Friday, September 28, 2018
[CentOS-announce] CESA-2018:2731 Important CentOS 7 spice-gtk Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ca6e5a610eefead1ebde1bd21247f29c76699f822d6e85e131313259acde27c9 spice-glib-0.34-3.el7_5.2.i686.rpm
1b184ffc3dacaa127e745ecbad51f0de924b60f194140491f86c849c75c0ec0e spice-glib-0.34-3.el7_5.2.x86_64.rpm
d498dcedbb6113e216a9a839d14e9902807a45ab8743c0bfe6689b626492633c spice-glib-devel-0.34-3.el7_5.2.i686.rpm
d39bd07a6947ce705ff03d709ceebb97c65fd3d3d31c717b5252268728f58669 spice-glib-devel-0.34-3.el7_5.2.x86_64.rpm
d8148c4da692795fbef044980790b8f9bd376c15b211a37aa7ae3e2ea0026030 spice-gtk3-0.34-3.el7_5.2.i686.rpm
87854bf90b283cb6b86aa151ff1c1ead52517b256e2d7c86f77b77516465de80 spice-gtk3-0.34-3.el7_5.2.x86_64.rpm
d37f1965615d68775b70a87e712d62be34478365447bde4ecc6c6540b02d42b2 spice-gtk3-devel-0.34-3.el7_5.2.i686.rpm
3a660af359ee455fb5d7b1a4786529bcd165227bd4696f73af82736fd1dcc8ff spice-gtk3-devel-0.34-3.el7_5.2.x86_64.rpm
dd7fb15405e81d221c8fe35581cb43e6542bada12fc18d81b04b12c664bf84f1 spice-gtk3-vala-0.34-3.el7_5.2.x86_64.rpm
dca6bbeb44cb05fc6b8c826ab9144e990ea94edbe11aba47cd97b0331bf6174a spice-gtk-tools-0.34-3.el7_5.2.x86_64.rpm
Source:
07a6ca847eb2a35deebecde7933d2546098b9874f52687bc42108f397bb41f64 spice-gtk-0.34-3.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2731 Important CentOS 7 spice Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2731
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
efd0c2019e49edf49ea6f4e6a0cf77fde445e01821bce43bd4de52e11d81ef60 spice-server-0.14.0-2.el7_5.5.x86_64.rpm
0e3477bc83af6c812db5d7f9e3d598e92cdba860b8354587f70449e52249c8f4 spice-server-devel-0.14.0-2.el7_5.5.x86_64.rpm
Source:
d74e6cfea6fc38a9eb81d294cf4ddca798fe04a24a5e3b8aad8f5ccafbf05dbf spice-0.14.0-2.el7_5.5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2764 CentOS 7 initscripts BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2764
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0956c6a5831fa64143dd1394b483b672ff673c2855a657b8e50f32f5f19e59b6 debugmode-9.49.41-1.el7_5.2.x86_64.rpm
9d45fc066660bfaa1f49f82fdcadd7abd8c34c99e98cb9149fdf59ee05a36435 initscripts-9.49.41-1.el7_5.2.x86_64.rpm
Source:
352484645a94888903b6317a6f3f0d71dbab1f9ba4e95cd6f77989a9f2d20ca6 initscripts-9.49.41-1.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2758 CentOS 7 firewalld BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2758
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b79a872d28d41655b5794a27911719a3af84ea3242767c61ae338c39fd325fa3 firewall-applet-0.4.4.4-15.el7_5.noarch.rpm
260c2a9816aca4de7b5780f0cc7f3b9de529505b3618aa2d8ff19e779b752e49 firewall-config-0.4.4.4-15.el7_5.noarch.rpm
4b021c843531d237211bf066648815fd15838fa299ca3755b1d251f3a3eedac8 firewalld-0.4.4.4-15.el7_5.noarch.rpm
53815d5ef04c2af911ce73c5aa2dd2bd4332a83fa26b115ff93954e2f859de94 firewalld-filesystem-0.4.4.4-15.el7_5.noarch.rpm
9f3ab9cb2d1b237b364cfd0b1ccba4d45dc6c9df0c07cd4f36aae326fa3b98e1 python-firewall-0.4.4.4-15.el7_5.noarch.rpm
Source:
e24f2e04b9af13f80938e30fa5b1234bee0a30840da49fcffad4fffd2aabf91a firewalld-0.4.4.4-15.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2771 CentOS 7 dconf BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2771
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
468cdebd426db75ab9c65c330352b5964c87825b2d149939509bf348bc8c0235 dconf-0.26.0-3.el7_5.1.i686.rpm
3cd369b830dce913d1a0e0f0f7f46da741191a441566d5ec3732916839da1363 dconf-0.26.0-3.el7_5.1.x86_64.rpm
73fae5d5bf8c2d23830e726f9afc95c8a4438083463495dafd11ee4e0cd3b890 dconf-devel-0.26.0-3.el7_5.1.i686.rpm
e4147dc57f75973b0d8df94091421b8ba1ac5586536349f91a21dc38a7fe8eaf dconf-devel-0.26.0-3.el7_5.1.x86_64.rpm
Source:
cad1400aa70ec41a3dbc5f9107e1be04a06b5405b985dd0ef684c4edc0c6a8c0 dconf-0.26.0-3.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2766 Moderate CentOS 7 flatpak Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2766
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
00ba438aa19e1eb39eb037cf60533fdd3d94f45f7e11d537724c4e44a60053b5 flatpak-0.8.8-4.el7_5.x86_64.rpm
b1606b72ff3cb8815e7c582cdc718109567fdc3bbb7def3dcbff95d5c01077d6 flatpak-builder-0.8.8-4.el7_5.x86_64.rpm
283f1d93dc47a59767e2b4899c49c300215c6bd8408d7ce329ada6cf4d7e7195 flatpak-devel-0.8.8-4.el7_5.x86_64.rpm
68a22e6721c52158add75c08f7aba3d32d06e9a779e0f78b10e37cf304143819 flatpak-libs-0.8.8-4.el7_5.x86_64.rpm
Source:
80310bf10cf8e75afbc3e925ca85a08d24aaaa9cd613cc490fa8a47d3de644b3 flatpak-0.8.8-4.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2757 Moderate CentOS 7 389-ds-base Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2757
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
50ccec8daf2773af469cbef58e2e6ac25d7ff36d9925698564fb9c7db1a740cd 389-ds-base-1.3.7.5-28.el7_5.x86_64.rpm
a62ccf7d064e2bb944bbad2c14408b16fcfe10d4b497821c4203e64ef36c33d1 389-ds-base-devel-1.3.7.5-28.el7_5.x86_64.rpm
48f971529c9d4718bda5fc5de86dda9b4b44799d58a8e8c2ec1fad19dcdfdb7f 389-ds-base-libs-1.3.7.5-28.el7_5.x86_64.rpm
fa51d2453047ee47931f9dbcc93bac5f1dc7cb1601d9472e429d05e4dd588de6 389-ds-base-snmp-1.3.7.5-28.el7_5.x86_64.rpm
Source:
6eba697e5726aa339b78a807c7b9dcad8303072c704d791b5232501cff97038f 389-ds-base-1.3.7.5-28.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2761 CentOS 7 kexec-tools BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2761
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
5625cdc6ca3eaaf0425abf618a9158781219bc0b0b53aa26799ff51974d23590 kexec-tools-2.0.15-13.el7_5.2.x86_64.rpm
ed6ad05fd8278515576b9e006b6900c7bc629574667585456404bf5a3a7ad086 kexec-tools-anaconda-addon-2.0.15-13.el7_5.2.x86_64.rpm
df1e784bda91cec231585b518c49eb1035d092a180adad9ae2755b2451a030a4 kexec-tools-eppic-2.0.15-13.el7_5.2.x86_64.rpm
Source:
b1c380ea1a4be6d965b2d37c24f98d7032c3c94f1bccf7140d59538f654cc626 kexec-tools-2.0.15-13.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2767 CentOS 7 mod_wsgi BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2767
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
94e5a717eff195419cdfa974554d4983c2244591de85642b94a9d6d451fced52 mod_wsgi-3.4-13.el7_5.1.x86_64.rpm
Source:
0f40d07f6506e796ebdabe9f774fce2123d9993d896aec24f56f1b1b67784993 mod_wsgi-3.4-13.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2765 CentOS 7 mutter BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2765
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
810a57c42629bb2b631316c25d19cc1c4bd848026b73a96e2d04afaf2ae8ec78 mutter-3.26.2-17.el7_5.i686.rpm
e5d91bef05710d70af222e097a4f56699e1c8f152209ba13c64b022240fbface mutter-3.26.2-17.el7_5.x86_64.rpm
8fa0edae75fd752322a613697688d147aa64c559128d31a427b20f52f8c0cff7 mutter-devel-3.26.2-17.el7_5.i686.rpm
a1f26e35d6a25b6322917914a24a12f727fbff7c6d0044d2c1b024fd14d8a584 mutter-devel-3.26.2-17.el7_5.x86_64.rpm
Source:
c5f4eaa17748a2f4a43abb86ca584ee05ef30bce25d62a0a1b370d7a1df1d07b mutter-3.26.2-17.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2769 CentOS 7 libvirt BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2769
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
23ae36d55fb2483ed7e797bc25cfe21378e6a4ecaa375454bcb919fc5e323f79 libvirt-3.9.0-14.el7_5.8.x86_64.rpm
d08ffeffe99cade77732e8f04e939ad1746bff57c5db5ae4da1f7f4a1082bfcc libvirt-admin-3.9.0-14.el7_5.8.x86_64.rpm
c1c78bcd43ec9087efccb68cddf26630a358b16379dc38f59ecfa7f99afbda63 libvirt-client-3.9.0-14.el7_5.8.i686.rpm
c7c641bd669a7b5180641bff73eccfb6b5426e2b4fbc94e5c383d109aba0ec1f libvirt-client-3.9.0-14.el7_5.8.x86_64.rpm
a4489784ddef2dcce2f10e18e3f047653d06e3029687840a16e7c65ba5fcc077 libvirt-daemon-3.9.0-14.el7_5.8.x86_64.rpm
b10d6526d1bcc85c7728b88a79a009f5722912c9372214db57c47784f232f3ce libvirt-daemon-config-network-3.9.0-14.el7_5.8.x86_64.rpm
32c1b66f89df01630a514e87bf3bb50c8bbf348ae27d19f2cadefae77ed1e3e8 libvirt-daemon-config-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm
1a6f104829b5ced5add8b1abc499002f1883223941c5b7551303dfc1f5a57a38 libvirt-daemon-driver-interface-3.9.0-14.el7_5.8.x86_64.rpm
847660434ac0ceb5877368ff3a4b490369c91b6b9e6b8645a87b885c584ad8a3 libvirt-daemon-driver-lxc-3.9.0-14.el7_5.8.x86_64.rpm
e4cc141a0c69bdfec6726ffd90328e31cdd2ce37c03634d0017b0fce9d873f55 libvirt-daemon-driver-network-3.9.0-14.el7_5.8.x86_64.rpm
da21ede6da53b142db48ca1dfcc1d491936a4d4257f1e7d43fe029b74ec4d587 libvirt-daemon-driver-nodedev-3.9.0-14.el7_5.8.x86_64.rpm
f8bb8b76342246f6ab66c1b592d8fccc4d106b3100d406701218b44f7ecda71c libvirt-daemon-driver-nwfilter-3.9.0-14.el7_5.8.x86_64.rpm
01949af5e5c8179724150151a91edfbf5b5980f337cca95fa19c49a21d2da98a libvirt-daemon-driver-qemu-3.9.0-14.el7_5.8.x86_64.rpm
eda703d88851a9c773e6d724ed64f464f5d41c4dac89748f123ebc7a1acdb441 libvirt-daemon-driver-secret-3.9.0-14.el7_5.8.x86_64.rpm
cb59c2a466f6e7c595e33a39a75c16c967bc2f0ee998193f7013ea39b0eb4e2b libvirt-daemon-driver-storage-3.9.0-14.el7_5.8.x86_64.rpm
2e70d3f9038a2ad91827f993a2aea8b28af5f09d9e1319dadebabff34518a1dd libvirt-daemon-driver-storage-core-3.9.0-14.el7_5.8.x86_64.rpm
423796adbc56cd53350f037bc1ee2ac8daa12079cf349801bad6c92e168e0126 libvirt-daemon-driver-storage-disk-3.9.0-14.el7_5.8.x86_64.rpm
534ad0b1e343fa69436b3110a14a3d624e265a2d61cef999f138200453365c0c libvirt-daemon-driver-storage-gluster-3.9.0-14.el7_5.8.x86_64.rpm
193233e3871637324a9c791830d219aa7d67e7da6ac6b1777ee48d9d19821a3d libvirt-daemon-driver-storage-iscsi-3.9.0-14.el7_5.8.x86_64.rpm
070c91fcce9eda63b3120baf23b9eb1612435777e4c6abae23af00453c53a43a libvirt-daemon-driver-storage-logical-3.9.0-14.el7_5.8.x86_64.rpm
a5e598b34bddc6986bf58c511caf437cdd6f17a4fe1763e25c1f3bdbe0dea6a4 libvirt-daemon-driver-storage-mpath-3.9.0-14.el7_5.8.x86_64.rpm
0edda9a6082d6692c403895ad35dadc3c52b4f0b840609f13fb6335076b331f8 libvirt-daemon-driver-storage-rbd-3.9.0-14.el7_5.8.x86_64.rpm
827e19e37b2e268ce7450ca9c78b802b05cb8c342e0ad884d3e730972eb066ed libvirt-daemon-driver-storage-scsi-3.9.0-14.el7_5.8.x86_64.rpm
19fc809da4c5c161d6b1418e358c0ea07cc47f3228883df79df542043074c071 libvirt-daemon-kvm-3.9.0-14.el7_5.8.x86_64.rpm
6eb13e77643dfeb0d0d215b372b380a35187b98a747bcb403a9e44d62c286642 libvirt-daemon-lxc-3.9.0-14.el7_5.8.x86_64.rpm
d06eaef02f35922c9507b94975bba660f0d128be4f8c6679a29c8a5badc8535b libvirt-devel-3.9.0-14.el7_5.8.i686.rpm
05abb51fc796e58cc5911a287bfc24a06dd0f585d1ce86cc2b9d855f248b320c libvirt-devel-3.9.0-14.el7_5.8.x86_64.rpm
70d62bd86bbf472dd080d20ea1fb27e2187543b17836566e5c8989cb95b1d543 libvirt-docs-3.9.0-14.el7_5.8.x86_64.rpm
936eeb8efa74d9d666c1bc5818d19b202ceab74a0f27426500702a68acb3abae libvirt-libs-3.9.0-14.el7_5.8.i686.rpm
ae03d8716fb3228c3577078a25daf922827e145f7e824e1f9d33dbfb205ed9c5 libvirt-libs-3.9.0-14.el7_5.8.x86_64.rpm
83ab099c41c4536e199c75c383fc32c3fa396778c17961dbf02f23b94ded177c libvirt-lock-sanlock-3.9.0-14.el7_5.8.x86_64.rpm
ab5d2c2710cc843fad78c96c2c4f5f1982e4a3bf92d00151d0a7ace185d1bcab libvirt-login-shell-3.9.0-14.el7_5.8.x86_64.rpm
320ee8394f9d08a3e1d360638017185f12042f4c92119f968172fac587aa2b45 libvirt-nss-3.9.0-14.el7_5.8.i686.rpm
e44538d8bf975f2f02ac7b71ebfa85f7baa8056d488d7aaf8f8b49f3dc9f73bc libvirt-nss-3.9.0-14.el7_5.8.x86_64.rpm
Source:
722d280446172378b2450866998b67fa1193878f7bb590ccbcd661fca5b1251d libvirt-3.9.0-14.el7_5.8.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2752 CentOS 7 scap-security-guide BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2752
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d251d8b13aa211d2e9dbf2380d6ff8d7fbb9fbd49aff4af94527286d9829748c scap-security-guide-0.1.36-10.el7.centos.noarch.rpm
5c1d0bbcf1f1b91f5f25ba725ca5828010fc23555787b10750b804fd4749b17d scap-security-guide-doc-0.1.36-10.el7.centos.noarch.rpm
Source:
14e3fbab6d32417041f84822bdba256e3322fd8da35f9b08e6e9945fb07dbf31 scap-security-guide-0.1.36-10.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2759 CentOS 7 pki-core BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2759
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
14c74c2c8fa9751129bb67db0a7874ddd16e05f5f292a4586c8b05b6da96d794 pki-base-10.5.1-15.el7_5.noarch.rpm
1a9a99680afdc9bc316b2ad385a7b7c3c6919dfcb6602f865ddc7eab93db666d pki-base-java-10.5.1-15.el7_5.noarch.rpm
5a36347f06abf5f9e6be93f6f9d64bea9a2cfefc3732a8c4eeb5f9e600904784 pki-ca-10.5.1-15.el7_5.noarch.rpm
ef5140e155de2f3569d218b95e46876d361a85e9dbf3f3add242b72c29b3376a pki-javadoc-10.5.1-15.el7_5.noarch.rpm
c4f5c264eff21e422e240432b1e97ee0d93d162b037ed7ac181fbae365108713 pki-kra-10.5.1-15.el7_5.noarch.rpm
c581beac12a0784f191e8ce61f825d45101040990cb8dd2a6c6a390b63bdd0f5 pki-server-10.5.1-15.el7_5.noarch.rpm
ec4f6b4ae9ecf24a8b8d780959e34de22a145232e72b57b5bf0bcb3bbc14c7e2 pki-symkey-10.5.1-15.el7_5.x86_64.rpm
1886f2c3478b0080215d68037aff213ca8f99a0f719ccc35125905027bea3055 pki-tools-10.5.1-15.el7_5.x86_64.rpm
Source:
3a486bdbc9894e0372ced25249e960d272be601999c2f7ce3cba36f8cb62096f pki-core-10.5.1-15.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2770 CentOS 7 pcs BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2770
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cd3946328ad431017b0c6c59a699e09b70c87b7ceaed7bf1d0529301f9f26ce0 pcs-0.9.162-5.el7.centos.2.x86_64.rpm
38d25cf83a3f5647f94dbd6207f0e30f97f8d56383e945f74816b8d20dfc97ed pcs-snmp-0.9.162-5.el7.centos.2.x86_64.rpm
Source:
7b0f6029cdde8ba74ddcc7db29b56319ad420211d0b892d81328596c5b30ef60 pcs-0.9.162-5.el7.centos.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2756 CentOS 7 sssd BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2756
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b936a1c6ffcf726e3e159ae56422c5d20000e5b979d26b9e62e572f57dc359fe libipa_hbac-1.16.0-19.el7_5.8.i686.rpm
8d3417987e2dfd0d267119b953da7beec8ea79b6b4532f911c268b1d8cf42b03 libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm
57d381e79a18a3fe57127dcd82fca1ee0cdd196cf8940bdf0b00dae7a4dbbdfa libipa_hbac-devel-1.16.0-19.el7_5.8.i686.rpm
b36a9f3e77601e6c203d6e27dc7a83b6af7221f7442a7de4958eb77605a82881 libipa_hbac-devel-1.16.0-19.el7_5.8.x86_64.rpm
03cc165cf3659ce663285adbed017d3688bfcdf3f672c14630910125e03be5f4 libsss_autofs-1.16.0-19.el7_5.8.x86_64.rpm
e223dc667e94dc93e1d498840d14538c777a98a99f6a77fb9728696273402df9 libsss_certmap-1.16.0-19.el7_5.8.i686.rpm
32791473dd64cfefc2089e56a13321b0b9ab85576f7f0b98019381680e6cb1b7 libsss_certmap-1.16.0-19.el7_5.8.x86_64.rpm
3071b22cc13fc1ce4a52898a5754b9d9076e85baa11c8976573734edf62b6e5d libsss_certmap-devel-1.16.0-19.el7_5.8.i686.rpm
d704f7db1d1916e48e75c9f347b83f15391498c161c41045cb1608a7713cb081 libsss_certmap-devel-1.16.0-19.el7_5.8.x86_64.rpm
191e3f4767303d003a8d1e568336a02dfb661a383f2a4d564478106d6bbf5a82 libsss_idmap-1.16.0-19.el7_5.8.i686.rpm
28112124ce2375b9d165e0b59ef4f47f50809d20265db67e5f82a8782fa5426f libsss_idmap-1.16.0-19.el7_5.8.x86_64.rpm
c886badab56fe3dd4e2d51cad40510328c35bd8864f23b989b4485f73571eaed libsss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm
f7df244fd95f71407af9a04f95abd6fc87ce1be1071211177db69aee7a2a6d9e libsss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm
cf6511eb992567e47d5430c463f90a2a49162c5724f5bca3a12eaa792682d526 libsss_nss_idmap-1.16.0-19.el7_5.8.i686.rpm
effa49e7dbe2d5a995e96f598ceb54e4657163b79d6eb1b14cbb0bb92608c9f7 libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm
d2a367f2d13d40bf21a1d9de68ec263521e87aa84628f951d945fe4b4b695cff libsss_nss_idmap-devel-1.16.0-19.el7_5.8.i686.rpm
9dc27853b373f36107793628f35b196e54e63b8cb26706bb8aa0de1394d23cb3 libsss_nss_idmap-devel-1.16.0-19.el7_5.8.x86_64.rpm
810de908cf20ad726160e7bcd7d5d32165ef672f76f3d6f213b0272f15a963b9 libsss_simpleifp-1.16.0-19.el7_5.8.i686.rpm
30485e1005d30317737462a0dffa8a08151d5ac61b502e6f6cc46e7fae260951 libsss_simpleifp-1.16.0-19.el7_5.8.x86_64.rpm
5d26783727e9bfbf0398bd12683d288a4b42b7de0c481c4a20c265287b6aa8e9 libsss_simpleifp-devel-1.16.0-19.el7_5.8.i686.rpm
a48f51f9cdae09c5d82df3ea99f07337a1e7d7966e1ba7cda0391ff70bf53c8d libsss_simpleifp-devel-1.16.0-19.el7_5.8.x86_64.rpm
799f658e705b4c48409ce105fed3bdc32969f130bcbc7aee0434ccfb2bf560c6 libsss_sudo-1.16.0-19.el7_5.8.x86_64.rpm
34d0ecdb33e6f62413c739552f4d616f86435cea7bae90d783de69e397dc81ff python-libipa_hbac-1.16.0-19.el7_5.8.x86_64.rpm
20c8bd0de190970ef980c9874fb648159b569670b649498e6394c91637fccd65 python-libsss_nss_idmap-1.16.0-19.el7_5.8.x86_64.rpm
8c90d6a291186a1b587ea8107a306d13c47ce71edd5552d9797639eac94ea87e python-sss-1.16.0-19.el7_5.8.x86_64.rpm
eb3416199dfd3ff30db0f683143919ea950356958ac6952db11cfe50f91ad4c4 python-sssdconfig-1.16.0-19.el7_5.8.noarch.rpm
5055838731eb4f468f78964611f0d5e39390ce91ffa0f57909b46f5a4fde3955 python-sss-murmur-1.16.0-19.el7_5.8.x86_64.rpm
3171fd65c37945393e8bfadc2895760647872f46a23b0d23a569a4625fb9d6da sssd-1.16.0-19.el7_5.8.x86_64.rpm
7623f351ade55ac4ddd6fbb7f5c1e9ef748c731ba74558c65136cf18aed5f373 sssd-ad-1.16.0-19.el7_5.8.x86_64.rpm
fc9c325928a857762c6bbb2ddb8ecda7d34f475da8cf335482118fad7ee56e27 sssd-client-1.16.0-19.el7_5.8.i686.rpm
5e556c527a0e95c714111f799b5f8cbc804dfdb85d0590cdadfbed065195be70 sssd-client-1.16.0-19.el7_5.8.x86_64.rpm
cb3e24312f797f3d9d6c0d9b0428d7f65e04395fbb3350676dffcb47fc865110 sssd-common-1.16.0-19.el7_5.8.x86_64.rpm
1ecea8e15269adaf8b2ae2d43c160f35d83d1d8bc8c00411fd81256cb4a1d058 sssd-common-pac-1.16.0-19.el7_5.8.x86_64.rpm
77b54067ff2ef77fef598b340552818bdaa3c79435ffd692b64f0b82f8c1685f sssd-dbus-1.16.0-19.el7_5.8.x86_64.rpm
0d33c0e2ddf0b1f5fabb7d131978f72604ce6440a86a5c01a7c4881bea7d8bfb sssd-ipa-1.16.0-19.el7_5.8.x86_64.rpm
aaf8ffa1217b1396056ee903badd3553caa545dd76e0b4fa75f3f062d611fff4 sssd-kcm-1.16.0-19.el7_5.8.x86_64.rpm
1e418c7ac496d6aed59f3ec1bf2dac857b475dd9b5637f49d47c7ff3c620d028 sssd-krb5-1.16.0-19.el7_5.8.x86_64.rpm
e41bc0ae1edbcddeadcc768bacb80d51ab6b3333dfe3f481b645a61defb90f3a sssd-krb5-common-1.16.0-19.el7_5.8.x86_64.rpm
c0b9aecc4422a16be2d095b79a921cc4f136bfffae10337bec190424e3525a95 sssd-ldap-1.16.0-19.el7_5.8.x86_64.rpm
43a7c5bfb92f09dd9f33124c35d66b8886b65b90a5040b8cefb07b1cbeec5ed4 sssd-libwbclient-1.16.0-19.el7_5.8.x86_64.rpm
282ac4e5c190882b52545c6f93c560fc878080dc5cadb57545129aeeb6b66318 sssd-libwbclient-devel-1.16.0-19.el7_5.8.i686.rpm
861f53557db05bb53cff01c8957ee8f61957c82bf162d441d7191710ae6ecc5c sssd-libwbclient-devel-1.16.0-19.el7_5.8.x86_64.rpm
fe3a5c77aa14630345c89da8ed12107dfa3b8d06991474687f0824cfd8d1d93e sssd-polkit-rules-1.16.0-19.el7_5.8.x86_64.rpm
12c4b0ad9f930e06fecdf90c5eb27499a40f6b2b44d26d68b905e7a847e69b5b sssd-proxy-1.16.0-19.el7_5.8.x86_64.rpm
c9c890dd6d61284ebf6aa542786e750f8ce2f2b6a871702192cab2425f76ace1 sssd-tools-1.16.0-19.el7_5.8.x86_64.rpm
72146b1cec65c83d7eb03e27e2b1b9bb1797b4dfa3c5bd5edddabee6799eb0d4 sssd-winbind-idmap-1.16.0-19.el7_5.8.x86_64.rpm
Source:
72de9ee9f7d997821022da000fbe3f7482fe5996225572457dfa139a6a1774c4 sssd-1.16.0-19.el7_5.8.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2753 CentOS 7 systemd BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2753
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
a5d6275ba47b5005199e24af219bb4e5bd599c0e777fe9b975de31b320e851e9 libgudev1-219-57.el7_5.3.i686.rpm
748e9ce97f0d6b3961fd0d01ee3028380ca7b8b3790f639c311973cb0a19426e libgudev1-219-57.el7_5.3.x86_64.rpm
cfc57d26a751fa5fa362f601c0d3cb05b66124bafb1e2f18cf45e0203fcfd76e libgudev1-devel-219-57.el7_5.3.i686.rpm
abe746be88bf311a9e3746fc852d016a8d1e761b34f681070759d7d87dc9306d libgudev1-devel-219-57.el7_5.3.x86_64.rpm
fd6573eed77e6a44f7d25e2a1dc5ac768bfb11cc3c09d3cfe09d1b0f20cce8e8 systemd-219-57.el7_5.3.x86_64.rpm
0d4c37a7f6191a4090bcfa4304fdba41ccfd411e3c618458a27a936286e8ab2a systemd-devel-219-57.el7_5.3.i686.rpm
16bc94e3d51bbb96169e7faebf95d1dc7ef311a98b7cf9369bdcba42e96e2a06 systemd-devel-219-57.el7_5.3.x86_64.rpm
4c4e96233d5b0d6b8dd5b6928233fab6d10b994914f067c1531a8e08179b07e1 systemd-journal-gateway-219-57.el7_5.3.x86_64.rpm
87e93e83fe1ae60b5d951da199342d60b95f099a2d70fa9cbcd8f69ac49fde3e systemd-libs-219-57.el7_5.3.i686.rpm
7c245125fecedfaaf0bf8fcbf1cccce0aa595f2356b423db05d02e0260ca11af systemd-libs-219-57.el7_5.3.x86_64.rpm
fec28354d12d92da1254094038a31a8a0a527bc49caa02a30245842f60d539a3 systemd-networkd-219-57.el7_5.3.x86_64.rpm
653cc82cd44293f3ab599bd90c0596b9e720d8020128f9a59eadddfcdf16e96c systemd-python-219-57.el7_5.3.x86_64.rpm
40fede5699ec7618536db5193ec9426aa4a7741ad8ef4aa41ce43d120b563eb0 systemd-resolved-219-57.el7_5.3.i686.rpm
a8815f82a4f1d00f2d3faface519490bee87798f509aa7a6e75ae170c062ee1f systemd-resolved-219-57.el7_5.3.x86_64.rpm
c26c0786f7200e1ee9347bcc4df12f033d210a941cc5cee587f2a552b5a75f7d systemd-sysv-219-57.el7_5.3.x86_64.rpm
Source:
6c3035109a98e5c502d4e50911fb7f7fa0477cf1279d5d62fceab80322488303 systemd-219-57.el7_5.3.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2755 CentOS 7 tomcat BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2755
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
4d3807c58d58d30562f42b516384012be18b7b3fda8b25e3c0b912966d61e326 tomcat-7.0.76-7.el7_5.noarch.rpm
11549d4bc31c7e6bb287091c07722a5a852004617efdb9d77497d5a51c359e88 tomcat-admin-webapps-7.0.76-7.el7_5.noarch.rpm
2bcbbdd60943741510c34a03ab033af27e62ce1c92905f38382ed3e3dfb6b0f2 tomcat-docs-webapp-7.0.76-7.el7_5.noarch.rpm
80bc70e6b136d997a0bcfdbfc62d834591b11a48dfbe5171e163defe7ebcad76 tomcat-el-2.2-api-7.0.76-7.el7_5.noarch.rpm
39dc29d612abe20d5077607e60379669a9e1b62fca976df58531ff922b3d9b6b tomcat-javadoc-7.0.76-7.el7_5.noarch.rpm
bad73daf169eaea5b20a0a97737146a2d029c0cb2fcb3f76de29e5fd8b20abf8 tomcat-jsp-2.2-api-7.0.76-7.el7_5.noarch.rpm
74f2ad252985b04d08c287b3126e9c7b00404802757875921af82f2da993bfe0 tomcat-jsvc-7.0.76-7.el7_5.noarch.rpm
56f39cef576cd634e938f2dc08a4dcdd667a1a87eadbe377fd9cb5d55ae28821 tomcat-lib-7.0.76-7.el7_5.noarch.rpm
80acd46986b04e356f26b1fedfcf54cd2d38bc4e1a140161cbc9134335a44da3 tomcat-servlet-3.0-api-7.0.76-7.el7_5.noarch.rpm
23ed808e3acc3d9face10db97ca4bb7e57742c56f59986b99a187a396d5840f8 tomcat-webapps-7.0.76-7.el7_5.noarch.rpm
Source:
ae3ba48bad443b4d24536a5a553c86613f817a47c52e897e0f988e388965b862 tomcat-7.0.76-7.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2754 CentOS 7 gcc-libraries BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2754
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8bbf735162d71c0ed1ecc5527f08bfc9bb9e61534a6e97df61b17824530e9edb libgfortran4-8.2.1-1.3.1.el7_5.i686.rpm
40c31923cd5a3fcffd3d110f7e708a143b6989f78faddbf1ea566aa019ae8127 libgfortran4-8.2.1-1.3.1.el7_5.x86_64.rpm
0356dc3363f0cf18d89e19b570155ff64401ed47693afb23cb9315364219a69e libgfortran5-8.2.1-1.3.1.el7_5.x86_64.rpm
Source:
ca8a3a50d50104b5a7d74e06649d5a91909993d44aca143683bcdfe9ccb2cd60 gcc-libraries-8.2.1-1.3.1.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2768 Moderate CentOS 7 nss Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2768
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
59d6a47a42fa0bd7022414a3fc462346d550e2e6f0c61b3335bd3437167fae44 nss-3.36.0-7.el7_5.i686.rpm
c9473f78ddc0668bfae89150c03519f06e4cc031340cf9a1b142b4b1f8a12cde nss-3.36.0-7.el7_5.x86_64.rpm
8f231106405101e14b14cc1948cd060ba169655298ad2223b2bffdf4481f5cfe nss-devel-3.36.0-7.el7_5.i686.rpm
914d6326dbad2ebc2fbe26bd1c52d33ad0f6630a0e91e18d9f7dfdd12c139024 nss-devel-3.36.0-7.el7_5.x86_64.rpm
c758761f8da71f1b97aa04c59e5174f216a88ae77c1e5cab6730244731ff77d1 nss-pkcs11-devel-3.36.0-7.el7_5.i686.rpm
a1956e9636040acf8870e3b33d1bda7a8f0cb15976d64fd6a11182cd92c3aadd nss-pkcs11-devel-3.36.0-7.el7_5.x86_64.rpm
409ee0d6dc1a15391ba80b52f3f416e76d5938aa5e88c7c88bcec757d30c4b0b nss-sysinit-3.36.0-7.el7_5.x86_64.rpm
e869f84224e54c7e7e9951fc90a92042185438b4738075e08663ef20d4e1fb0d nss-tools-3.36.0-7.el7_5.x86_64.rpm
Source:
6e621093f8ab3178fdac29c3ecb0f86d2b5ad77ca5ec566d2d72d1490a14bac0 nss-3.36.0-7.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:2760 CentOS 7 ipa BugFix Update
Upstream details at : https://access.redhat.com/errata/RHBA-2018:2760
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
bde1b98cd5757a110d1ee233498c569c32c2c73f24c6bbae0e4f0db6ee0200d3 ipa-client-4.5.4-10.el7.centos.4.4.x86_64.rpm
ccd82fa3afbeb8be1a151b4ca7d9fa54bb15e05a86430d3e07f68a9e5ce36a85 ipa-client-common-4.5.4-10.el7.centos.4.4.noarch.rpm
8720e14c674a8b137c086b4f88e1e49ca95548744c6bd8481777616ce24ca679 ipa-common-4.5.4-10.el7.centos.4.4.noarch.rpm
b9f224a644e7b796304c727d2e69fd027e971c98868dad8ba7420c850dfbbed1 ipa-python-compat-4.5.4-10.el7.centos.4.4.noarch.rpm
b012cc0253eead6657be460f51d7be99e430ae8ef6a93fbf7ffd227da17d2260 ipa-server-4.5.4-10.el7.centos.4.4.x86_64.rpm
7d764bc5ca49b04b7c3500ef334dca8401b6c2cffb10ea7e2bffe11eef0ae951 ipa-server-common-4.5.4-10.el7.centos.4.4.noarch.rpm
7adbbdb52de8a5b8c49f595cadb7e1fbd2d85918064aa33c71bacce6374879f6 ipa-server-dns-4.5.4-10.el7.centos.4.4.noarch.rpm
68ac9d491c2c09bdb981dd62d338733b15b25f9706cdbdd3d78c86d1f9256aa1 ipa-server-trust-ad-4.5.4-10.el7.centos.4.4.x86_64.rpm
93d94d33e4650e81f9c4a68fa8fbd932931552a84052626ece0c8a5b4b31e899 python2-ipaclient-4.5.4-10.el7.centos.4.4.noarch.rpm
fbeee24b30fd864b624bfd3cffb00682a9aab96574e0e0894ae9855c9835eba6 python2-ipalib-4.5.4-10.el7.centos.4.4.noarch.rpm
44c259bd51ab6d965c566646878cc5a6be440f0a2d59b049116c40354b69abf0 python2-ipaserver-4.5.4-10.el7.centos.4.4.noarch.rpm
Source:
d5b7febdb581be8a6d860f3abc8797b65c38758d8e7fe88d42b31794ad0de6f6 ipa-4.5.4-10.el7.centos.4.4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2835 Moderate CentOS 7 firefox Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2835
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
27fdbdd48a9c6a030dbca789cb57443a2f87623ac22ab6ec348bb93f7201a814 firefox-60.2.1-1.el7.centos.i686.rpm
9014a44fabca5bb7ef04edb706ce976675cf2b1c5a86e728ed7a3a66e22e8214 firefox-60.2.1-1.el7.centos.x86_64.rpm
Source:
c522c1dc391e06e4584abf77f17dd7bac661dc98fa01502227286f28dcfbdfe0 firefox-60.2.1-1.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2748 Important CentOS 7 kernel Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2748
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2b3829724eb95e3c6692d2759d242c0b0f59204f060752c7c2b519116abb6179 kernel-3.10.0-862.14.4.el7.x86_64.rpm
6410b207e8a2d875e0a9202019673376a832824d45472bd139df54c0ce288ca1 kernel-abi-whitelists-3.10.0-862.14.4.el7.noarch.rpm
4b27e3a44eb600ac69594b5960a8502ed04057205e0a25ededecbb690f5da96d kernel-debug-3.10.0-862.14.4.el7.x86_64.rpm
e7582a10259c883888917e6c7a13d1952d8104aa4bcfd77dc84229b6c0f4c5a7 kernel-debug-devel-3.10.0-862.14.4.el7.x86_64.rpm
443be24bc7987b132518a6a1949c6faf424168174066ae664bcf224847fa0cd0 kernel-devel-3.10.0-862.14.4.el7.x86_64.rpm
c97d7caf3ddc6e81900aa16db6eab78427d5cb79d186a36618f85293df663af1 kernel-doc-3.10.0-862.14.4.el7.noarch.rpm
23cbbbb8ea1e7ebd58bb8441f0aa57e1a94ce402f73384555c31c970e7dbe01c kernel-headers-3.10.0-862.14.4.el7.x86_64.rpm
6ae8391a240714a3e207cadb039419763b28b00bdbea86f9e59b92d73faa8d2f kernel-tools-3.10.0-862.14.4.el7.x86_64.rpm
5a6aaed5d823584fba75fd4462d7b548f75ae6400c4f085a8f2207a2603bf1d7 kernel-tools-libs-3.10.0-862.14.4.el7.x86_64.rpm
eb2e8259fa3ca9bfb77e7470cb5b37a6a92b90a6be6898676a45bbad985e0b9f kernel-tools-libs-devel-3.10.0-862.14.4.el7.x86_64.rpm
13255afb823eea6f6533f8ae51e29b18dd02bf2b4df0965efa1410cc19841544 perf-3.10.0-862.14.4.el7.x86_64.rpm
15f4a85662fa3a71f3eddb57853aab3f405f12ec6f9954565e21a0c65723aac9 python-perf-3.10.0-862.14.4.el7.x86_64.rpm
Source:
d9b0e7dc55b2c43378bb1afde0c887e58f97c6801147639f521f8871afd1db4e kernel-3.10.0-862.14.4.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2834 Moderate CentOS 6 firefox Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2834
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm
x86_64:
cf1ca5bf70830eb41a55184c3350b7183ba063304a17e9e63f21e60a3e409bcd firefox-60.2.1-1.el6.centos.i686.rpm
51b4d3fc6b9039c5a849bfe472ccd38c9adfc0d4a4fb95bc78b17f70e7bbcdba firefox-60.2.1-1.el6.centos.x86_64.rpm
Source:
73617cfd36278e57c410fa73d7d788052e329c29c7e48260e491406b70176c68 firefox-60.2.1-1.el6.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2737 Important CentOS 6 mod_perl Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2737
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
bbd94adf701dd46081eddc0e27769f3c42acf9d2ff3e16451099cd97fbea5415 mod_perl-2.0.4-12.el6_10.i686.rpm
447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm
x86_64:
93cf28c203bb5ecf958c6808eaa1b40502ec16753ce78f4e82dfb9a80b85bbd3 mod_perl-2.0.4-12.el6_10.x86_64.rpm
447e8cea6a6fc2b2f758c8d6d5b3bf9c771fee687ef573845612cdad5b0503db mod_perl-devel-2.0.4-12.el6_10.i686.rpm
8f1f604234d2e8c0f054ff7d1f3de3c948fbe8b34ff6f0a5f41d52b16b1c2b67 mod_perl-devel-2.0.4-12.el6_10.x86_64.rpm
Source:
5c66b42b06c528d756ce02f7b8cb3ec866dcd3c8679ed349947e5cdd8b107b91 mod_perl-2.0.4-12.el6_10.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-gtk Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm
ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm
21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm
58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
b04fcde6b01874f681bd40b65d4e96f2ffd1ce461cbcaecfd62ef45f03fa92e2 spice-gtk-python-0.26-8.el6_10.1.i686.rpm
03f2293b0e9ce3bfe215d7cfc9f82c29429a09429da59b6eef16fce58ff00567 spice-gtk-tools-0.26-8.el6_10.1.i686.rpm
x86_64:
9b96c82fae6fe02637eed3dac468fc6c8b7873ebd6447780880691dd8e6fd44d spice-glib-0.26-8.el6_10.1.i686.rpm
c3f34cac44a8422220ba76bb8bbfd3ed5950caf87b4486983d6b42085f15c655 spice-glib-0.26-8.el6_10.1.x86_64.rpm
ab4fdbb4c6a2785045ec1f198c6ee600a60811579183430b5aeb9ed56dc51554 spice-glib-devel-0.26-8.el6_10.1.i686.rpm
4186a685afdf6f5b3404827b400e8c6f47902759688208946ebe75bf9383c0b8 spice-glib-devel-0.26-8.el6_10.1.x86_64.rpm
21e843d68d7fedc626e07c779b8880cfc3de64e025aacf9d87f1a1942db99d86 spice-gtk-0.26-8.el6_10.1.i686.rpm
0f9ee25a91f90307259ae319c7d3050853086d8ecff75f0e4fbdb638b49b97b1 spice-gtk-0.26-8.el6_10.1.x86_64.rpm
58425a8a5bb08861bd1f292ab4bc29b4c00abbc4ba71e497d22ea70805da5e45 spice-gtk-devel-0.26-8.el6_10.1.i686.rpm
4730db1226b564b7997cbffaa95c7158301631903bc6272c6557780026cb6d08 spice-gtk-devel-0.26-8.el6_10.1.x86_64.rpm
7d0c03d2da113e69a6808318c14d390ec860c8230a50342ee21da1f4a2b05412 spice-gtk-python-0.26-8.el6_10.1.x86_64.rpm
0107ef477cf49fe500bf667ad0e388f12272de6dbe3ba4c51716496084255e2f spice-gtk-tools-0.26-8.el6_10.1.x86_64.rpm
Source:
aceee63adcc166dafd06064740d8e8a39b571717fcac1f5e6589cd20b711ed4d spice-gtk-0.26-8.el6_10.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:2732 Important CentOS 6 spice-server Security Update
Upstream details at : https://access.redhat.com/errata/RHSA-2018:2732
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d6b7f12168fc87b89ec813a7bd03eb8193f3f7219f6ebee62ea7240a67a0e4e0 spice-server-0.12.4-16.el6_10.1.x86_64.rpm
578b70c00cf1a4b591d18480cd6f4905d54b45ba5a5126130381350c23d82f3c spice-server-devel-0.12.4-16.el6_10.1.x86_64.rpm
Source:
e387c57031c37a73fabd2b9a642d12d56c0e302189f60ddab64242ee84bea4ec spice-server-0.12.4-16.el6_10.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Fedora Packaging Guidelines on docs.fedoraproject.org
-Igor Gnatenko
[USN-3719-3] Mutt vulnerabilities
Ubuntu Security Notice USN-3719-3
September 28, 2018
mutt vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Mutt.
Software Description:
- mutt: text-based mailreader supporting MIME, GPG, PGP and threading
Details:
USN-3719-1 fixed vulnerabilities in Mutt. Unfortunately, the fixes were
not correctly applied to the packaging for Mutt in Ubuntu 16.04 LTS.
This update corrects the oversight.
We apologize for the inconvenience.
Original advisory details:
It was discovered that Mutt incorrectly handled certain requests.
An attacker could possibly use this to execute arbitrary code.
(CVE-2018-14350, CVE-2018-14352, CVE-2018-14354, CVE-2018-14359,
CVE-2018-14358, CVE-2018-14353 ,CVE-2018-14357)
It was discovered that Mutt incorrectly handled certain inputs.
An attacker could possibly use this to access or expose sensitive
information. (CVE-2018-14355, CVE-2018-14356, CVE-2018-14351,
CVE-2018-14362, CVE-2018-14349)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 LTS:
mutt 1.5.24-1ubuntu0.2
mutt-patched 1.5.24-1ubuntu0.2
After a standard system update you need to restart mutt to make all the
necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3719-3
https://usn.ubuntu.com/usn/usn-3719-1
CVE-2018-14349, CVE-2018-14350, CVE-2018-14351, CVE-2018-14352,
CVE-2018-14353, CVE-2018-14354, CVE-2018-14355, CVE-2018-14356,
CVE-2018-14357, CVE-2018-14358, CVE-2018-14359, CVE-2018-14362,
https://launchpad.net/bugs/1794278
Package Information:
https://launchpad.net/ubuntu/+source/mutt/1.5.24-1ubuntu0.2
Thursday, September 27, 2018
Ubuntu 18.10 (Cosmic Cuttlefish) Beta released
Ubuntu 18.10 Desktop, Server, and Cloud products.
Codenamed "Cosmic Cuttlefish", 18.10 continues Ubuntu's proud tradition
of integrating the latest and greatest open source technologies into a
high-quality, easy-to-use Linux distribution. The team has been hard
at work through this cycle, introducing new features and fixing bugs.
This beta release includes images from not only the Ubuntu Desktop,
Server, and Cloud products, but also the Kubuntu, Lubuntu, Ubuntu
Budgie, UbuntuKylin, Ubuntu MATE, Ubuntu Studio, and Xubuntu flavours.
The beta images are known to be reasonably free of showstopper CD
build or installer bugs, while representing a very recent snapshot of
18.10 that should be representative of the features intended to ship
with the final release expected on October 18th, 2018.
Ubuntu, Ubuntu Server, Cloud Images:
Cosmic Final Beta includes updated versions of most of our core set
of packages, including a current 4.18 kernel, and much more.
To upgrade to Ubuntu 18.10 Beta from Ubuntu 18.04, follow these
instructions:
https://help.ubuntu.com/community/CosmicUpgrades
The Ubuntu 18.10 Beta images can be downloaded at:
http://releases.ubuntu.com/18.10/ (Ubuntu and Ubuntu Server on x86)
This Ubuntu Server image features the next generation Subiquity server
installer, bringing the comfortable live session and speedy install of the
Ubuntu Desktop to server users at last.
This new installer does not support the same set of installation options
as the previous server installer, so the "debian-installer" image
continues to be made available in parallel. For more information about
the installation options, please see:
https://wiki.ubuntu.com/CosmicCuttlefish/ReleaseNotes#Ubuntu_Server
Additional images can be found at the following links:
http://cloud-images.ubuntu.com/daily/server/cosmic/current/ (Cloud Images)
http://cdimage.ubuntu.com/releases/18.10/beta/ (Non-x86, and d-i Server)
http://cdimage.ubuntu.com/netboot/18.10/ (Netboot)
As fixes will be included in new images between now and release, any
daily cloud image from today or later (i.e. a serial of 20180927 or
higher) should be considered a beta image. Bugs found should be filed
against the appropriate packages or, failing that, the cloud-images
project in Launchpad.
The full release notes for Ubuntu 18.10 Beta can be found at:
https://wiki.ubuntu.com/CosmicCuttlefish/ReleaseNotes
Kubuntu:
Kubuntu is the KDE based flavour of Ubuntu. It uses the Plasma desktop
and includes a wide selection of tools from the KDE project.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/kubuntu/releases/18.10/beta/
Lubuntu:
Lubuntu is a flavor of Ubuntu which uses the Lightweight Qt Desktop
Environment (LXQt). The project's goal is to provide a lightweight
yet functional Linux distribution based on a rock-solid Ubuntu base.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/lubuntu/releases/18.10/beta/
Ubuntu Budgie:
Ubuntu Budgie is community developed desktop, integrating Budgie
Desktop Environment with Ubuntu at its core.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/ubuntu-budgie/releases/18.10/beta/
UbuntuKylin:
UbuntuKylin is a flavor of Ubuntu that is more suitable for Chinese
users.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/ubuntukylin/releases/18.10/beta/
Ubuntu MATE:
Ubuntu MATE is a flavor of Ubuntu featuring the MATE desktop
environment.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/ubuntu-mate/releases/18.10/beta/
Ubuntu Studio:
Ubuntu Studio is a flavor of Ubuntu that provides a full range of
multimedia content creation applications for each key workflows:
audio, graphics, video, photography and publishing.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/ubuntustudio/releases/18.10/beta/
Xubuntu:
Xubuntu is a flavor of Ubuntu that comes with Xfce, which is a stable,
light and configurable desktop environment.
The Beta images can be downloaded at:
http://cdimage.ubuntu.com/xubuntu/releases/18.10/beta/
Regular daily images for Ubuntu, and all flavours, can be found at:
http://cdimage.ubuntu.com
Ubuntu is a full-featured Linux distribution for clients, servers and
clouds, with a fast and easy installation and regular releases. A
tightly-integrated selection of excellent applications is included,
and an incredible variety of add-on software is just a few clicks
away.
Professional technical support is available from Canonical Limited and
hundreds of other companies around the world. For more information
about support, visit http://www.ubuntu.com/support
If you would like to help shape Ubuntu, take a look at the list of
ways you can participate at:
http://www.ubuntu.com/community/participate
Your comments, bug reports, patches and suggestions really help us to
improve this and future releases of Ubuntu. Instructions can be
found at: https://help.ubuntu.com/community/ReportingBugs
You can find out more about Ubuntu and about this beta release on our
website, IRC channel and wiki.
To sign up for future Ubuntu announcements, please subscribe to
Ubuntu's very low volume announcement list at:
http://lists.ubuntu.com/mailman/listinfo/ubuntu-announce
On behalf of the Ubuntu Release Team,
... Adam Conrad
--
ubuntu-announce mailing list
ubuntu-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-announce
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-18:11.listen
Hash: SHA512
=============================================================================
FreeBSD-EN-18:11.listen Errata Notice
The FreeBSD Project
Topic: Denial of service in listen syscall over IPv6 socket
Category: core
Module: kernel
Announced: 2018-09-27
Credits: Jakub Jirasek, Secunia Research at Flexera
Affects: All supported versions of FreeBSD.
Corrected: 2018-09-27 18:50:10 UTC (stable/11, 11.2-STABLE)
2018-09-27 18:34:42 UTC (releng/11.2, 11.2-RELEASE-p4)
2018-09-27 18:34:42 UTC (releng/11.1, 11.1-RELEASE-p15)
2018-09-27 18:48:50 UTC (stable/10, 10.4-STABLE)
2018-09-27 18:34:42 UTC (releng/10.4, 10.4-RELEASE-p13)
CVE Name: CVE-2018-6925
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
The protocol control block is a structure that maintains the network layer
state for various sockets. There are various state flags that must be
properly maintained to keep the structure consistent.
II. Problem Description
There are various cases in the IPv6 socket code where the protocol control
block's state flags are modified during a syscall, but are not restored if
the operation fails. This can leave the control block in an inconsistent
state.
III. Impact
A local unprivileged user could exploit the inconsistent state of the
protocol control block to cause the kernel to crash, leading to a denial of
service.
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
[FreeBSD 11.x]
# fetch https://security.FreeBSD.org/patches/EN-18:11/listen-11.patch
# fetch https://security.FreeBSD.org/patches/EN-18:11/listen-11.patch.asc
# gpg --verify listen-11.patch.asc
[FreeBSD 10.4]
# fetch https://security.FreeBSD.org/patches/EN-18:11/listen-10.patch
# fetch https://security.FreeBSD.org/patches/EN-18:11/listen-10.patch.asc
# gpg --verify listen-10.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r338985
releng/10.4/ r338980
stable/11/ r338986
releng/11.1/ r338980
releng/11.2/ r338980
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6925>
For information about Secunia Research:
<URL:https://www.flexerasoftware.com/enterprise/company/about/secunia-research/>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-18:11.listen.asc>
-----BEGIN PGP SIGNATURE-----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=jMY6
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-18:10.syscall
Hash: SHA512
=============================================================================
FreeBSD-EN-18:10.syscall Errata Notice
The FreeBSD Project
Topic: NULL pointer dereference in freebsd4_getfsstat system call
Category: core
Module: kernel
Announced: 2018-09-27
Credits: Thomas Barabosch, Fraunhofer FKIE
Affects: FreeBSD 11.x
Corrected: 2018-09-27 18:54:41 UTC (stable/11, 11.1-STABLE)
2018-09-27 18:32:14 UTC (releng/11.2, 11.2-RELEASE-p4)
2018-09-27 18:32:14 UTC (releng/11.1, 11.1-RELEASE-p15)
CVE Name: CVE-2018-17154
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
The freebsd4_getfsstat system call returns information about all mounted file
systems in a binary format compatible with FreeBSD 4.x. Part of the call
includes passing in a userland allocated buffer for the system call to fill
along with the size of the buffer.
II. Problem Description
Insufficient checking occurs on the buffer when a very large buffer size causes
memory allocation to fail. Resulting code attempts to free the NULL pointer.
III. Impact
A local unprivileged user may cause a denial of service using a specially
crafted binary.
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
[FreeBSD 11.x]
# fetch https://security.FreeBSD.org/patches/EN-18:10/syscall-11.patch
# fetch https://security.FreeBSD.org/patches/EN-18:10/syscall-11.patch.asc
# gpg --verify syscall-11.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/11/ r338987
releng/11.1/ r338979
releng/11.2/ r338979
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17154>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-18:10.syscall.asc>
-----BEGIN PGP SIGNATURE-----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=HCqG
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-18:12.mem
Hash: SHA512
=============================================================================
FreeBSD-EN-18:12.mem Errata Notice
The FreeBSD Project
Topic: Small kernel memory disclosures in two system calls
Category: core
Module: kernel
Announced: 2018-09-27
Credits: Thomas Barabosch, Fraunhofer FKIE
Affects: All supported versions of FreeBSD.
Corrected: 2018-09-27 18:42:40 UTC (stable/11, 11.2-STABLE)
2018-09-27 18:36:30 UTC (releng/11.2, 11.2-RELEASE-p4)
2018-09-27 18:36:30 UTC (releng/11.1, 11.1-RELEASE-p15)
2018-09-27 18:44:40 UTC (stable/10, 10.4-STABLE)
2018-09-27 18:36:30 UTC (releng/10.4, 10.4-RELEASE-p13)
CVE Name: CVE-2018-17155
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
The kernel provides an interface for userland programs via system calls. Two
of these system calls are named getcontext and swapcontext.
II. Problem Description
Due to insufficient initialization of memory copied to userland in the
getcontext and swapcontext system calls, small amounts of kernel memory may
be disclosed to userland processes.
III. Impact
An unprivileged local user may be able to create a specific program to read
the contents of small portions of kernel memory.
Such memory might contain sensitive information, such as portions of the file
cache or terminal buffers. This information might be directly useful, or it
might be leveraged to obtain elevated privileges in some way; for example,
a terminal buffer might include a user-entered password.
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
# fetch https://security.FreeBSD.org/patches/EN-18:12/mem.patch
# fetch https://security.FreeBSD.org/patches/EN-18:12/mem.patch.asc
# gpg --verify mem.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r339984
releng/10.4/ r338981
stable/11/ r339983
releng/11.1/ r338981
releng/11.2/ r338981
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
<URL:https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17155>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-18:12.mem.asc>
-----BEGIN PGP SIGNATURE-----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=uZtl
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-18:09.ip
Hash: SHA512
=============================================================================
FreeBSD-EN-18:09.ip Errata Notice
The FreeBSD Project
Topic: IP fragment remediation causes IPv6 fragment
reassembly failure
Category: core
Module: kernel
Announced: 2018-09-27
Credits: Kristof Provost
Affects: FreeBSD 11.1 and FreeBSD 11.2
Corrected: 2018-09-27 18:29:55 UTC (releng/11.2, 11.2-RELEASE-p4)
2018-09-27 18:29:55 UTC (releng/11.1, 11.1-RELEASE-p15)
For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:https://security.FreeBSD.org/>.
I. Background
The recent security advisory titled SA-18:10.ip resolved an issue in the IPv4
and IPv6 fragment reassembly code.
II. Problem Description
As a result of fixing the issue describe in SA-18:10.ip, a regression was
introduced in the IPv6 fragment hashing code which could cause reassembly to
fail.
III. Impact
Received IPv6 packets requiring fragment reassembly may be dropped instead of
properly reassembled and delivered.
IV. Workaround
Disable IPv6 fragment reassembly, using these commands:
% sysctl net.inet6.ip6.maxfrags=0
On systems compiled with VIMAGE, these sysctls will need to be
executed for each VNET.
V. Solution
Perform one of the following:
1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.
Afterward, reboot the system.
2) To update your system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:
# freebsd-update fetch
# freebsd-update install
Afterward, reboot the system.
3) To update your system via a source code patch:
The following patches have been verified to apply to the applicable
FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.
[FreeBSD 11.x]
# fetch https://security.FreeBSD.org/patches/EN-18:09/ip.patch
# fetch https://security.FreeBSD.org/patches/EN-18:09/ip.patch.asc
# gpg --verify ip.patch.asc
b) Apply the patch. Execute the following commands as root:
# cd /usr/src
# patch < /path/to/patch
c) Recompile your kernel as described in
<URL:https://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.
VI. Correction details
The following list contains the correction revision numbers for each
affected branch.
Branch/path Revision
- -------------------------------------------------------------------------
releng/11.1/ r338978
releng/11.2/ r338978
- -------------------------------------------------------------------------
To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:
# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
<URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>
VII. References
The security advisory that introduced the regression is available at
<URL:https://www.freebsd.org/security/advisories/FreeBSD-SA-18:10.ip.asc>
<URL:https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=231045>
The latest revision of this advisory is available at
<URL:https://security.FreeBSD.org/advisories/FreeBSD-EN-18:09.ip.asc>
-----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEE/A6HiuWv54gCjWNV05eS9J6n5cIFAlutKTVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldEZD
MEU4NzhBRTVBRkU3ODgwMjhENjM1NUQzOTc5MkY0OUVBN0U1QzIACgkQ05eS9J6n
5cKagRAAh4AnkPqG5hNnpilNct2cjY6GrU+Ex0hmbDbv36RR5Cj/Xi6FrdjGdF6/
sA5/KYC1fOe07S2JJDgh2b5f1E3NBtfCCXQL3Fq46LRu8KJUifReY23kxNw74pev
86WmxtctkJ62gc3EUhaTx5tgvIqHRnLrNbJqAJ9VEZkV5aa33yT/5zDTq0TLJPsK
LfgwIWw7KAecH28cHx9KH+QyeLEsKoQPj5PIpQih7aZE/8cVLIMxKepExzPFx0s8
SV1BFVQqJaRK4frv7tHZIEjTrseKVhF6SCqbtSVP6ZBtOAaaNGobq9bQNzPPxls7
tTIGC6JVacUNNzJY+uv+DyHwCcEqyU5HQKOaJGqcQ4rxccXdWLBQOA55sRuiCZSy
SxRzs+4JNo2XDACnSECUFFos05HXxOWm8lqt8juR6fnq9Auej/PmktQYHaIXI3us
hYOlHu7Oo6sSGERBE92I1B4Y0L2BzXgroFN+rKmzlLGmM3vQYDxt2o0/GpMRf0wf
I+plRLC9osYTc/QFJzqt6dGJj+46xWyCw8aGcRhtQGPWUcB3DtYRjJxi1x6YjBkN
Cw3nepcW4rwJpmJZyGuNhsyKFZlhhz2+GV1lxsoe5TC6rRbEo30O3aU1zh5+fljo
KR9WSfy6bNoTX4NhbCJ+j9fdD6AxiqWtmB8h4Vp7ykrM/VJLUzc=
=1FtK
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
fedora-tagger and statscache sunset
As previously announced [0][1] fedora-tagger and statscache will be retired next Tuesday Oct 02 2018 at 21.00 UTC.
Wednesday, September 26, 2018
[USN-3772-1] UDisks vulnerability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=Z9ba
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3772-1
September 26, 2018
udisks2 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
Udisks could be made to crash or expose sensitive information.
Software Description:
- udisks2: service to access and manipulate storage devices
Details:
It was discovered that UDisks incorrectly handled format strings when
logging. A local attacker could possibly use this issue to cause a denial
of service or obtain sensitive information.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
udisks2 2.7.6-3ubuntu0.2
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3772-1
CVE-2018-17336
Package Information:
https://launchpad.net/ubuntu/+source/udisks2/2.7.6-3ubuntu0.2
Planned Outage - Fedora Production Openshift - 2018-09-27 21:00 UTC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=p6vC
-----END PGP SIGNATURE-----
Planned Outage - Fedora Production Openshift - 2018-09-27 21:00 UTC
There will be an outage starting at 2018-09-27 21:00 UTC,
which will last approximately 4 hours.
To convert UTC to your local time, take a look at
http://fedoraproject.org/wiki/Infrastructure/UTCHowto
or run:
date -d '2018-09-27 21:00 UTC'
Reason for outage:
We will be redeploying our production openshift with more compute nodes,
and a number of new features enabled.
Affected Services:
https://bodhi.fedoraproject.org
https://coreos.fedoraproject.org
https://greenwave.fedoraproject.org
https://waiverdb.fedoraproject.org
https://silverblue.fedoraproject.org
Ticket Link:
https://pagure.io/fedora-infrastructure/issue/7264
Please join #fedora-admin or #fedora-noc on irc.freenode.net
or add comments to the ticket for this outage above.
LibreSSL 2.8.1 Released
LibreSSL directory of your local OpenBSD mirror soon.
This is the second development release from the 2.8 series, which will
eventually be part of OpenBSD 6.4. It includes the following changes:
* Added Wycheproof test vectors for ECDH, RSASSA-PSS, AES-GCM,
AES-CMAC, AES-CCM, AES-CBC-PKCS5, DSA, ChaCha20-Poly1305, ECDSA,
X25519, and applied appropriate fixes for errors uncovered by tests.
* Simplified key exchange signature generation and verification.
* Fixed a one-byte buffer overrun in callers of EVP_read_pw_string
* Converted more code paths to use CBB/CBS. All handshake messages are
now created by CBB.
* Fixed various memory leaks found by Coverity.
* Simplfied session ticket parsing and handling, inspired by
BoringSSL.
* Modified signature of CRYPTO_mem_leaks_* to return -1. This function
is a no-op in LibreSSL, so this function returns an error to not
indicate the (non-)existence of memory leaks.
* SSL_copy_session_id, PEM_Sign, EVP_EncodeUpdate, BIO_set_cipher,
X509_OBJECT_up_ref_count now return an int for error handling,
matching OpenSSL.
* Converted a number of #defines into proper functions, matching
OpenSSL's ABI.
* Added X509_get0_serialNumber from OpenSSL.
* Removed EVP_PKEY2PKCS8_broken and PKCS8_set_broken, while adding
PKCS8_pkey_add1_attr_by_NID and PKCS8_pkey_get0_attrs, matching
OpenSSL.
* Removed broken pkcs8 formats from openssl(1).
* Converted more functions in public API to use const arguments.
* Stopped handing AES-GCM in ssl_cipher_get_evp, since they use the
EVP_AEAD interface.
* Stopped using composite EVP_CIPHER AEADs.
* Added timing-safe compares for checking results of signature
verification. There are no known attacks, this is just inexpensive
prudence.
* Correctly clear the current cipher state, when changing cipher state.
This fixed an issue where renegotion of cipher suites would fail
when switched from AEAD to non-AEAD or vice-versa.
Issue reported by Bernard Spil.
* Added more cipher tests to appstest.sh, including all TLSv1.2
ciphers.
* Added RSA_meth_get_finish() RSA_meth_set1_name() from OpenSSL.
* Added new EVP_CIPHER_CTX_(get|set)_iv() API that allows the IV to be
retrieved and set with appropriate validation.
The LibreSSL project continues improvement of the codebase to reflect modern,
safe programming practices. We welcome feedback and improvements from the
broader community. Thanks to all of the contributors who helped make this
release possible.
Tuesday, September 25, 2018
Fedora 29 Beta Release Announcement
[USN-3771-1] strongSwan vulnerabilities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=Srf5
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3771-1
September 25, 2018
strongswan vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in strongSwan.
Software Description:
- strongswan: IPsec VPN solution
Details:
It was discovered that strongSwan incorrectly handled IKEv2 key derivation.
A remote attacker could possibly use this issue to cause strongSwan to
crash, resulting in a denial of service. (CVE-2018-10811)
Sze Yiu Chau discovered that strongSwan incorrectly handled parsing OIDs in
the gmp plugin. A remote attacker could possibly use this issue to bypass
authorization. (CVE-2018-16151)
Sze Yiu Chau discovered that strongSwan incorrectly handled certain
parameters fields in the gmp plugin. A remote attacker could possibly use
this issue to bypass authorization. (CVE-2018-16152)
It was discovered that strongSwan incorrectly handled the stroke plugin. A
local administrator could use this issue to cause a denial of service, or
possibly execute arbitrary code. (CVE-2018-5388)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
libstrongswan 5.6.2-1ubuntu2.2
strongswan 5.6.2-1ubuntu2.2
Ubuntu 16.04 LTS:
libstrongswan 5.3.5-1ubuntu3.7
strongswan 5.3.5-1ubuntu3.7
Ubuntu 14.04 LTS:
libstrongswan 5.1.2-0ubuntu2.10
strongswan 5.1.2-0ubuntu2.10
In general, a standard system update will make all the necessary changes.
References:
https://usn.ubuntu.com/usn/usn-3771-1
CVE-2018-10811, CVE-2018-16151, CVE-2018-16152, CVE-2018-5388
Package Information:
https://launchpad.net/ubuntu/+source/strongswan/5.6.2-1ubuntu2.2
https://launchpad.net/ubuntu/+source/strongswan/5.3.5-1ubuntu3.7
https://launchpad.net/ubuntu/+source/strongswan/5.1.2-0ubuntu2.10