Wednesday, January 31, 2018
[USN-3554-2] curl vulnerability
Ubuntu Security Notice USN-3554-2
February 01, 2018
curl vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
curl could be made to expose sensitive information.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
USN-3554-1 fixed vulnerabilities in curl. This update
provides the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
It was discovered that curl could accidentally leak authentication
data. An attacker could possibly use this to get access to sensitive
information. (CVE-2018-1000007)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 12.04 ESM:
curl 7.22.0-3ubuntu4.20
libcurl3 7.22.0-3ubuntu4.20
libcurl3-gnutls 7.22.0-3ubuntu4.20
libcurl3-nss 7.22.0-3ubuntu4.20
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3554-2
https://www.ubuntu.com/usn/usn-3554-1
CVE-2018-1000007
[USN-3554-1] curl vulnerabilities
Ubuntu Security Notice USN-3554-1
January 31, 2018
curl vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in curl.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
It was discovered that curl incorrectly handled certain data. An
attacker could possibly use this to cause a denial of service or even
to get access to sensitive data. This issue only affected Ubuntu 16.04
LTS and Ubuntu 17.10.
It was discovered that curl could accidentally leak authentication
data. An attacker could possibly use this to get access to sensitive
information. (CVE-2018-1000007)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
curl 7.55.1-1ubuntu2.3
libcurl3 7.55.1-1ubuntu2.3
libcurl3-gnutls 7.55.1-1ubuntu2.3
libcurl3-nss 7.55.1-1ubuntu2.3
Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.6
libcurl3 7.47.0-1ubuntu2.6
libcurl3-gnutls 7.47.0-1ubuntu2.6
libcurl3-nss 7.47.0-1ubuntu2.6
Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.14
libcurl3 7.35.0-1ubuntu2.14
libcurl3-gnutls 7.35.0-1ubuntu2.14
libcurl3-nss 7.35.0-1ubuntu2.14
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3554-1
CVE-2018-1000005, CVE-2018-1000007
Package Information:
https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.3
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.6
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.14
[USN-3552-1] Firefox vulnerability
iQEcBAEBCAAGBQJacfcdAAoJEGEfvezVlG4PYWMIAKmHfdJmXMZ6okraRWmEyiMH
FCdoQaf0HBQQEeARkj5bga2eE0FGliTT+dWRi3wZi2PdtfKAyxQQVayhn+sDuwnm
nCazvvg3i9k2AR1G9gV5bdnE8El7OFA8caV7hlM7ug0vbFqLSw4J+vZQ7rDSNGk+
rMEsFuNXLAViChvo5viO9vS1Ax6fTvnP5VhbiHut1JUK9NcIiugldrDmGQLWYrto
AQHpM8IdWZzvhaIM1+0UGf/YrNYFsJts3UcEHj7DHwcCABMW6ghy91dICDJ5IaDj
BvSkO8KS319hqNeuPeMReLjQ6h/Tzbm9xic2Pl1qhYuJIxZ6incL0385/1FEKCs=
=O3Tx
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3552-1
January 31, 2018
firefox vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Firefox could be made to run programs as your login if it opened a
malicious website.
Software Description:
- firefox: Mozilla Open Source web browser
Details:
Johann Hofmann discovered that HTML fragments created for
chrome-privileged documents were not properly sanitized. An attacker
could exploit this to execute arbitrary code. (CVE-2018-5124)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
firefox 58.0.1+build1-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
firefox 58.0.1+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
firefox 58.0.1+build1-0ubuntu0.14.04.1
After a standard system update you need to restart Firefox to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3552-1
CVE-2018-5124
Package Information:
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/firefox/58.0.1+build1-0ubuntu0.14.04.1
[USN-3553-1] Ruby vulnerabilities
Ubuntu Security Notice USN-3553-1
January 31, 2018
ruby2.3 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Ruby.
Software Description:
- ruby2.3: Interpreter of object-oriented scripting language Ruby
Details:
It was discovered that Ruby failed to validate specification names.
An attacker could possibly use a maliciously crafted gem to potentially
overwrite any file on the filesystem. (CVE-2017-0901)
It was discovered that Ruby was vulnerable to a DNS hijacking
vulnerability. An attacker could use this to possibly force the
RubyGems client to download and install gems from a server that the
attacker controls. (CVE-2017-0902)
It was discovered that Ruby incorrectly handled certain YAML files. An
attacker could use this to possibly execute arbitrary code.
(CVE-2017-0903)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libruby2.3 2.3.3-1ubuntu1.3
ruby2.3 2.3.3-1ubuntu1.3
Ubuntu 16.04 LTS:
libruby2.3 2.3.1-2~16.04.6
ruby2.3 2.3.1-2~16.04.6
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3553-1
CVE-2017-0901, CVE-2017-0902, CVE-2017-0903
Package Information:
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.3-1ubuntu1.3
https://launchpad.net/ubuntu/+source/ruby2.3/2.3.1-2~16.04.6
[CentOS-announce] CEBA-2018-C001 CentOS 7 yum BugFix Update
Bugfix details at : https://bugs.centos.org/view.php?id=14441
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
78885f1e714f31e71b77fb60b3b995ec92df9a0862c93f9c2967acd233f1fece yum-3.4.3-154.el7.centos.1.noarch.rpm
272818471d71a4fb613ece07996c2b53a49fb7f43100dac3b8e563cc23c91498 yum-cron-3.4.3-154.el7.centos.1.noarch.rpm
Source:
a36066fbff2cfacd29c5ee375d9fdaa1cfdfa0897edb25198c867d68b4cc26df yum-3.4.3-154.el7.centos.1.src.rpm
NOTE: This update fixes references to access.redhat.com on error output and instead points
CentOS users to https://wiki.centos.org/yum-errors
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:0232 CentOS 7 tzdata Enhancement Update
Upstream details at : https://access.redhat.com/errata/RHEA-2018:0232
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7c7d2298f3861a652977bd1006f465f96abd386b4b68fef175e5fd0bb696d0eb tzdata-2018c-1.el7.noarch.rpm
4a2a5c0a863a0d9da872140780752e993e0fbe693717c8e2128e80646fae7f82 tzdata-java-2018c-1.el7.noarch.rpm
Source:
4ea76db5f717371c52bb9f9d2bbc296e0373e10faf93269417bf57e4e64085a4 tzdata-2018c-1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:0232 CentOS 6 tzdata Enhancement Update
Upstream details at : https://access.redhat.com/errata/RHEA-2018:0232
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
59b3edd3a5588d247f0ab070c82f6d4ebe1e2d07ce9608e848e12c9e2cde3aef tzdata-2018c-1.el6.noarch.rpm
dbec3ecb2280d6e8b2a95d27185fc5aff3a2c8dee648b530f711cdbb6918edfc tzdata-java-2018c-1.el6.noarch.rpm
x86_64:
59b3edd3a5588d247f0ab070c82f6d4ebe1e2d07ce9608e848e12c9e2cde3aef tzdata-2018c-1.el6.noarch.rpm
dbec3ecb2280d6e8b2a95d27185fc5aff3a2c8dee648b530f711cdbb6918edfc tzdata-java-2018c-1.el6.noarch.rpm
Source:
a1a45be7ee9ad0e1cae2f97224b3147a8d572d5e2f27325226bf9b22a001587f tzdata-2018c-1.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:0169 Important CentOS 6 kernel Security Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0169
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
45ceda262bfe8889141e31264cf8a2857fbc27df9aebc3fa52cf3df906b3d5a1 kernel-2.6.32-696.20.1.el6.i686.rpm
f842b31c6b18c7ab121135f91a03c14ac752e542a5bd5e44b008ccf880429132 kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm
9eb744ba9880464eff5064878e43312b4a0c50970ed43d2f850e38b44a47261d kernel-debug-2.6.32-696.20.1.el6.i686.rpm
a02cbbcee7b8be17d68b51b3be0f000939cbe11e2d39163132c1f8797d479e22 kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm
f456bba9e68f906c7c0001ee83b8f456e6ca4a9c23afcfeb48bd2371cf7ba692 kernel-devel-2.6.32-696.20.1.el6.i686.rpm
c6544dc92d956edcc94a8104e9d37b4f68ea1c6dcf239eaa1e9e33463be81a0a kernel-doc-2.6.32-696.20.1.el6.noarch.rpm
fccb74f97d53da4291ddfb18dc734782b97dc049453f9fd0218e6e02326930a4 kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm
e6e937d82dc40103363b3e97e132d94c7f72c7cb2b93ea25ced8a07f362079df kernel-headers-2.6.32-696.20.1.el6.i686.rpm
2d525576a8038bdc636bf9da5bc96787c2b34ed7a55ffa1ec4adf2282c8499f7 perf-2.6.32-696.20.1.el6.i686.rpm
b614f34c4794d25a2780c03b00ae29008cba08c1eccd8ebe9966c8033fd28114 python-perf-2.6.32-696.20.1.el6.i686.rpm
x86_64:
acac8ae4f1025e31d38061bab3921c4c3b4efa4a0d90fc79cbabf65ffa5175fb kernel-2.6.32-696.20.1.el6.x86_64.rpm
f842b31c6b18c7ab121135f91a03c14ac752e542a5bd5e44b008ccf880429132 kernel-abi-whitelists-2.6.32-696.20.1.el6.noarch.rpm
682bb9bc1c817529bee2c1fe8e1bf0f895bde959207ed4bd71d3c7370612c872 kernel-debug-2.6.32-696.20.1.el6.x86_64.rpm
a02cbbcee7b8be17d68b51b3be0f000939cbe11e2d39163132c1f8797d479e22 kernel-debug-devel-2.6.32-696.20.1.el6.i686.rpm
18fe34baf4ea453d11da3ae9f69403712a8ab09817bc256d7c9b783afd0dd903 kernel-debug-devel-2.6.32-696.20.1.el6.x86_64.rpm
f41952630059c2b6051501cda107da14e823f5b279b956c376bb0feb6a1ec3aa kernel-devel-2.6.32-696.20.1.el6.x86_64.rpm
c6544dc92d956edcc94a8104e9d37b4f68ea1c6dcf239eaa1e9e33463be81a0a kernel-doc-2.6.32-696.20.1.el6.noarch.rpm
fccb74f97d53da4291ddfb18dc734782b97dc049453f9fd0218e6e02326930a4 kernel-firmware-2.6.32-696.20.1.el6.noarch.rpm
7b41d65819a3016c176785a2508ee4d8cf87ce735fd850d7f951d0c7b54b3752 kernel-headers-2.6.32-696.20.1.el6.x86_64.rpm
0f4c26f29b2959675a2147ce3d266d5b1ebd30a87d9b2749c93f7997bb3c4f27 perf-2.6.32-696.20.1.el6.x86_64.rpm
95b59057f3ffb64b2dbbfd46038aef60caa65c6de59ebe549d45629d0fa92de1 python-perf-2.6.32-696.20.1.el6.x86_64.rpm
Source:
7b0ef3a2c21b193487ffbc31e91a567de0cfe702ff4aecb377aa9fd98716ac1f kernel-2.6.32-696.20.1.el6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0176 CentOS 6 selinux-policy BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0176
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
3f2cc3450c322f9c080a5f155833e5c3e47f16e4fad49b3cb2e83e19814aeda0 selinux-policy-3.7.19-307el6_9.3.noarch.rpm
63ec7f19c9d9a8480f31b5eb421af2c441149408c1afebfaaa6bafbcb4b0f69f selinux-policy-doc-3.7.19-307el6_9.3.noarch.rpm
89881c3aa456ecf62ac8ecb6ebb58bbbc7e9aa47b985e2d7cc03310e3da3affb selinux-policy-minimum-3.7.19-307el6_9.3.noarch.rpm
d7d14eaf4800055aca806037ec4f1c2a5e0626ad0fc794524dbac89a4fbc087a selinux-policy-mls-3.7.19-307el6_9.3.noarch.rpm
41067f63655b6c7e3012f12bdf17530c01a739a1804778f59893d5f53f8d8731 selinux-policy-targeted-3.7.19-307el6_9.3.noarch.rpm
x86_64:
3f2cc3450c322f9c080a5f155833e5c3e47f16e4fad49b3cb2e83e19814aeda0 selinux-policy-3.7.19-307el6_9.3.noarch.rpm
63ec7f19c9d9a8480f31b5eb421af2c441149408c1afebfaaa6bafbcb4b0f69f selinux-policy-doc-3.7.19-307el6_9.3.noarch.rpm
89881c3aa456ecf62ac8ecb6ebb58bbbc7e9aa47b985e2d7cc03310e3da3affb selinux-policy-minimum-3.7.19-307el6_9.3.noarch.rpm
d7d14eaf4800055aca806037ec4f1c2a5e0626ad0fc794524dbac89a4fbc087a selinux-policy-mls-3.7.19-307el6_9.3.noarch.rpm
41067f63655b6c7e3012f12bdf17530c01a739a1804778f59893d5f53f8d8731 selinux-policy-targeted-3.7.19-307el6_9.3.noarch.rpm
Source:
42a1a37d13e754c567491365bb63b24f49ac138d22acb5ebd1339fe7085aef79 selinux-policy-3.7.19-307el6_9.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0170 CentOS 6 samba BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0170
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
c77389e4d4e5f270f65584f326624d23def194baf2b3adda7e547b117c3030ff libsmbclient-3.6.23-46el6_9.i686.rpm
91b5de6b0000e5a3ad6716125f2d1cc2b0672eac4a41f136db79b0093049ea5c libsmbclient-devel-3.6.23-46el6_9.i686.rpm
2f12f1acea353221ebe477f2e9354d5fd6a003c7b7856bf51cca9c354ca153d1 samba-3.6.23-46el6_9.i686.rpm
4292992a0c2db0fe005e34869348bdfcc3d5696678d118e0dcba8e3aa9a76e88 samba-client-3.6.23-46el6_9.i686.rpm
cd2d55495cdb5d1869b27aaf8c55fa15474b43e9de9a4fb86b25f79bb102a5d0 samba-common-3.6.23-46el6_9.i686.rpm
1967db656368861036a3170b15ad73584e5d9d9dd5a6ab03a17a34224cb59347 samba-doc-3.6.23-46el6_9.i686.rpm
36cbc7c84f46dbc2471250b8108f9adfd540535235b0d66f1c2b6810d86b2ea4 samba-domainjoin-gui-3.6.23-46el6_9.i686.rpm
8b845d44e76066172ffd43c29375b287f998488e3e92b7cff560c9c23cb2d6f8 samba-swat-3.6.23-46el6_9.i686.rpm
24651162fa29b1de855fb0911b0ceddf0369223351f495c885b42a77d0221ae0 samba-winbind-3.6.23-46el6_9.i686.rpm
9309ef8e7aecaaf7fdbb10bcad5390756463b449be001323fde2716c323f1a1f samba-winbind-clients-3.6.23-46el6_9.i686.rpm
4e9b68b79a5880706d155047e3129a124b3bffd881d03707de6914949ec3b94c samba-winbind-devel-3.6.23-46el6_9.i686.rpm
9a739d533dd7622cfcf0bd381a8d8f5e03132afb012266c184df9bc14bfd8ecc samba-winbind-krb5-locator-3.6.23-46el6_9.i686.rpm
x86_64:
c77389e4d4e5f270f65584f326624d23def194baf2b3adda7e547b117c3030ff libsmbclient-3.6.23-46el6_9.i686.rpm
62cc7d48bd5052a326c2e1519f6e713255bd9f279dca96b602a746a65f407be3 libsmbclient-3.6.23-46el6_9.x86_64.rpm
91b5de6b0000e5a3ad6716125f2d1cc2b0672eac4a41f136db79b0093049ea5c libsmbclient-devel-3.6.23-46el6_9.i686.rpm
8ea11cc14f25841d7b7ba18111afad4d7f56a6f7a73ebd9deda3d01735ae4135 libsmbclient-devel-3.6.23-46el6_9.x86_64.rpm
6374b969f33f17abaf33ef770d0dcfa44f4ed34cddf03fbcf99e5783e47650f1 samba-3.6.23-46el6_9.x86_64.rpm
2cb1b15b48487614615f1ff7126eb33103ff62ea7326fa536d05b2f076b64df6 samba-client-3.6.23-46el6_9.x86_64.rpm
cd2d55495cdb5d1869b27aaf8c55fa15474b43e9de9a4fb86b25f79bb102a5d0 samba-common-3.6.23-46el6_9.i686.rpm
47ebc25d4df8b46cbb79197ad14ff111e14a65ba2ae3137b3d49a9f220e9917e samba-common-3.6.23-46el6_9.x86_64.rpm
4851c21eb922e8133a24244bacca4d9954f4320713bf839004cd76bd271a8c95 samba-doc-3.6.23-46el6_9.x86_64.rpm
ed8b6ce62fb16c6b19f68a2c4d75140fbc8c7bea75c43ceaf8ae4a2682656d44 samba-domainjoin-gui-3.6.23-46el6_9.x86_64.rpm
f1c63ab935261fa95455433dc95db80f2634b50d09279c2d1181097261afb4c8 samba-glusterfs-3.6.23-46el6_9.x86_64.rpm
eec44c614e2cd03955bdc5f681a931054dda7b8f7bfdba92121f28c12da0d9f8 samba-swat-3.6.23-46el6_9.x86_64.rpm
16e05f98ce5ce1062c12e97183ef3be3fd88d8906f1b15798cf04a389e051db5 samba-winbind-3.6.23-46el6_9.x86_64.rpm
9309ef8e7aecaaf7fdbb10bcad5390756463b449be001323fde2716c323f1a1f samba-winbind-clients-3.6.23-46el6_9.i686.rpm
a62613b101321c2cf52142320569671adb857a167393a0c030bdbd7d43552710 samba-winbind-clients-3.6.23-46el6_9.x86_64.rpm
4e9b68b79a5880706d155047e3129a124b3bffd881d03707de6914949ec3b94c samba-winbind-devel-3.6.23-46el6_9.i686.rpm
a5a85f83d2711d367a686a09b349a6efb3ed00655f23dfb0245ca67c3183bc45 samba-winbind-devel-3.6.23-46el6_9.x86_64.rpm
b7d66b5f1b19f5bcd962bb2713cb0b12f3481d3de6d6c89004ff25d2212ff8b3 samba-winbind-krb5-locator-3.6.23-46el6_9.x86_64.rpm
Source:
6dd390569126cabf6aa5d177aec5d8c95a3ac75886f43a99b930c6668b588a40 samba-3.6.23-46el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0173 CentOS 6 copy-jdk-configs BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0173
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
8b52dfb2f1e76f00829c5c983eaef8ad3eddcbecd22c6ef6ab29437df820462b copy-jdk-configs-1.3-3el6_9.noarch.rpm
x86_64:
8b52dfb2f1e76f00829c5c983eaef8ad3eddcbecd22c6ef6ab29437df820462b copy-jdk-configs-1.3-3el6_9.noarch.rpm
Source:
9fadd77d934f32e93a5eac5020314d264e1074dde632aa26160b259c2aec91ce copy-jdk-configs-1.3-3el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0171 CentOS 6 sysstat BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0171
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
bef4ed0935e7c6902d9504643add29cbbd040de198c892a2074791884ec6df38 sysstat-9.0.4-33el6_9.1.i686.rpm
x86_64:
b05d4090caae0fb2df7005a07862ce2ce82e88ced1a58f42f2eb88769e47a45b sysstat-9.0.4-33el6_9.1.x86_64.rpm
Source:
119136ea4e0e8b7d4b8ed27899b719e092179c6da21e8392135dba475b344260 sysstat-9.0.4-33el6_9.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0174 CentOS 6 python-setuptools BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0174
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
85f193ba9b47719ad5a8839c395b6db1d60a0345b24a6f479c7bb51d993711ec python-setuptools-0.6.10-4el6_9.noarch.rpm
x86_64:
85f193ba9b47719ad5a8839c395b6db1d60a0345b24a6f479c7bb51d993711ec python-setuptools-0.6.10-4el6_9.noarch.rpm
Source:
aa98e4b436c3ddba7059b92ec43b2ab6394557cd0b9924aa1f25f8cb6098c1fc python-setuptools-0.6.10-4el6_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0172 CentOS 6 xorg-x11-server BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0172
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
21e70bf33c7a454d93cd4e1a2d0e22269959ff5cd8d564c4b768aab990d2d472 xorg-x11-server-common-1.17.4-16.el6.centos.1.i686.rpm
6e28f3e75a9aefc7bb52081b08b34b83ed90dcd4a5f1236694f30b55f609e492 xorg-x11-server-devel-1.17.4-16.el6.centos.1.i686.rpm
4ccba092318832a7cf7fecd42b329fb192a92d85e85227d2495d94c4daf244cb xorg-x11-server-source-1.17.4-16.el6.centos.1.noarch.rpm
01ccdf09690c8fa06f761db85a5664c414ae4b40e1ff72b95315a2b8be53fd92 xorg-x11-server-Xdmx-1.17.4-16.el6.centos.1.i686.rpm
12ec822022b37cf0a757491fdfe798e913413ca88c81ac49e632a363ce1f0155 xorg-x11-server-Xephyr-1.17.4-16.el6.centos.1.i686.rpm
37cc71fb2763363f88494b56d90433fa47c611ab75b84fe1c043e96d5dc779af xorg-x11-server-Xnest-1.17.4-16.el6.centos.1.i686.rpm
eb72dff3e5f414c834ccad5b7c3181f2f08ef0be7572381be676bbd94bd5c7d2 xorg-x11-server-Xorg-1.17.4-16.el6.centos.1.i686.rpm
b59e0679404819119ba4834268dd8803594b0eee5a1641f6933181e9da434867 xorg-x11-server-Xvfb-1.17.4-16.el6.centos.1.i686.rpm
x86_64:
fd8f24f62e0de8475c0eeec2dd9e3356d6bdaaf2a552f17a5fd150a76561f7c7 xorg-x11-server-common-1.17.4-16.el6.centos.1.x86_64.rpm
6e28f3e75a9aefc7bb52081b08b34b83ed90dcd4a5f1236694f30b55f609e492 xorg-x11-server-devel-1.17.4-16.el6.centos.1.i686.rpm
db16001801e2620ec5a4cb19a168c93e09ea353ea094340caf95e94f1f47f119 xorg-x11-server-devel-1.17.4-16.el6.centos.1.x86_64.rpm
4ccba092318832a7cf7fecd42b329fb192a92d85e85227d2495d94c4daf244cb xorg-x11-server-source-1.17.4-16.el6.centos.1.noarch.rpm
50234e35272d7f95db6cb22e371c804d3f7b4d27dcc174db7039e627f4fccd79 xorg-x11-server-Xdmx-1.17.4-16.el6.centos.1.x86_64.rpm
489b844187c92326dfe4ecbde1718fc5562c085ddac2e16cec1af5d0423226a3 xorg-x11-server-Xephyr-1.17.4-16.el6.centos.1.x86_64.rpm
1a4ceaa47e0e0d1550b820ce1d39246de210e9f20f6836843818ae6539c18e5f xorg-x11-server-Xnest-1.17.4-16.el6.centos.1.x86_64.rpm
57952be7977263a4783b9251cf5d7ecc7dbdbb4492cea8faa052527e851ae0c9 xorg-x11-server-Xorg-1.17.4-16.el6.centos.1.x86_64.rpm
6cb4904903c3c69dfb79b8fd99e509202249d2a98a60744d24477c97cd116849 xorg-x11-server-Xvfb-1.17.4-16.el6.centos.1.x86_64.rpm
Source:
c3ca0ce9f3c96067949d55d9ea2914a9758772c568e4934da3b07e21c0e7fc59 xorg-x11-server-1.17.4-16.el6.centos.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0175 CentOS 6 util-linux-ng BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0175
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
02a1b72b703e58c2a83ad1fb82f0a349e13d43d95abddc434b6cbf08832c3f5e libblkid-2.17.2-12.28.el6_9.2.i686.rpm
1308e912cb45f1ee2020c9139905a026a70b902108c8a1c650a99979756e96aa libblkid-devel-2.17.2-12.28.el6_9.2.i686.rpm
437e0faf436d7831351fc225dfde87744ecea4f70d893e3de5c18c85724e00b0 libuuid-2.17.2-12.28.el6_9.2.i686.rpm
1a8a63e9b6015f526f4c3eed02439eab19d7d51d4da7c3b0a89dfb027f5773ba libuuid-devel-2.17.2-12.28.el6_9.2.i686.rpm
7bf41e121d136ed0033198719c36c2227350f06b88178ae66f5dac01e63cd19e util-linux-ng-2.17.2-12.28.el6_9.2.i686.rpm
40d4855e55bd1f307ec2bf444323c35a72327fdf55729ab3affcfb07986125d9 uuidd-2.17.2-12.28.el6_9.2.i686.rpm
x86_64:
02a1b72b703e58c2a83ad1fb82f0a349e13d43d95abddc434b6cbf08832c3f5e libblkid-2.17.2-12.28.el6_9.2.i686.rpm
8bf0d4450653616485eb509fa3d646f80b4606ca110a18d87ed4aa57dcb355a2 libblkid-2.17.2-12.28.el6_9.2.x86_64.rpm
1308e912cb45f1ee2020c9139905a026a70b902108c8a1c650a99979756e96aa libblkid-devel-2.17.2-12.28.el6_9.2.i686.rpm
653fba9367a034e48a75cdb78a2d3d1c02018cfc786a8b636f978ead98094bcf libblkid-devel-2.17.2-12.28.el6_9.2.x86_64.rpm
437e0faf436d7831351fc225dfde87744ecea4f70d893e3de5c18c85724e00b0 libuuid-2.17.2-12.28.el6_9.2.i686.rpm
78e538ffb30ae1c33ed276d803c4a82db1cb43c856a7ca0227ee11371d450d15 libuuid-2.17.2-12.28.el6_9.2.x86_64.rpm
1a8a63e9b6015f526f4c3eed02439eab19d7d51d4da7c3b0a89dfb027f5773ba libuuid-devel-2.17.2-12.28.el6_9.2.i686.rpm
551cb94ec7403c90a0f6f6adf73674d08d122b3beb2c74c857b546c5efd86db0 libuuid-devel-2.17.2-12.28.el6_9.2.x86_64.rpm
7bf41e121d136ed0033198719c36c2227350f06b88178ae66f5dac01e63cd19e util-linux-ng-2.17.2-12.28.el6_9.2.i686.rpm
e12503881671db8a52044044509e77b59f04884499f191a2bfc332750cc65131 util-linux-ng-2.17.2-12.28.el6_9.2.x86_64.rpm
9674dc0a2bfa6f6c6a4c95bb7ea1ad6ee63d48fefaa56c998e2fae6c50b6ec92 uuidd-2.17.2-12.28.el6_9.2.x86_64.rpm
Source:
e1814d68c3770b5766141fb6cc5c53b53d8d4f929bee57d96e6bd61b0edc72ee util-linux-ng-2.17.2-12.28.el6_9.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0177 CentOS 6 ntp BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0177
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
a34e894b7f4d0f1611c1aef3120d9984831eba0dcbf32925f2dc97746ca8d627 ntp-4.2.6p5-12.el6.centos.2.i686.rpm
4bd52de4c9cd68a8c64bdcbdba4731ab6484acbd40dab301e902b158f1ee8c0b ntpdate-4.2.6p5-12.el6.centos.2.i686.rpm
aace480a03173bdb8427b6921e3e5778dd8d643aa4060e202a1b86e7b1b32b09 ntp-doc-4.2.6p5-12.el6.centos.2.noarch.rpm
7ab32cb504682ac0037c1ea2a57f4bacd1a1a53374d71124c99117d304fc4775 ntp-perl-4.2.6p5-12.el6.centos.2.i686.rpm
x86_64:
a6b75849dc4500708abf7e3e9cb4eb9a24fb63ed38101785f036f73383252bd9 ntp-4.2.6p5-12.el6.centos.2.x86_64.rpm
fb9b356d5254d9fd8dfc11ca809d855159e2cb69e558434c9845f673f346a45c ntpdate-4.2.6p5-12.el6.centos.2.x86_64.rpm
aace480a03173bdb8427b6921e3e5778dd8d643aa4060e202a1b86e7b1b32b09 ntp-doc-4.2.6p5-12.el6.centos.2.noarch.rpm
b740b9a6b0ea834c5fba43d209c4eae2d46f6167d5d67b28a19c27dc420edfb0 ntp-perl-4.2.6p5-12.el6.centos.2.x86_64.rpm
Source:
840ea6a27d64a6c775bd744aa7d6084cdb3775242328002fc804fa7aecb471f5 ntp-4.2.6p5-12.el6.centos.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[opensuse-announce] openSUSE Leap 42.2 has reached end of SUSE support
With the release of release-notes-openSUSE on Jan 26th, 2018 the SUSE
sponsored maintenance of openSUSE Leap 42.2 has ended.
openSUSE Leap 42.2 is now officially discontinued and out of support by
SUSE.
The currently maintained stable release is openSUSE Leap 42.3, which
will be maintained until Jan 31st 2019. See https://en.opensuse.org/Lifetime
Upgrading is easy. See the links below for instructions:
https://doc.opensuse.org/documentation/leap/startup/html/book.opensuse.startup/cha.update.osuse.html
https://en.opensuse.org/SDB:System_upgrade
https://en.opensuse.org/SDB:Offline_upgrade
openSUSE Leap 42.2 was released on November 16, 2016, making it ca. 14
months of security and bugfix support.
It was the second hybrid distribution which used sources from SUSE Linux
Enterprise and from our community developers to bridge a gap between
matured packages and newer packages found in openSUSE Tumbleweed.
Some statistics on the released patches (compared to Leap 42.1):
Total updates: 1286 (-156)
Updates imported from SUSE Linux Enterprise: 648 (+141)
Updates provided by community developers: 638 (-297)
Security: 569 (-29)
Recommended: 677 (-130)
Optional: 39 (+3)
Feature: 1 (+-0)
Fixed CVE-entries: 2239 (-195)
Fixed Bugs (overall): 3887 (+152)
A huge thanks to our awesome packagers, community, and all involved
people, who made the next great release possible!
Your maintenance- and security-team
--
Benjamin Brunner <bbrunner@suse.com>,
SUSE Maintenance
SUSE LINUX GmbH, GF: Felix Imendörffer, Jane Smithard, Graham Norton,
HRB 21284
(AG Nürnberg)
--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org
Fedora 28 Rawhide Rebase Warning to Package Maintainers
This e-mail is intended to inform you about the upcoming Bugzilla changes
happening on 2018-02-20 (Rawhide bug rebase) and what you need to do, if anything.
We will be automatically changing the version for most rawhide bugs to Fedora 28.
This will result in regular bugs reported against rawhide during the Fedora 28
development cycle being changed to version '28' instead of their current
assignment, 'rawhide'. This is to align with the branching of Fedora 28 from
rawhide and to more accurately tell where in the lineage of releases the bug was
last reported.
Note that this procedure does not apply to bugs that are open for the 'Package
Review' or 'kernel' components or bugs that have the ''FutureFeature'' or ''Tracking'' keywords
set. These will stay open as rawhide bugs indefinitely.
If you do not want your bugs changed to version '28', add the ''FutureFeature''
keyword. If you need help changing a large amount of bugs manually, we'd be glad
to help.
The process was re-approved by FESCo https://pagure.io/fesco/issue/1096 .
Jan
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
Tuesday, January 30, 2018
[USN-3551-1] WebKitGTK+ vulnerabilities
iQEcBAEBCAAGBQJacPlxAAoJEGEfvezVlG4P6BQH/3RrgKDOwFbJD0UECnVtXukj
KIP4krmWImok64CbBoFeqhkr5trRCmCPIeMX+0hxagYSqoRgciX/N49GJLsJq/PR
qO1OFx8UvJLhwIZpbPH1+9NgdS1V7wzuTQskSdIK+ovSecObAvJo9MAn2aIAUkmB
VuxZ7ToX/fDHIaqP6IOgoFQu0kcSMSjS9vI7He6ZimTbqX7By5qb94SSsYQt8Fpd
hCtaNz2YrCWzxhFhz37gH5LXkn8L/w8tfxYKq7zMcN0+5AeG5y9yWtiyQ/8ZHHer
SgwYBp0pbZQIZbvWGySjRjdP4IfKmd0JzvUn/cnLUIY3DE4AibSrscHPAnFayH8=
=TYZv
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3551-1
January 30, 2018
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
Multiple security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked in to opening a specially
crafted website, an attacker could potentially exploit these to cause a
denial of service, spoof the user interface, or execute arbitrary code.
(CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3551-1
CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160,
CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1
[Guidelines change] Changes to the packaging guidelines
We have more things coming in concert with various distro changes that
are happening, but I wanted to get these two out there now.
-----
The icon cache scriptlets were removed from the scriptlet guidelines, as
no live Fedora release needs them. They have been moved to the EPEL
packaging guidelines instead.
* https://fedoraproject.org/wiki/Packaging:Scriptlets
* https://fedoraproject.org/wiki/EPEL:Packaging
* https://pagure.io/packaging-committee/issue/736
-----
A section was added to the beginning of the guidelines, clarifying how
they apply to the various Fedora releases and to EPEL.
* https://fedoraproject.org/wiki/Packaging:Guidelines#Applicability
* https://pagure.io/packaging-committee/issue/744
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
[USN-3550-1] ClamAV vulnerabilities
iQIcBAEBCgAGBQJacL7fAAoJEGVp2FWnRL6TgBsP/1PGCv/A7COuZBv+gHLT4aU2
CmsZ6Ib/iA6BKfLpmyW5atDfkKSn7gkI8LUtaarTg7J9QkLFgQy8trMhlTuNVH8Y
8iOTgSYTH7Kt/SaR6xYjm5O6rs0GXqAlMtx8PHBLkjtyssrf9rikz59aXaAAyY1u
e1PUiCaSZf8M7/GPNbwrqw96gIXTVy7aOxwSIF3fGsoa3NqdtzeK1Nd70KhCe8IS
mPnb4yckJiK1H2vFW5BIU/vVFHEwjgH88P2MNFwTA72nyzdRx18Kq1l9F48Fhogt
jKY8RLFBRVErGk4X1Hs1CunHkelQJBeKoYrt8Wb2d0NqCHrx7hXXusm3t06mxfv1
54xgQX7qJRe0MfZ6g/4BnpfdQSYCjhOpBW4ZwgaqD5BO+Uo3uBk12OCHwLMtAwLh
RHLZfy7kUL/QVTUsujsZuFZNR4XFOXLXkd5FewH3YOYyXZmPdWcFf12AMLYUyhtX
n1A7xazoAYIAc0YNMHbmjew1ZWgE1rsQhXJ4UAOHER1epKlrqbA73k81cAbUC013
68J1rxXFLCTVOv8q/+tKqN8ZmzKzOqrEgb9zi+w3b9CXMQV/oqZaok1Q95jUHfNs
Vecir4RXv9rNJw44y569FFxsoAr8m6UEZ3nR9AYCPUY3FkDqQqPhP4wgTNePVFin
EndU/rxFsSaj81xeg8PJ
=y9xp
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3550-1
January 30, 2018
clamav vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in ClamAV.
Software Description:
- clamav: Anti-virus utility for Unix
Details:
It was discovered that ClamAV incorrectly handled parsing certain mail
messages. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12374, CVE-2017-12375, CVE-2017-12379, CVE-2017-12380)
It was discovered that ClamAV incorrectly handled parsing certain PDF
files. A remote attacker could use this issue to cause ClamAV to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2017-12376)
It was discovered that ClamAV incorrectly handled parsing certain mew
packet files. A remote attacker could use this issue to cause ClamAV to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2017-12377)
It was discovered that ClamAV incorrectly handled parsing certain TAR
files. A remote attacker could possibly use this issue to cause ClamAV to
crash, resulting in a denial of service. (CVE-2017-12378)
In the default installation, attackers would be isolated by the ClamAV
AppArmor profile.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
clamav 0.99.3+addedllvm-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
clamav 0.99.3+addedllvm-0ubuntu0.14.04.1
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3550-1
CVE-2017-12374, CVE-2017-12375, CVE-2017-12376, CVE-2017-12377,
CVE-2017-12378, CVE-2017-12379, CVE-2017-12380
Package Information:
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/clamav/0.99.3+addedllvm-0ubuntu0.14.04.1
[opensuse-announce] Leap 15 going Beta, help test and report bugs!
Leap 15 finally got a fresh look and with a Plasma 5.12 beta version
the default desktop environment got close to the target version. The
base system also is pretty much complete. There are still two bigger
changes known to be upcoming. One is rpm 4.14 that was only included
in Tumbleweed two weeks ago. The other one is the combined /var
subvolume for fresh installations.
So overall Leap 15 now enters the Beta phase with Build 109.3 that
reached the mirrors on Friday. Everyone is encouraged to download¹
the current builds and help testing. In fact, this announcement was
sent from a Leap 15.0 system already :-)
As with 42.3, Leap 15.0 will also use a rolling development model
until it's final build. That means no concrete milestones but new
builds as soon as openQA² gives a green light. Watch out for
announcements of new builds on the opensuse-factory mailinglist³.
A known issue is, that upgrades from older versions lead to file
conflict errors with renamed packages. So testing should focus on
fresh installs until that is fixed. Also, when installing as dual
boot with Windows on UEFI, the Windows entry may be missing from the
bootloader menu.
Since this is a major update compared to 42, this time even more
testing is required! Please check your your own use case, work
load, software deployment, hardware support etc early so there's a
chance left to get it fixed before the release. To help with that,
live images are in the works and will be announced separately when
ready.
Also, please have a look at the test plan⁴ and report your findings
there. Use bugzilla to report bugs⁵. Issues that deserve discussion
in a broader audience should be taken to the opensuse-factory
mailinglist.
If you are maintaining a package in Factory that is not in Leap 15
yet, feel free to submit it to openSUSE:Leap:15.0. Contrariwise if
your package ended up in Leap 15 while it shouldn't, please talk to
the release team⁶.
Regarding the schedule, the goal would be to be ready to release in
May. Since the openSUSE conference is there too, it would be a good
opportunity to work together to apply some final polishing.
Especially documentation in the wiki, release notes and
translations. After a bug screening session the decision whether to
release or not would be made at the conference.
With that, the beta phase would last from now until mid April. Bigger
version updates should be done by end of February to leave some time
for testing. The time between mid April until the release should be
used for bug fixing only.
cu
Ludwig
[1] http://download.opensuse.org/distribution/leap/15.0/iso/
[2] https://openqa.opensuse.org/group_overview/50
[3] https://lists.opensuse.org/opensuse-factory/
[4]
https://docs.google.com/spreadsheets/d/1AGKijKpKiJCB616-bHVoNQuhWHpQLHPWCb3m1p6gXPc/edit#gid=168760829
[5] https://en.opensuse.org/openSUSE:Submitting_bug_reports
[6] mailto:opensuse-releaseteam@opensuse.org
[7] I shall limit myself to three footnotes
https://doc.opensuse.org/release-notes/x86_64/openSUSE/Leap/15.0/#sec.general.compose-key
--
(o_ Ludwig Nussel
//\
V_/_ http://www.suse.com/
SUSE Linux GmbH, GF: Felix Imendörffer, Jane Smithard,
Graham Norton, HRB 21284 (AG Nürnberg)
--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org
F28 Self Contained Change: Atomic, Cloud and Docker images for s390x
https://fedoraproject.org/wiki/Changes/Atomic_Cloud_and_Docker_images_for_s390x
Change owner(s):
* Sinny Kumari <sinnykumari AT fedoraproject DOT org>
This change is to bring s390x architecture closer to other Fedora
architectures by adding widely used Fedora variants. This includes
docker images, Atomic Host (iso, qcow2 and raw format) and regular
Cloud Images (qcow2 and raw format).
== Detailed Description ==
We already ship Atomic, Cloud and Docker images on other 64-bit Fedora
supported architectures- aarch64, x86_64 and ppc64le. With Fedora 27,
s390x is part of primary koji build system. Currently, we only ship
Server and Everything variants for s390x. So, our next steps should be
to have missing Fedora variants on s390x architecture which users will
find useful. This brings in shipping Atomic, Cloud and Docker images
in Fedora for s390x as well.
== Scope ==
* Proposal owners:
These are isolated changes which doesn't impact existing Fedora 28
release plan on s390x. To have these changes ready to ship in Fedora
28, we mainly require s390x koji builders configured to run these
composes, changes in pungi configuration [
https://pagure.io/pungi-fedora/pull-request/496 ] to enable the
additional compose and fixing s390x specific issues encountered when
compose fails to run.
* Other developers:
Changes in Fedora infrastructure configs/scripts will be required to
have s390x builders configured to run additional composes. Fedora
Infrastructure issue [
https://pagure.io/fedora-infrastructure/issue/6659 ] has been filed to
keep track of required changes to be done.
* Release engineering:
#Releng 7286: https://pagure.io/releng/issue/7286
* Policies and guidelines:
N/A (not a System Wide Change)
* Trademark approval:
N/A (not needed for this Change)
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Change Checkpoint: Proposal submission deadline (Self contained Changes) on Fedora 28 is today
Today is the submission deadline for Self contained Changes of Fedora
28 [1]. Please schedule your upcoming Changes (Self contained as well
as System wide) for the next (Fedora 29) release.
Branch of Fedora 28 from Rawhide is then planned on 2018-Fed-20.
[1] https://fedoraproject.org/wiki/Releases/28/Schedule
Regards,
Jan
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Monday, January 29, 2018
[USN-3529-1] Thunderbird vulnerabilities
iQEcBAEBCAAGBQJab6S1AAoJEGEfvezVlG4PmFsH/0MrJXdzjpXUcjzlsAcx3u0R
H+CXUuyMe+muEnv0tEvrVDmAZxV41ri4rASeV2Ug1+VT2my/AWqXw29RMPR8HvKy
lWOmUQjw9m5LmxAglgS84pbQMHvd9QdfVzEn/NL3Y48w4hXPfd9TLkiPz83bcZ3W
9bnUN5Lbe0udfgTMHG0JSIsNnymoZqosnHp5DVkTgQslyfjv7Etw97QD9QVu4lit
ltleZMxrPHdNc+54UfHpnTdMy6xrDGiAGQIsd6LZpzf4uT8bvmWKHFczdvMLDRbc
55EtkwHvQY1m9jWzq1ip4NlLUojRticBA1Xt2FFFi/AzCSq+Ki+9kMXse1feCsY=
=XLer
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3529-1
January 29, 2018
thunderbird vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in Thunderbird.
Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client
Details:
It was discovered that a From address encoded with a null character is
cut off in the message header display. An attacker could potentially
exploit this to spoof the sender address. (CVE-2017-7829)
It was discovered that it is possible to execute JavaScript in RSS feeds
in some circumstances. If a user were tricked in to opening a specially
crafted RSS feed, an attacker could potentially exploit this in
combination with another vulnerability, in order to cause unspecified
problems. (CVE-2017-7846)
It was discovered that the RSS feed can leak local path names. If a user
were tricked in to opening a specially crafted RSS feed, an attacker
could potentially exploit this to obtain sensitive information.
(CVE-2017-7847)
It was discovered that RSS feeds are vulnerable to new line injection. If
a user were tricked in to opening a specially crafted RSS feed, an
attacker could potentially exploit this to cause unspecified problems.
(CVE-2017-7848)
Multiple security issues were discovered in Thunderbird. If a user were
tricked in to opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
execute arbitrary code, or cause other unspecified effects.
(CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5013, CVE-2018-5104,
CVE-2018-5117)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
thunderbird 1:52.6.0+build1-0ubuntu0.17.10.1
Ubuntu 16.04 LTS:
thunderbird 1:52.6.0+build1-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
thunderbird 1:52.6.0+build1-0ubuntu0.14.04.1
After a standard system update you need to restart Thunderbird to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3529-1
CVE-2017-7829, CVE-2017-7846, CVE-2017-7847, CVE-2017-7848,
CVE-2018-5089, CVE-2018-5095, CVE-2018-5096, CVE-2018-5097,
CVE-2018-5098, CVE-2018-5099, CVE-2018-5102, CVE-2018-5103,
CVE-2018-5104, CVE-2018-5117
Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:52.6.0+build1-0ubuntu0.14.04.1
F28 Self Contained Change: VA-API 1.0.0
https://fedoraproject.org/wiki/Changes/VA-API_1.0.0
Change owner(s):
* Nicolas Chauvet <kwizart - at - fedoraproject.org>
This change is about upgrading libva and others to version 2.0. This
change affects several multimedia players as there are both API and
ABI changes. This will allow some VA-API backends to be updated,
improving support for recent hardware.
== Detailed Description ==
Updating to VA-API 1.0.0 will allow to fix and clean-up issues with
the API as sum-up in this upstream topic VA-API 1.0.0:
https://github.com/intel/libva/issues/72
* fix errors in API/data structure definition, e.g. 01org#32
* add new features, e.g. 01org#69,
* deprecate some useless API/data structures, e.g. libva-tpi, libva-egl.
* provide other improvement, e.g. use portable type to define data structure.
All packages using libva will be rebuilt to take into account the new
API/ABI. Futhermore, the intel backend will be updated along (not
provided by Fedora). Others VA-API backend such the AMD and NVIDIA
backend provided by Fedora within mesa-dri-drivers will work as
appropriate. Bridges between VA-API and VDPAU will continue to be
supported , this is:
* libva-vdpau-driver which allows to use the VA-API enabled players
with VDPAU backend (such as NVIDIA binary driver).
* libvdpau-va-gl which allows to use the VDPAU API enabled players
with VA-API backends (such as intel driver).
== Scope ==
* Proposal owners:
- Update and rebuild packages that depend on libva. DONE
- Verify that everything is working as appropriate or report issue
upstream. TESTING IN PROGRESS.
* Other developers:
N/A
* Release engineering:
#7285 : https://pagure.io/releng/issue/7285
* List of deliverables:
N/A
* Policies and guidelines:
N/A
* Trademark approval:
N/A
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
F28 Self Contained Change: Removing ldconfig scriptlets
https://fedoraproject.org/wiki/Changes/Removing_ldconfig_scriptlets
Change owner(s):
* Igor Gnatenko <ignatenkobrain AT fedoraproject DOT org,>
* Neal Gompa <ngompa13 AT gmail DOT com>
For many years, package maintainers were required to write scriptlets
which call ldconfig in %post/%postun if they package shared libraries.
== Detailed Description ==
Since time immemorial, Red Hat/Fedora packagers have been required to
add a stanza to spec files for packages containing libraries to update
the ldconfig cache.
%post -p /sbin/ldconfig
%postun -p /sbin/ldconfig
To say this is annoying is to put it mildly. However, there was no
standard mechanism to make this boilerplate go away. Now with RPM
4.13+, we should change this to file triggers and make all of that go
away.
With this change, these scriptlets can be removed and ldconfig would
be run just once per transaction.
If your package places shared libraries in special locations
referenced by ld.so.conf, you still need to run ldconfig manually.
For those who concerned about whether this is self-contained or
system-wide change: there is no overhead if packagers don't remove
ldconfig scriptlets in time, so completion doesn't depend whether
packagers remove them or not. We are just making it possible.
== Scope ==
* Proposal owners:
Make sure that DSO symlinks are being packagedcommit, add transaction
filetriggers to glibccommit + commit.
* Other developers:
Package maintainers are advised to remove ldconfig scriptlets in order
to achieve benefits specified above.
* Release engineering:
#7284: https://pagure.io/releng/issue/7284
* List of deliverables:
N/A (not a System Wide Change)
* Policies and guidelines:
Packaging guidelines need to be updated to reflect reality.
* Trademark approval:
N/A (not needed for this Change)
--
Jan Kuřík
Platform & Fedora Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
[USN-3549-1] Linux kernel (KVM) vulnerabilities
Ubuntu Security Notice USN-3549-1
January 29, 2018
linux-kvm vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-kvm: Linux kernel for cloud environments
Details:
Jann Horn discovered that microprocessors utilizing speculative
execution and branch prediction may allow unauthorized memory
reads via sidechannel attacks. This flaw is known as Spectre. A
local attacker could use this to expose sensitive information,
including kernel memory. (CVE-2017-5715, CVE-2017-5753)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
linux-image-4.4.0-1017-kvm 4.4.0-1017.22
linux-image-kvm 4.4.0.1017.16
Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2)
requires corresponding processor microcode/firmware updates or,
in virtual environments, hypervisor updates. On i386 and amd64
architectures, the IBRS and IBPB features are required to enable the
kernel mitigations. Ubuntu is working with Intel and AMD to provide
future microcode updates that implement IBRS and IBPB as they are made
available. Ubuntu users with a processor from a different vendor should
contact the vendor to identify necessary firmware updates. Ubuntu
will provide corresponding QEMU updates in the future for users of
self-hosted virtual environments in coordination with upstream QEMU.
Ubuntu users in cloud environments should contact the cloud provider
to confirm that the hypervisor has been updated to expose the new
CPU features to virtual machines.
After a standard system update you need to reboot your computer to
apply the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3549-1
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
CVE-2017-5715, CVE-2017-5753
Package Information:
https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1017.22
Friday, January 26, 2018
[USN-3548-2] Linux kernel (HWE) vulnerability
Ubuntu Security Notice USN-3548-2
January 26, 2018
linux-hwe, linux-azure, linux-gcp, linux-oem vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
The system could be made to crash or run programs as an administrator.
Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oem: Linux kernel for OEM processors
Details:
USN-3548-1 fixed vulnerabilities in the Linux kernel for Ubuntu 17.10.
This update provides the corresponding updates for the Linux
Hardware Enablement (HWE) kernel from Ubuntu 17.10 for Ubuntu
16.04 LTS.
Jay Vosburgh discovered a logic error in the x86-64 syscall entry
implementation in the Linux kernel, introduced as part of the
mitigations for the Spectre vulnerability. A local attacker could use
this to cause a denial of service or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
linux-image-4.13.0-1007-azure 4.13.0-1007.9
linux-image-4.13.0-1008-gcp 4.13.0-1008.11
linux-image-4.13.0-1019-oem 4.13.0-1019.20
linux-image-4.13.0-32-generic 4.13.0-32.35~16.04.1
linux-image-4.13.0-32-lowlatency 4.13.0-32.35~16.04.1
linux-image-azure 4.13.0.1007.8
linux-image-gcp 4.13.0.1008.10
linux-image-generic-hwe-16.04 4.13.0.32.52
linux-image-gke 4.13.0.1008.10
linux-image-lowlatency-hwe-16.04 4.13.0.32.52
linux-image-oem 4.13.0.1019.23
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://www.ubuntu.com/usn/usn-3548-2
https://www.ubuntu.com/usn/usn-3548-1
https://launchpad.net/bugs/1745564
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/4.13.0-1007.9
https://launchpad.net/ubuntu/+source/linux-gcp/4.13.0-1008.11
https://launchpad.net/ubuntu/+source/linux-hwe/4.13.0-32.35~16.04.1
https://launchpad.net/ubuntu/+source/linux-oem/4.13.0-1019.20
[USN-3548-1] Linux kernel vulnerability
Ubuntu Security Notice USN-3548-1
January 26, 2018
linux vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
Summary:
The system could be made to crash or run programs as an administrator.
Software Description:
- linux: Linux kernel
Details:
Jay Vosburgh discovered a logic error in the x86-64 syscall entry
implementation in the Linux kernel, introduced as part of the
mitigations for the Spectre vulnerability. A local attacker could use
this to cause a denial of service or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
linux-image-4.13.0-32-generic 4.13.0-32.35
linux-image-4.13.0-32-lowlatency 4.13.0-32.35
linux-image-generic 4.13.0.32.34
linux-image-lowlatency 4.13.0.32.34
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://www.ubuntu.com/usn/usn-3548-1
https://launchpad.net/bugs/1745564
Package Information:
https://launchpad.net/ubuntu/+source/linux/4.13.0-32.35
Thursday, January 25, 2018
[CentOS-announce] CEBA-2018:0157 CentOS 7 xorg-x11-server BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0157
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
9a46d1cd1a6bfc1cd616e5a1dac73ad8fdb9797b80e845cd31f1ee6331845a31 xorg-x11-server-common-1.19.3-11.el7_4.1.x86_64.rpm
bd2ae5b24b4148c619b9b8004993bdc893912436a44d9c491d3c2075380ca6c6 xorg-x11-server-devel-1.19.3-11.el7_4.1.i686.rpm
2d053de4687f739bc9d5815a6472eaedab771bedd8840b86f696c0f488e06ae4 xorg-x11-server-devel-1.19.3-11.el7_4.1.x86_64.rpm
ce681d7c2f8fd64e6896d1800ed51a82a0a8937133ac85da3a622aec39310a8d xorg-x11-server-source-1.19.3-11.el7_4.1.noarch.rpm
b53b1fdbf93c865b441883c6cbaf21808e760688734ab1ba6b4df2be6b6dbc30 xorg-x11-server-Xdmx-1.19.3-11.el7_4.1.x86_64.rpm
2bcc91aef60fdc99e35e1074ddf03daa5080114259fd45a1ece7b31ebb05e45d xorg-x11-server-Xephyr-1.19.3-11.el7_4.1.x86_64.rpm
ce3e5f0abeb46bc21e11beaa5e0063e03217139e1fd0f5672dc871891a682276 xorg-x11-server-Xnest-1.19.3-11.el7_4.1.x86_64.rpm
e927712088185e93aa4821b62ce403a90472d06f63a7406d915a91b00541fea7 xorg-x11-server-Xorg-1.19.3-11.el7_4.1.x86_64.rpm
5b087f09d3e108bec80baac3e4bbe80777b2a838fb57b6dff7a1aa9040f6f50f xorg-x11-server-Xvfb-1.19.3-11.el7_4.1.x86_64.rpm
Source:
923a44dd32f48309839ebdee61fc1f176455d1fa5f5c71f356780504252e45ba xorg-x11-server-1.19.3-11.el7_4.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0139 CentOS 7 tuned BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0139
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
5561ec4837bc5b3cb5e4307ffd39c767278df6d46c0e327bc91765c2fa5dce97 tuned-2.8.0-5.el7_4.2.noarch.rpm
739056be8d07e5232fd16e3922c56c083b0b7616b680d0b1ba6edbeea4ed3695 tuned-gtk-2.8.0-5.el7_4.2.noarch.rpm
579e3ac884eb55ab1ba42fc3436fe26614c6a6de49fdff86cb09da5008d5deca tuned-profiles-atomic-2.8.0-5.el7_4.2.noarch.rpm
1bbb9fbec92c7247c2b72518395f4e22f85ab0ea7a37e08f555c1abddf8ebd20 tuned-profiles-compat-2.8.0-5.el7_4.2.noarch.rpm
2c75f794e8452bea88f1e2a378a825b324f8214d980ad6670bf7928486285a6d tuned-profiles-cpu-partitioning-2.8.0-5.el7_4.2.noarch.rpm
6238d774e69ef5796b796723e1632cf8d8acc6581bd6b1ef2c770fd7dcf8da04 tuned-profiles-oracle-2.8.0-5.el7_4.2.noarch.rpm
b85616b833f36d1a7308aec3475e6c0535dc7ca98fd79572ab020307cf551401 tuned-utils-2.8.0-5.el7_4.2.noarch.rpm
54c8c1c9597f23e2a2706d22ea17e3c1102e1012b105f94923b6383971cfbb2d tuned-utils-systemtap-2.8.0-5.el7_4.2.noarch.rpm
Source:
ae49516248debcad037792d77b0cd77b08a2578fac088af8d4dd530912144fac tuned-2.8.0-5.el7_4.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0149 CentOS 7 systemtap BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0149
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8c63444e7f9b64378cce961c5997daa295551fd1b421fc6c97d8d1badf1ced56 systemtap-3.1-5.el7_4.x86_64.rpm
802634db89f2cb777495fe368f1d1f6f7f13a686b3a4cc6f491c9ace4d7371b5 systemtap-client-3.1-5.el7_4.x86_64.rpm
5418b48aa299edb43f5fc9b8021e90bce5a6a5cf86f3ff3eb9f864e1b731b39d systemtap-devel-3.1-5.el7_4.x86_64.rpm
7968f62d66b5e9c72a02043f2b635cd859691bcec31e221372a76b6ff1fefd27 systemtap-initscript-3.1-5.el7_4.x86_64.rpm
ef9fefcd7847f1cad0d2fa0808330a00e8952cbc5e777efc8b5c841a415aa751 systemtap-runtime-3.1-5.el7_4.x86_64.rpm
a76992289d519d8af9f4ecb4ad447302136bba08ee1d21e5c06c395efc3e3c14 systemtap-runtime-java-3.1-5.el7_4.x86_64.rpm
5a00d081ceab5c67b1ffe155dfc447916a55c66648e90f2504e6281a0be9329c systemtap-runtime-python2-3.1-5.el7_4.x86_64.rpm
2feca782332dee0ab37381e92c530c5851dc45e281f59d97894cd894fa148c12 systemtap-runtime-virtguest-3.1-5.el7_4.x86_64.rpm
d2646d4c7c4ff095739a8516cdc447791041f7eef9263417ab05967c9a5f8ee7 systemtap-runtime-virthost-3.1-5.el7_4.x86_64.rpm
bec1efeae41979285e9f335307270a0d60bffcc6417f93ccc464960a70e659d0 systemtap-sdt-devel-3.1-5.el7_4.i686.rpm
c583831828ed72b115eeaf20e4146d752a4080f66ef949260c40ce28d5112cfc systemtap-sdt-devel-3.1-5.el7_4.x86_64.rpm
6c9a27caded4bdf158b3c1d058f4988e58d5b2a34d4c578a6193139d7b05468a systemtap-server-3.1-5.el7_4.x86_64.rpm
364c84b131179dacb8243ad0e6199f06c4ac64f4f7c0936f9e973658408c028b systemtap-testsuite-3.1-5.el7_4.x86_64.rpm
Source:
678ea9e51267be686d77a0a9a716dfadeb92b4e76dea752a7d8aec025a51d9f3 systemtap-3.1-5.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0155 CentOS 7 systemd BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0155
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c8cf7ca399422996bed63ca137fcff25c5df541f94b5b19c4971074865061857 libgudev1-219-42.el7_4.6.i686.rpm
57b03fc10ec334b044798a14e669ee8901fe9ea0a2ebdc9d69b16698397be35f libgudev1-219-42.el7_4.6.x86_64.rpm
6db0aaadd45b8959123e9a7e2be369c6467d8eece628cffb96ad4f3bd3118c01 libgudev1-devel-219-42.el7_4.6.i686.rpm
4ff4687c7952766598f687548ee5b938300f34ee9e58d4ec5fe7bd598999218d libgudev1-devel-219-42.el7_4.6.x86_64.rpm
538a91942093dd039ce15b52612d55407164112d90e1491b807cfd9bdf08614a systemd-219-42.el7_4.6.x86_64.rpm
f04c2e274c1c97af6ab85ac5a77a63970e369e58c09fcc0dddbebaf906f5582c systemd-devel-219-42.el7_4.6.i686.rpm
a5a1683e1a3852c6165d17b319e04fb12ecf6403ad1083c9966e5f200c76b67e systemd-devel-219-42.el7_4.6.x86_64.rpm
844677663cf99d1bddf4a4f7262f3c27f075219c9d1d470ea150f670b7599f42 systemd-journal-gateway-219-42.el7_4.6.x86_64.rpm
7c890008b565fd6cfa9abf98959d2f17c9e41ee123361979c57ad6c55727136e systemd-libs-219-42.el7_4.6.i686.rpm
d112398bcc9cc4a1b7da5fa18f82929bee0d2ef4b3b7875f2dab670cf422f607 systemd-libs-219-42.el7_4.6.x86_64.rpm
b5e671e13cdcbe822559768e17b33c43bee91d8dbba8a3bb1a2a4f57b0c2294b systemd-networkd-219-42.el7_4.6.x86_64.rpm
9c02e72355bcdd599b9209e02cd9a54e9d8feb79d6e74d7c14938ab16f1861a8 systemd-python-219-42.el7_4.6.x86_64.rpm
9c9145fee5c1239eb75eb9c566340f1d58c8cd6c88f7fdfbb2620f16568e6807 systemd-resolved-219-42.el7_4.6.i686.rpm
c98d8377982fc5062ac329a6fc9b21fa930f54ab7f19a7685ff40bdb5082ba8e systemd-resolved-219-42.el7_4.6.x86_64.rpm
01800b62392bbc142800afb78e85ae3197bad50bf1891f48310c0217ccac0baa systemd-sysv-219-42.el7_4.6.x86_64.rpm
Source:
c85a8a6ef3dab950a9a8578524fc6789096dfeba87bd2b46086e07fd3eb6baf8 systemd-219-42.el7_4.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0167 CentOS 7 spice-gtk BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0167
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
62c118ef7947f9b6afff67882c85a927454b9e982026a92f5e7ad30d777d42c6 spice-glib-0.33-6.el7_4.1.i686.rpm
f233b3e3a224186327efeffb56da877e9767d2dd3e9de93616552fe8bbc344ae spice-glib-0.33-6.el7_4.1.x86_64.rpm
99604fdb5f3f6eaa5320d879dd1febf7277af036632d06073abe306194d7fe17 spice-glib-devel-0.33-6.el7_4.1.i686.rpm
2031f8794268b1816d13c00e8f859fc31b2e76c180fc958fbc873378125b15a8 spice-glib-devel-0.33-6.el7_4.1.x86_64.rpm
bd4dc8946997203dafe87b68255110e2b4365cc524ebcee186fa64d94deda8ea spice-gtk3-0.33-6.el7_4.1.i686.rpm
20b04f9ae29a13577dce329c48fb744dae31c283dec180398d67352302f81edb spice-gtk3-0.33-6.el7_4.1.x86_64.rpm
228d7895d8fcae366c6481f41e4fe53935e77a6ac707a8d30c725bf1c64521b3 spice-gtk3-devel-0.33-6.el7_4.1.i686.rpm
ff9b00fee51a9089fa8113d53c6163c4b5e435a419c55f5283db286bba82c262 spice-gtk3-devel-0.33-6.el7_4.1.x86_64.rpm
d356923767b3ce94d27b6aa5183380278037e919da72f2b7c223b2ed51833ae0 spice-gtk3-vala-0.33-6.el7_4.1.x86_64.rpm
0fbe276be518ad2511f09a2d36f95f59f4c3d10dcb0ff0e85153e925b014b5f7 spice-gtk-tools-0.33-6.el7_4.1.x86_64.rpm
Source:
6016a630a5cd0f3c25f99381e7f93060cc104b096e277447ec419de7b81cf59e spice-gtk-0.33-6.el7_4.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0138 CentOS 7 sos BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0138
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d503afbc27cf98258f1214f01f705ca74aeb75c436fb1852cbfe1d7b5d9254eb sos-3.4-13.el7.centos.noarch.rpm
Source:
693cf97a5bfb4b7c54305b0068cf5bd41750e24afa05f80dfc241d0f4ec8d679 sos-3.4-13.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0154 CentOS 7 resource-agents BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0154
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
53218ae2afd280426ba456e09b8fb159e6c4dcafb733e8c096e7fd0c430c9e1a resource-agents-3.9.5-105.el7_4.6.x86_64.rpm
Source:
601d9dc7c102c37d307c815e61d2fa830c581131ae7f87ad0697b0feadd3e4d8 resource-agents-3.9.5-105.el7_4.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0168 CentOS 7 rear BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0168
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0e16bbcadc843b56a882374fdea3021125e041d6d791be83bf34895fc126385b rear-2.00-4.el7_4.x86_64.rpm
Source:
55ff46788bc63282cf4241ce83eb7a95fdb122d3cb36208e908c9c9126a40973 rear-2.00-4.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0148 CentOS 7 qemu-kvm BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0148
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6b2d419f731518915327d83b3f351f0de845f9a6bc05f612f12720f00c9af5db qemu-img-1.5.3-141.el7_4.5.x86_64.rpm
a4a7b0e5213a9cfdf9bc7898435a388c1332d4a62f0b899419617f2c9d8ffa0a qemu-kvm-1.5.3-141.el7_4.5.x86_64.rpm
2d0a5e7bd682c205ddd7e789e5176f97b0fa7055f519e0dedf7d421bb31bec90 qemu-kvm-common-1.5.3-141.el7_4.5.x86_64.rpm
4c7e101ccbd4279777c80bc7b9e12019bf14a29eed833fa4dd1b60ab93c24391 qemu-kvm-tools-1.5.3-141.el7_4.5.x86_64.rpm
Source:
aec12d3b70a50a255994c0d97b27e546bc6ad81b95398426c12f9bc676b1cd9d qemu-kvm-1.5.3-141.el7_4.5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0144 CentOS 7 python-dmidecode BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0144
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
575cbd2bfda39e1785edc69ccb21d4f16ca547d5ab2532b3fd15d51444ad0003 python-dmidecode-3.12.2-1.1.el7.x86_64.rpm
Source:
616b0322e17049fdb2188b8842dc4446a1b82a1dc6804c46eccee886d04c325c python-dmidecode-3.12.2-1.1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0165 CentOS 7 pacemaker BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0165
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b88184d0561fe583defe5cd3583ccb40dd37d75dd537c34a30de928551d71e06 pacemaker-1.1.16-12.el7_4.7.x86_64.rpm
3c19196e5909ddcb45a566f6fc6012bbba0d4405bd44c312ecc2580f20e6faa9 pacemaker-cli-1.1.16-12.el7_4.7.x86_64.rpm
c2b4db1829f4979383a80bbd88600f867614b645b7f31ec9e24e30d533196e20 pacemaker-cluster-libs-1.1.16-12.el7_4.7.i686.rpm
71ebe7cbb397bf8763cd07754d13b80f21b4145e7c4632183d32d783dbb11387 pacemaker-cluster-libs-1.1.16-12.el7_4.7.x86_64.rpm
87208d84b837dd6312d8284591524f4cfc1685d094ae239cfe3849b4348e361e pacemaker-cts-1.1.16-12.el7_4.7.x86_64.rpm
407bd16a9ffdb86db875665636d7fe5f0e0e3045cbfd16909a0fdd835bbb28af pacemaker-doc-1.1.16-12.el7_4.7.x86_64.rpm
8e73c69efbf186f21f71eab699fb02f540ff77b7529d0432810a190812302292 pacemaker-libs-1.1.16-12.el7_4.7.i686.rpm
f31f2435f47052c199caee6861a9e3f11afe15a6a4043c793d71f9ae49f37620 pacemaker-libs-1.1.16-12.el7_4.7.x86_64.rpm
b085ad87db28c96f9bddc68eec368e41c5049d54833cc6f8d32373bc70e5bf8f pacemaker-libs-devel-1.1.16-12.el7_4.7.i686.rpm
c635c1cd9f7505cdba35fbad153ca2d6f5a7ef3436303e3072bf107405a5f200 pacemaker-libs-devel-1.1.16-12.el7_4.7.x86_64.rpm
540f712cabbb0be91344ad2b1560a8e4c86b72998bef22be17b860758484b670 pacemaker-nagios-plugins-metadata-1.1.16-12.el7_4.7.x86_64.rpm
3a30b839f7f7e6a5a010ad2b7747bc0115beff85d838d718157916b9dd08be5c pacemaker-remote-1.1.16-12.el7_4.7.x86_64.rpm
Source:
3a7c18b4f59cbdfb5a75cd54df1102fdf3d1484285b4a6e76dae13b7dcc43f3a pacemaker-1.1.16-12.el7_4.7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0147 CentOS 7 nfs-utils BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0147
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ce6bd8011e2436723ca1193881195bab7c8a8e4688728b7ae769939128b6dd51 nfs-utils-1.3.0-0.48.el7_4.1.x86_64.rpm
Source:
e5c8b11f6a263689114bb2a7808a8be408efcf94afc4949b8627cec03a3ab801 nfs-utils-1.3.0-0.48.el7_4.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0160 CentOS 7 net-snmp BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0160
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
e03b103a0338d3b4f9e84b1c1f2fb4345f620ae6a2d60f48539e24df8a2d1c88 net-snmp-5.7.2-28.el7_4.1.x86_64.rpm
0003e978654583501b1d129e3912ab4e0ddb5d0ccce7b58eb0e912949f91d5f5 net-snmp-agent-libs-5.7.2-28.el7_4.1.i686.rpm
4f6ced9497f6cb5e1673ed69eb598a0e9e9a02c7b01f27327c5f185e9b811f6f net-snmp-agent-libs-5.7.2-28.el7_4.1.x86_64.rpm
148459d71cd5454535e643d8c535d26707f42cbdf6e94e4334e595d9d159e562 net-snmp-devel-5.7.2-28.el7_4.1.i686.rpm
473135ef96551965001dee10b5f6174e44102a80684c7aada7e6c9479cc6837e net-snmp-devel-5.7.2-28.el7_4.1.x86_64.rpm
df978e68c84c99ff6f0dc6d2247e130384b33cd78ad6fd2931397605e32dc21f net-snmp-gui-5.7.2-28.el7_4.1.x86_64.rpm
439e5892a7385af8a4bd983e8f15c7a7fedab9d32dccdf8b462077b0786e0bbd net-snmp-libs-5.7.2-28.el7_4.1.i686.rpm
adaa38a7f81c567c8c69e4f55ee1a65fa6b20712282d2c538504504e934bea97 net-snmp-libs-5.7.2-28.el7_4.1.x86_64.rpm
a13baa215f46de77876d4f60c266fd7b8e86ac5c8daed92b94e04962e93f471e net-snmp-perl-5.7.2-28.el7_4.1.x86_64.rpm
c66a0f0a1be0233072a6ef1dd97521a4c3594d7803ac3145524c6a290088925c net-snmp-python-5.7.2-28.el7_4.1.x86_64.rpm
351a31d397f6043ef3a29c2b1c759260972b47f5f57fd77fe3f47cc7cf04f90e net-snmp-sysvinit-5.7.2-28.el7_4.1.x86_64.rpm
310a43f18f6ea6f8bcf85dc18ae2273cdda2ee24e38869fcd73aac55e48c94d9 net-snmp-utils-5.7.2-28.el7_4.1.x86_64.rpm
Source:
ce1bc6ee835e9d5eac35fa571a9c0cb2d6c7dc154c3bd509260a40f74bb62eba net-snmp-5.7.2-28.el7_4.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:0223 Moderate CentOS 7 nautilus Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:0223
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
84b23af55bb79a063ccb993db8ec6efc6d8f281756bd1d0461a64931dd620b8c nautilus-3.22.3-4.el7_4.i686.rpm
924df750b5c2ba9f1198d5323fc2a3ee1da24e24f3d237c5e9bb1b97a6e13d05 nautilus-3.22.3-4.el7_4.x86_64.rpm
6f48501a61ba3def37f2e82522def059b5ee53001e731b8be10c1e60251fe102 nautilus-devel-3.22.3-4.el7_4.i686.rpm
2ce12cafa908b99b54f85167e178390db99cb8bb294287c8befda53fcbb9fbd0 nautilus-devel-3.22.3-4.el7_4.x86_64.rpm
8cb1f3b6a814325b84db88568d51c9098af8197b6b73242685606a279b9893a0 nautilus-extensions-3.22.3-4.el7_4.i686.rpm
ef89b75b632786ef19896a9c6a9e96559339eaca2676da60b7cd402ab3a70bd8 nautilus-extensions-3.22.3-4.el7_4.x86_64.rpm
Source:
907fd6170b3938bb77fcc465c55e074901a14d654d632d277597e455adf75cb5 nautilus-3.22.3-4.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:0146 CentOS 7 motif BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:0146
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fb3bb2355c9f82bf742fe8198d289c0586094050c232ed59ab3020ac81a90ee6 motif-2.3.4-12.el7_4.i686.rpm
d5599721ed87539652fc16c4fefece0df278923847cc6dd122644b3a576577d3 motif-2.3.4-12.el7_4.x86_64.rpm
1d4c95a11a6941824d968a3afcac23ffbe84b7572c25fd8a427c1a98ba9ca4d9 motif-devel-2.3.4-12.el7_4.i686.rpm
35737835b85f706fd63041983cbd0af25a3ce511cf8a3f7e4fc3f1ff110bf846 motif-devel-2.3.4-12.el7_4.x86_64.rpm
9814ae6409c87278e26322dd109602f22f42c758882a4be31520a5db274f1b99 motif-static-2.3.4-12.el7_4.i686.rpm
eec370854262935502424cd44639b1578793909f860cdeb8ebf1d28836d1ebfc motif-static-2.3.4-12.el7_4.x86_64.rpm
Source:
40515bad1058c7190bdda09027115ae6d772601744d695d035bd2ec5f68cddcb motif-2.3.4-12.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce