec7a35476ba040f201 samba4-client-4.2.10-12.el6_9.i686.rpm
91c72a494e0d15d912d933360cc5228be79701d64d610ecd25f835ebcfe32686 samba4-common-4.2.10-12.el6_9.i686.rpm
d9c01b0229ded2cc7a8584f0853454b38599315e6cb6222c6fe9fc5f1030a8cd samba4-dc-4.2.10-12.el6_9.i686.rpm
2de0def968af53478f22312a978832293c16abebb0fba832e0891def67cc0b4f samba4-dc-libs-4.2.10-12.el6_9.i686.rpm
1a68772a35214e87a1ae86657c951f00388a405925f590aa17d3064876cc0e38 samba4-devel-4.2.10-12.el6_9.i686.rpm
49350c8b86c3afb56e68341b65174b6cb71f2df5d4a9f32fa18f1b1dae06826c samba4-libs-4.2.10-12.el6_9.i686.rpm
02994c04b40fb1c3562618e3e77b2aa6b11ee2cd32e5d0abd7d6885bdc8cc10e samba4-pidl-4.2.10-12.el6_9.i686.rpm
7e4f3d3ac219ee50100fbad8ef7cba3722bbfcd5e522f8fda89da492429eddb1 samba4-python-4.2.10-12.el6_9.i686.rpm
862adc0c52318d7db17e635b5f740591734440c469f6510ba991cecba4881770 samba4-test-4.2.10-12.el6_9.i686.rpm
2b7198f251f01d4a644fd555af9d713f431591e4a709653a3fb422341ebf47c5 samba4-winbind-4.2.10-12.el6_9.i686.rpm
efbc1b1ae4eca6b07298803bcd76acf9782fc481e7d2d974203ab82c3ea23715 samba4-winbind-clients-4.2.10-12.el6_9.i686.rpm
1debf9ff0842214b215f69aa55ecf8749932597a98be0e2d4e61118d61334917 samba4-winbind-krb5-locator-4.2.10-12.el6_9.i686.rpm

x86_64:
a23a735bfd9f91fec7481ead3b7f737a7e9e4347dac578296286a2b80063c036 samba4-4.2.10-12.el6_9.x86_64.rpm
259a8998395281abe2c1b58a6df1923f18f43525bb6b9f46ef115c06c9227ede samba4-client-4.2.10-12.el6_9.x86_64.rpm
80dfbabbcb725bf9f0527dd695dfbae3ef85df560d695a9028e6de4816d683dc samba4-common-4.2.10-12.el6_9.x86_64.rpm
88ef55eb07690a64ac9c7b8313bb781332b9d0d530299b60f7cacaa61a7de9b8 samba4-dc-4.2.10-12.el6_9.x86_64.rpm
a41cca312a313d6897c65e6be15e1e5cf07cbccfbed2469f3dc8411ec18a6001 samba4-dc-libs-4.2.10-12.el6_9.x86_64.rpm
68ae710292c856a7f037ddc9497c412cb6d83f1e1751c034a79a97f4e19817f2 samba4-devel-4.2.10-12.el6_9.x86_64.rpm
b54adbd7416b8f4defb69a2a9437ef720b96e0d388cea45fa31c7fc62e55fad0 samba4-libs-4.2.10-12.el6_9.x86_64.rpm
8b2342c31200dedd48f4b3f8663b0ebc8f36ea79ba83bac30f733545440be7f5 samba4-pidl-4.2.10-12.el6_9.x86_64.rpm
aac0d607a823792673f9d382d67359684f0512f1fb866f9fdb6c8ae9ff7da4df samba4-python-4.2.10-12.el6_9.x86_64.rpm
e12fa88c49c8d9a52c2566afc61d0010c0fdaa17c558ef2b5ad212782cbd401a samba4-test-4.2.10-12.el6_9.x86_64.rpm
f9247caaea35acdef7263627f55bbe1216764538e0ca0aa34493269f965eda3e samba4-winbind-4.2.10-12.el6_9.x86_64.rpm
53c527825df823b3a7aee472a3af154d4ebb2bbe0275485745dbd7fba5bfd22e samba4-winbind-clients-4.2.10-12.el6_9.x86_64.rpm
0bec2014a8c69d09c793d73d67e0f1df19d1005012e9577b4fc1e44388a57323 samba4-winbind-krb5-locator-4.2.10-12.el6_9.x86_64.rpm

Source:
510d133515ab5e041ca4a00df1074ac2725cc6c45b573ddcbaf112959fbb1284 samba4-4.2.10-12.el6_9.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[USN-3498-1] curl vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=M23X
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3498-1
November 29, 2017

curl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in curl.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Alex Nichols discovered that curl incorrectly handled NTLM authentication
credentials. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 16.04 LTS, Ubuntu 17.04 and Ubuntu 17.10.
(CVE-2017-8816)

It was discovered that curl incorrectly handled FTP wildcard matching. A
remote attacker could use this issue to cause curl to crash, resulting in a
denial of service, or possibly obtain sensitive information.
(CVE-2017-8817)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
curl 7.55.1-1ubuntu2.2
libcurl3 7.55.1-1ubuntu2.2
libcurl3-gnutls 7.55.1-1ubuntu2.2
libcurl3-nss 7.55.1-1ubuntu2.2

Ubuntu 17.04:
curl 7.52.1-4ubuntu1.4
libcurl3 7.52.1-4ubuntu1.4
libcurl3-gnutls 7.52.1-4ubuntu1.4
libcurl3-nss 7.52.1-4ubuntu1.4

Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.5
libcurl3 7.47.0-1ubuntu2.5
libcurl3-gnutls 7.47.0-1ubuntu2.5
libcurl3-nss 7.47.0-1ubuntu2.5

Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.13
libcurl3 7.35.0-1ubuntu2.13
libcurl3-gnutls 7.35.0-1ubuntu2.13
libcurl3-nss 7.35.0-1ubuntu2.13

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3498-1
CVE-2017-8816, CVE-2017-8817

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.2
https://launchpad.net/ubuntu/+source/curl/7.52.1-4ubuntu1.4
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.5
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.13

[USN-3497-1] OpenJDK 7 vulnerabilities

==========================================================================
Ubuntu Security Notice USN-3497-1
November 29, 2017

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

It was discovered that the Smart Card IO subsystem in OpenJDK did not
properly maintain state. An attacker could use this to specially construct
an untrusted Java application or applet to gain access to a smart card,
bypassing sandbox restrictions. (CVE-2017-10274)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10281)

It was discovered that the Remote Method Invocation (RMI) component in
OpenJDK did not properly handle unreferenced objects. An attacker could use
this to specially construct an untrusted Java application or applet that
could escape sandbox restrictions. (CVE-2017-10285)

It was discovered that the HTTPUrlConnection classes in OpenJDK did not
properly handle newlines. An attacker could use this to convince a Java
application or applet to inject headers into http requests.
(CVE-2017-10295)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, and Riccardo Focardi
discovered that the Serialization component of OpenJDK did not properly
restrict the amount of memory allocated when deserializing objects from
Java Cryptography Extension KeyStore (JCEKS). An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10345)

It was discovered that the Hotspot component of OpenJDK did not properly
perform loader checks when handling the invokespecial JVM instruction. An
attacker could use this to specially construct an untrusted Java
application or applet that could escape sandbox restrictions.
(CVE-2017-10346)

Gaston Traberg discovered that the Serialization component of OpenJDK did
not properly limit the amount of memory allocated when performing
deserializations in the SimpleTimeZone class. An attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2017-10347)

It was discovered that the Serialization component of OpenJDK did not
properly limit the amount of memory allocated when performing
deserializations. An attacker could use this to cause a denial of service
(memory exhaustion). (CVE-2017-10348, CVE-2017-10357)

It was discovered that the JAXP component in OpenJDK did not properly limit
the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10349)

It was discovered that the JAX-WS component in OpenJDK did not properly
limit the amount of memory allocated when performing deserializations. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2017-10350)

It was discovered that the Networking component of OpenJDK did not properly
set timeouts on FTP client actions. A remote attacker could use this to
cause a denial of service (application hang). (CVE-2017-10355)

Francesco Palmarini, Marco Squarcina, Mauro Tempesta, Riccardo Focardi, and
Tobias Ospelt discovered that the Security component in OpenJDK did not
sufficiently protect password-based encryption keys in key stores. An
attacker could use this to expose sensitive information. (CVE-2017-10356)

Jeffrey Altman discovered that the Kerberos client implementation in
OpenJDK incorrectly trusted unauthenticated portions of Kerberos tickets. A
remote attacker could use this to impersonate trusted network services or
perform other attacks. (CVE-2017-10388)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
icedtea-7-jre-jamvm 7u151-2.6.11-2ubuntu0.14.04.1
openjdk-7-jre 7u151-2.6.11-2ubuntu0.14.04.1
openjdk-7-jre-headless 7u151-2.6.11-2ubuntu0.14.04.1
openjdk-7-jre-lib 7u151-2.6.11-2ubuntu0.14.04.1
openjdk-7-jre-zero 7u151-2.6.11-2ubuntu0.14.04.1

This update uses a new upstream release, which includes additional
bug fixes. After a standard system update you need to restart any
Java applications or applets to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3497-1
CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295,
CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348,
CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356,
CVE-2017-10357, CVE-2017-10388

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u151-2.6.11-2ubuntu0.14.04.1

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-17:11.openssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-17:11.openssl Security Advisory
The FreeBSD Project

Topic: OpenSSL multiple vulnerabilities

Category: contrib
Module: openssl
Announced: 2017-11-29
Affects: All supported versions of FreeBSD.
Corrected: 2017-11-02 18:30:41 UTC (stable/11, 11.1-STABLE)
2017-11-29 05:59:12 UTC (releng/11.1, 11.1-RELEASE-p5)
2017-11-29 05:59:12 UTC (releng/11.0, 11.0-RELEASE-p16)
2017-11-29 05:35:28 UTC (stable/10, 10.4-STABLE)
2017-11-29 05:59:50 UTC (releng/10.4, 10.4-RELEASE-p4)
2017-11-29 05:59:50 UTC (releng/10.3, 10.3-RELEASE-p25)
CVE Name: CVE-2017-3735, CVE-2017-3736

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:https://security.FreeBSD.org/>.

I. Background

FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is
a collaborative effort to develop a robust, commercial-grade, full-featured
Open Source toolkit for the Transport Layer Security (TLS) and Secure Sockets
Layer (SSL) protocols. It is also a full-strength general purpose
cryptography library.

II. Problem Description

If an X.509 certificate has a malformed IPAddressFamily extension, OpenSSL
could do a one-byte buffer overread. [CVE-2017-3735]

There is a carry propagating bug in the x86_64 Montgomery squaring procedure.
This only affects processors that support the BMI1, BMI2 and ADX extensions
like Intel Broadwell (5th generation) and later or AMD Ryzen. [CVE-2017-3736]
This bug only affects FreeBSD 11.x.

III. Impact

Application using OpenSSL may display erroneous certificate in text format.
[CVE-2017-3735]

Mishandling of carry propagation will produce incorrect output, and make it
easier for a remote attacker to obtain sensitive private-key information.
No EC algorithms are affected, analysis suggests that attacks against RSA
and DSA as a result of this defect would be very difficult to perform and
are not believed likely.

Attacks against DH are considered just feasible (although very difficult)
because most of the work necessary to deduce information about a private
key may be performed offline. The amount of resources required for such
an attack would be very significant and likely only accessible to a limited
number of attackers. An attacker would additionally need online access to
an unpatched system using the target private key in a scenario with
persistent DH parameters and a private key that is shared between multiple
clients. [CVE-2017-3736]

IV. Workaround

No workaround is available.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

Restart all daemons that use the library, or reboot the system.

2) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

Restart all daemons that use the library, or reboot the system.

3) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 10.3]
# fetch https://security.FreeBSD.org/patches/SA-17:11/openssl-10.patch
# fetch https://security.FreeBSD.org/patches/SA-17:11/openssl-10.patch.asc
# gpg --verify openssl-10.patch.asc

[FreeBSD 11.x]
# fetch https://security.FreeBSD.org/patches/SA-17:11/openssl.patch
# fetch https://security.FreeBSD.org/patches/SA-17:11/openssl.patch.asc
# gpg --verify openssl.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:https://www.FreeBSD.org/handbook/makeworld.html>.

Restart all daemons that use the library, or reboot the system.

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r326357
releng/10.3/ r326359
releng/10.4/ r326359
stable/11/ r325337
releng/11.0/ r326358
releng/11.1/ r326358
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3735>

<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3736>

<URL:https://www.openssl.org/news/secadv/20171102.txt>

The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-SA-17:11.openssl.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.2.3 (FreeBSD)
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=9Q78
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Tuesday, November 28, 2017

[CentOS-announce] CESA-2017:3269 Important CentOS 7 procmail Security Update

CentOS Errata and Security Advisory 2017:3269 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3269

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
4e789cc8cfc479b020b1977b28f46ae8a0ad75ded87505b170a045fb8cc84940 procmail-3.22-36.el7_4.1.x86_64.rpm

Source:
e8ee557c75d2725eeca4c67d9b59a58e55f3bdd4e56713dc0e32aa365d2f0117 procmail-3.22-36.el7_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2017:3270 Important CentOS 7 apr Security Update

CentOS Errata and Security Advisory 2017:3270 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3270

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
ef45657b829290b4b95e2b387cef4b12ccdd6daf6f843a89f8ae1de35b778f5f apr-1.4.8-3.el7_4.1.i686.rpm
9e2e5ff3d7cf302ac80e00f5ffaf05396cd9843c9f9aaeccc19b18e10a9055d3 apr-1.4.8-3.el7_4.1.x86_64.rpm
102f40285f4c4294b2dc5195abbaffacb72a8ebdcd54db19b363134643daaa3f apr-devel-1.4.8-3.el7_4.1.i686.rpm
dbdcebf6643326fd04a60d3392756642f2e1215ee9d5609e09721286454da551 apr-devel-1.4.8-3.el7_4.1.x86_64.rpm

Source:
e1d7eecf968f001d7e125582bc8dc6467e7de98b1eeb1cf7d80e42a834131c05 apr-1.4.8-3.el7_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

Fedora Infrastructure Datacenter Move - 2017-12-04 to 2017-12-08

-----BEGIN PGP SIGNATURE-----
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=5FPB
-----END PGP SIGNATURE-----
Greetings.

On December 4th, 2017 and running until December 8th 2017, Fedora
Infrastructure will be moving servers from an existing datacenter
location to another new section of the datacenter.

This move will allow us more space and power and to consolidate and
rewire existing servers.

A schedule for the week is available at:

https://www.fedorastatus.org/q4maint.html

To expand on that schedule:

Outage window will start each day around 15:00 UTC (08:00 UTC-7) and end
approximately at 00:00 UTC (17:00 UTC-7).

* Monday (2017-12-04) some services may be down for short periods of
time as we reboot for firmware upgrades and other updates.

* Tuesday (2017-12-05) development and build servers will be moved.
Developers are advised against submitting long running builds or tasks.

* Wed (2017-12-06) The rest of our production machines and QA machines
will be moved. Expect most applications to have some downtime.

* Thursday (2017-12-07) the fedorainfracloud will be moved. Expect copr
and any other services in the cloud to be down this day.

* Friday (2017-12-08) we will be finishing up with recabling/wiring and
rebooting any servers that still need updating. Outages friday should be
short, but may happen anytime in the outage window.

Some services will continue to be available all week,
(including, but not limited to): mirrorlists, getfedora.org,
docs.fedoraproject.org, pagure.io, release-monitoring.org,
fedorapeople.org, fedoraplanet.org, keys.fedoraproject.org

For further information or questions, please consult #fedora-admin on
irc.freenode.net or the fedora infrastructure mailing list.

Thanks,

kevin

[CentOS-announce] CESA-2017:3270 Important CentOS 6 apr Security Update

CentOS Errata and Security Advisory 2017:3270 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:3270

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f43725ed8ac01193b5ffc66369caaed7e8b1bcaeff24e0c8fcf92a36a868f227 apr-1.3.9-5.el6_9.1.i686.rpm
1a0b7a2ea85f3c4aebe8831fca8058ebc002122d8502fca42e7b39858d916faf apr-devel-1.3.9-5.el6_9.1.i686.rpm

x86_64:
f43725ed8ac01193b5ffc66369caaed7e8b1bcaeff24e0c8fcf92a36a868f227 apr-1.3.9-5.el6_9.1.i686.rpm
85a772c6b36978427577f740a9597d7c2bb3e90e5ad1752c3f65cfa2657a9ee7 apr-1.3.9-5.el6_9.1.x86_64.rpm
1a0b7a2ea85f3c4aebe8831fca8058ebc002122d8502fca42e7b39858d916faf apr-devel-1.3.9-5.el6_9.1.i686.rpm
a86fe286455773b17644990de88e5c8cf9400d6dbcb39af0823d8e99cbb92026 apr-devel-1.3.9-5.el6_9.1.x86_64.rpm

Source:
17e84de76c7f30bb574389344dda75b04aad703e40a71342ebf271d33c424551 apr-1.3.9-5.el6_9.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

[USN-3496-3] Python vulnerability

==========================================================================
Ubuntu Security Notice USN-3496-3
November 28, 2017

python3.4, python3.5 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Python could be made to run arbitrary code.

Software Description:
- python3.5: An interactive high-level object-oriented language
- python3.4: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python2.7. This update provides
the corresponding update for versions 3.4 and 3.5.

Original advisory details:

 It was discovered that Python incorrectly handled decoding certain
 strings. An attacker could possibly use this issue to execute
 arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  python3.5                       3.5.3-1ubuntu0~17.04.2
  python3.5-minimal               3.5.3-1ubuntu0~17.04.2

Ubuntu 16.04 LTS:
  python3.5                       3.5.2-2ubuntu0~16.04.4
  python3.5-minimal               3.5.2-2ubuntu0~16.04.4

Ubuntu 14.04 LTS:
  python3.4                       3.4.3-1ubuntu1~14.04.6
  python3.4-minimal               3.4.3-1ubuntu1~14.04.6

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-3
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

Package Information:
  https://launchpad.net/ubuntu/+source/python3.5/3.5.3-1ubuntu0~17.04.2
  https://launchpad.net/ubuntu/+source/python3.5/3.5.2-2ubuntu0~16.04.4
  https://launchpad.net/ubuntu/+source/python3.4/3.4.3-1ubuntu1~14.04.6

[USN-3496-2] Python vulnerability

==========================================================================
Ubuntu Security Notice USN-3496-2
November 28, 2017

python2.7 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 ESM

Summary:

Python could be made to run arbitrary code.

Software Description:
- python2.7: An interactive high-level object-oriented language

Details:

USN-3496-1 fixed a vulnerability in Python. This update provides
the corresponding update for Ubuntu 12.04 ESM.

Original advisory details:

 It was discovered that Python incorrectly handled decoding certain
 strings. An attacker could possibly use this issue to execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 ESM:
  python2.7                       2.7.3-0ubuntu3.10
  python2.7-minimal               2.7.3-0ubuntu3.10

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-2
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

[USN-3496-1] Python vulnerability

==========================================================================
Ubuntu Security Notice USN-3496-1
November 28, 2017

python2.7 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Python could be made to run arbitrary code.

Software Description:
- python2.7: An interactive high-level object-oriented language

Details:

It was discovered that Python incorrectly handled decoding certain
strings. An attacker could possibly use this issue to execute arbitrary
code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  python2.7                       2.7.13-2ubuntu0.1
  python2.7-minimal               2.7.13-2ubuntu0.1

Ubuntu 16.04 LTS:
  python2.7                       2.7.12-1ubuntu0~16.04.2
  python2.7-minimal               2.7.12-1ubuntu0~16.04.2

Ubuntu 14.04 LTS:
  python2.7                       2.7.6-8ubuntu0.4
  python2.7-minimal               2.7.6-8ubuntu0.4

In general, a standard system update will make all the necessary
changes.

References:
  https://www.ubuntu.com/usn/usn-3496-1
  CVE-2017-1000158

Package Information:
  https://launchpad.net/ubuntu/+source/python2.7/2.7.13-2ubuntu0.1
  https://launchpad.net/ubuntu/+source/python2.7/2.7.12-1ubuntu0~16.04.
2
  https://launchpad.net/ubuntu/+source/python2.7/2.7.6-8ubuntu0.4

RE: Distribution Servers Downtime - 2 hours on Nov 29 2017 14:00 CST

Hello,

The Scientific Linux distribution servers will be unavailable for about 2 hours at November 29 2017 14:00 CST (Chicago).

Downloads, yum operations, and mirror syncs will fail against the following hosts:

* rsync.scientificlinux.org
* ftp.scientificlinux.org
* ftp1.scientificlinux.org
* ftp2.scientificlinux.org


For your local time you can run date -d '2017-11-29 14:00 CST'

Thank you for your patience while we perform this maintenance.

Pat Riehecky

[CentOS-announce] Announcing release of PostgreSQL 9.6 on CentOS Linux 6 x86_64

-----BEGIN PGP SIGNATURE-----
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=63Tl
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of PostgreSQL
in version 9.6 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-postgresql96
$ scl enable rh-postgresql96 bash

At this point you should be able to use PostgreSQL just as a normal
application. Here are some examples of commands you can run:

$ postgresql-setup --initdb
$ service rh-postgresql96-postgresql start
$ psql

In order to view the individual components included in this collection,
including additional subpackages, you can run:

$ sudo yum list rh-postgresql96\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of PostgreSQL 9.6 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----
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=tPPR
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of PostgreSQL
in version 9.6 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-postgresql96
$ scl enable rh-postgresql96 bash

At this point you should be able to use PostgreSQL just as a normal
application. Here are some examples of commands you can run:

$ postgresql-setup --initdb
$ service rh-postgresql96-postgresql start
$ psql

In order to view the individual components included in this collection,
including additional subpackages, you can run:

$ sudo yum list rh-postgresql96\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/postgresql-96-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/postgresql-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of MariaDB 10.2 on CentOS Linux 6 x86_64 SCL

-----BEGIN PGP SIGNATURE-----
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=pRKy
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of MariaDB
in version 10.2 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-mariadb102
$ scl enable rh-mariadb102 bash

At this point you should be able to use MariaDB just as a normal
application. Here are some examples of commands you can run:

$ service rh-mariadb102-mariadb start
$ mysql
$ mysqld

(There is no mistake, to preserve compatibility the binary is named
according to its MySQL sibling.)

In order to view the individual components included in this collection,
including additional subpackages plugins, just run:

$ sudo yum list rh-mariadb102\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of Developer Toolset 7 on CentOS Linux 7 x86_64 SCL

-----BEGIN PGP SIGNATURE-----
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=JLNN
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of Developer Toolset
in version 7 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install devtoolset-7
$ scl enable devtoolset-7 bash

At this point you should be able to use gcc and other tools just as a
normal application. See examples bellow:

$ gcc hello.c
$ sudo yum install devtoolset-7-valgrind
$ valgrind ./a.out
$ gdb ./a.out

In order to view the individual components included in this collection,
including additional development tools, you can run:

$ sudo yum list devtoolset-7\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/devtoolset-7-toolchain-centos7

For more on the docker images follow the link to public source
repository: https://github.com/sclorg/devtoolset-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of MariaDB 10.2 on CentOS Linux 7 x86_64 SCL

-----BEGIN PGP SIGNATURE-----
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=negN
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of MariaDB
in version 10.2 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-mariadb102
$ scl enable rh-mariadb102 bash

At this point you should be able to use MariaDB just as a normal
application. Here are some examples of commands you can run:

$ service rh-mariadb102-mariadb start
$ mysql
$ mysqld

(There is no mistake, to preserve compatibility the binary is named
according to its MySQL sibling.)

In order to view the individual components included in this collection,
including additional subpackages plugins, just run:

$ sudo yum list rh-mariadb102\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/mariadb-102-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/mariadb-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of Developer Toolset 7 on CentOS Linux 6 x86_64 SCL

-----BEGIN PGP SIGNATURE-----
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=jFl3
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of Developer Toolset
in version 7 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install devtoolset-7
$ scl enable devtoolset-7 bash

At this point you should be able to use gcc and other tools just as a
normal application. See examples bellow:

$ gcc hello.c
$ sudo yum install devtoolset-7-valgrind
$ valgrind ./a.out
$ gdb ./a.out

In order to view the individual components included in this collection,
including additional development tools, you can run:

$ sudo yum list devtoolset-7\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of nginx 1.12 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEv3+eBw6UjQfDlYrQyG1xLVpfc0wFAloddFEACgkQyG1xLVpf
c0yQ+A//dLhwUkpqMIpY6qz1KmEgGt5IWjEwg2DktdZAVIQYAvrYOjnzAl32EnKU
Pyq+/Req7RKMnKKWQxQR7CXDM0Z2/SO6imYpWr/bkWC0VvR+0LKkUxcuTm+jHM9I
lelUjMN0Roc6uWw1y0mVrQ+tQb7vpwjs0KxMeuzUQd4SSWI1tqSP6jySd+PRifiS
8AGIBv55NDmhfh5g7A4FQWQeS0FyeLljN+eirwFEYglZqt0EjtzhKyU9DKw1rxtV
AwLHyXTrmj7EKWoDAVnSGcsYDRX1RRbAN4DfMdlmKlSyuHIsIDUz1DNB8u4/nAbq
WTykF82vwIEXG+8Jpjby6acc0aViMy0NzYrKj/hh1o2UiY9VeKkd4d98ZsqrZv5r
ph44+MTKcjeywe74DmiR8CE7wbGCdzvH7czY/aE0mRehaZvPYIwkVTi8jNHsToL2
sII5eeXENp7HCBR/lad5IedfaqVfwmRYHZhhQ/a9ICnU+JWH6Ler3a7DgszMrTzq
0Hwd5RlCWrSuHhzX/TjG4IVMovx58m94VRsua3Y5ZfWIngl9aP011SLlp0kkRyNa
d4sIDHdKCTd7nbGh+Vr4BjQuHw/AuzEMxZgSsFXFCy57nKM5ymSfJqrLpGraZMfQ
IWeN/LtCAQbPyYgt221gmG2TIUkBkEIB7lQBbk4Y+YNpHBduJCs=
=om1I
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of nginx
in version 1.12 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-nginx112
$ scl enable rh-nginx112 bash

At this point you should be able to use nginx just as a normal
application. An example of commands run might be:

$ nginx -v
$ service rh-nginx112-nginx start

In order to view the individual components included in this collection,
including additional subpackages, you can run:

$ sudo yum list rh-nginx112\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/nginx-112-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/nginx-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of Maven 3.5 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEv3+eBw6UjQfDlYrQyG1xLVpfc0wFAloddDcACgkQyG1xLVpf
c0yPMw/9ETty3Co86iUYrWmw2I67rH4uBFyM6Hfn/c6bryvD/+6AMASHGgffOmfR
NuaSwI7BMUFO+3H9vR4dxWs9gT2DPVwja/H5b6yzruHUWv74zuKl9a5+6LBVnZBT
ZkcS0M748lsUxcne78VHbLtVOLm00gkot+7ijqKGaF2OQzfDKKdLvhrMqH/tz4J/
+U1zoBqTAy5xONjwbXjg+IuLskWbax08NYS9WE0bTWakEb310uc7DXOJ/xRDSUPi
fiMD576bYD3kMqkpRSEw10pGJ65jlTDhSpMvN04wg2JIoiuR+udyj9UrWxMCAeLs
z4tLlPxhJh8FT1ZVdfNGxMVegIkVDLWQrtyX7yN/dgrzRS18+rmeEQfccXICZ/be
GInmSxk6MAd9e+e0n9vWFJuQfLaQE0jUkeqDVrzHHp+wI3S7FBCKfwRMsKzquzWL
uLBS8CKbmr7LftBpDSjM4e1vIbcs6Mz4O8BnYeYGyLRL50F9JRBHqxX1vZT2cMZc
ff8UEAp5QN6tPMQSdP/D+mUOlnXGs3VBZ47Wex0SHku6GuGCbfXpJb6mktSQDylH
TBA/pCBSi13TM5H9/8c1T1Gz5560l8k5La3YdugkAqhnfXeW0dafBkXW+Tgzlxn7
xp77wQEg3bmV7AIKK5+evv5VKW1BS+mlMcpj/HaSNMQ6+lSFOhU=
=8V6Q
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of Maven
in version 3.5 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-maven35
$ scl enable rh-maven35 bash

At this time you should be able to use maven as a normal application.
Some available command examples follow:

$ mvn --version
$ mvn package
$ mvn clean dependency:copy-dependencies package
$ mvn site

In order to view the individual components included in this collection,
you can run:

$ sudo yum list rh-maven35\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of PHP 7.1 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----
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=Cu/E
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of PHP
in version 7.1 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-php71
$ scl enable rh-php71 bash

At this point you should be able to use php just as a normal
application. Examples of commands run might be:

$ service rh-php77-php-fpm start
$ php my-app.php
$ sudo yum install rh-php71-php-devel
$ sudo yum install libxml2-devel
$ sudo pear install Cache_Lite
$ sudo pecl install xmldiff

In order to view the individual components included in this collection,
including additional PHP modules, you can run:

$ sudo yum list rh-php71\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/php-71-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-php-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of Python 3.6 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----
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=oPWA
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of Python
in version 3.6 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-python36
$ scl enable rh-python36 bash

At this point you should be able to use python just as a normal
application. Some examples of new available commands follow:

$ python my-app.py
$ pip install Flask
$ pip install Django

In order to view the individual components included in this collection,
including additional python modules, you can run:

$ sudo yum list rh-python36\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull rhscl/python-36-rhel7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-python-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of NodeJS 8 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----
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=5piy
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of NodeJS
in version 8 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl-rh
$ sudo yum install rh-nodejs8
$ scl enable rh-nodejs8 bash

The last command runs the Bash shell in the environment with rh-nodejs8
Software Collection enabled. At this point you should be able to use
NodeJS just as a normal application. Here are some examples of commands
you can run:

$ node my-app.js
$ npm install uglify-js --global
$ uglifyjs my-app.js -o my-app.min.js

In order to view the individual components included in this collection,
including additional NodeJS modules, you can run:

$ sudo yum list rh-nodejs8\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/nodejs-8-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/s2i-nodejs-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of MongoDB 3.4 on CentOS Linux 7 x86_64

-----BEGIN PGP SIGNATURE-----
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=Ji6u
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of MongoDB
in version 3.4 on CentOS Linux 7 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).

QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-mongodb34
$ scl enable rh-mongodb34 bash

At this point you should be able to use MongoDB just as a normal
application. Some examples of usage follows:

$ service rh-mongodb34-mongod start
$ mongo

In order to view the individual components included in this collection,
including additional subpackages, you can run:

$ sudo yum list rh-mongodb34\*

Last but not least you can try this Software Collection in Docker. You
can pull the image with the following command:

$ docker pull centos/mongodb-34-centos7

For more on the docker image follow the link to public source
repository: https://github.com/sclorg/mongodb-container

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek

[CentOS-announce] Announcing release of MongoDB 3.4 on CentOS Linux 6 x86_64

-----BEGIN PGP SIGNATURE-----
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=zdty
-----END PGP SIGNATURE-----
I am pleased to announce the immediate availability of MongoDB
in version 3.4 on CentOS Linux 6 x86_64, delivered via a Software
Collection (SCL) built by the SCLo Special Interest Group
(https://wiki.centos.org/SpecialInterestGroup/SCLo).


QuickStart
----------
You can get started in three easy steps:

$ sudo yum install centos-release-scl
$ sudo yum install rh-mongodb34
$ scl enable rh-mongodb34 bash

At this point you should be able to use MongoDB just as a normal
application. Some examples of usage follows:

$ service rh-mongodb34-mongod start
$ mongo

In order to view the individual components included in this collection,
including additional subpackages, you can run:

$ sudo yum list rh-mongodb34\*

This collections is CentOS-based rebuild built by SCLo SIG community,
and the packages have been available in Red Hat Software Collections 3.0
for RHEL:

https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.0_release_notes/

So, for RHEL-based builds, follow the steps in the documentation above.

About Software Collections
--------------------------
Software Collections give you the power to build, install, and use
multiple versions of software on the same system, without affecting
system-wide installed packages. Each collection is delivered as a group
of RPMs, with the grouping being done using the name of the collection
as a prefix of all packages that are part of the software collection.

The SCLo SIG in CentOS
----------------------
The Software Collections SIG group is an open community group
co-ordinating the development of the SCL technology, and helping curate
a reference set of collections. In addition to the collection NodeJS
being released here, we also build and deliver databases, web servers,
and language stacks including multiple versions of PostgreSQL, MariaDB,
Apache HTTP Server, Python, Ruby, Ruby on Rails and others.

You can learn more about Software Collections concepts at:
http://softwarecollections.org
You can find information on the SIG at
https://wiki.centos.org/SpecialInterestGroup/SCLo ; this includes howto
get involved and help with the effort.

Enjoy!
--
Jan Staněk
Associate Software Engineer, Brno
Red Hat Czech
jstanek@redhat.com IM: jstanek