We have released LibreSSL 3.6.1, which will be arriving in the
LibreSSL directory of your local OpenBSD mirror soon. This is the first
stable portable LibreSSL release from the OpenBSD 7.2 branch.
It includes the following fixes from LibreSSL 3.6.0:
- Custom verification callbacks could cause the X.509 verifier to
fail to store errors resulting from leaf certificate verification.
Reported by Ilya Shipitsin.
- Unbreak ASN.1 indefinite length encoding.
Reported by Niklas Hallqvist.
- Fix endian detection on macOS
Reported by jiegec on Github
For the changes from LibreSSL 3.5.x, see the 3.6.0 release notes here:
https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.0-relnotes.txt
The LibreSSL project continues improvement of the codebase to reflect modern,
safe programming practices. We welcome feedback and improvements from the
broader community. Thanks to all of the contributors who helped make this
release possible.
Monday, October 31, 2022
[USN-5707-1] Libtasn1 vulnerability
==========================================================================
Ubuntu Security Notice USN-5707-1
October 31, 2022
libtasn1-6 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Libtasn1 could cause a crash when processing certain inputs.
Software Description:
- libtasn1-6 - Library to manage ASN.1 structures
Details:
It was discovered that Libtasn1 did not properly perform bounds
checking. An attacker could possibly use this issue to cause a
crash.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libtasn1-6 4.7-3ubuntu0.16.04.3+esm3
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5707-1
CVE-2021-46848
Ubuntu Security Notice USN-5707-1
October 31, 2022
libtasn1-6 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Libtasn1 could cause a crash when processing certain inputs.
Software Description:
- libtasn1-6 - Library to manage ASN.1 structures
Details:
It was discovered that Libtasn1 did not properly perform bounds
checking. An attacker could possibly use this issue to cause a
crash.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libtasn1-6 4.7-3ubuntu0.16.04.3+esm3
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5707-1
CVE-2021-46848
Orphaned packages looking for new maintainers
The following packages are orphaned and will be retired when they
are orphaned for six weeks, unless someone adopts them. If you know for sure
that the package should be retired, please do so now with a proper reason:
https://fedoraproject.org/wiki/How_to_remove_a_package_at_end_of_life
Note: If you received this mail directly you (co)maintain one of the affected
packages or a package that depends on one. Please adopt the affected package or
retire your depending package to avoid broken dependencies, otherwise your
package will fail to install and/or build when the affected package gets retired.
Request package ownership via the *Take* button in he left column on
https://src.fedoraproject.org/rpms/<pkgname>
Full report available at:
https://churchyard.fedorapeople.org/orphans-2022-10-31.txt
grep it for your FAS username and follow the dependency chain.
For human readable dependency chains,
see https://packager-dashboard.fedoraproject.org/
For all orphaned packages,
see https://packager-dashboard.fedoraproject.org/orphan
Package (co)maintainers Status Change
================================================================================
Falcon orphan 4 weeks ago
adapta-backgrounds atim, orphan 1 weeks ago
bottles atim, orphan 0 weeks ago
capstone orphan, rebus, ret2libc 4 weeks ago
containerd copperi, go-sig, gotmax23, 1 weeks ago
orphan
dillo aarem, atim, orphan 3 weeks ago
fragments atim, orphan 3 weeks ago
geompp orphan 6 weeks ago
giada orphan 6 weeks ago
gnome-feeds atim, orphan 3 weeks ago
golang-github-anaskhan96-soup atim, go-sig, orphan 3 weeks ago
golang-github-beevik-etree go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-crewjam-httperr go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-crewjam-saml go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-dchest-uniuri go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-hajimehoshi-mp3 atim, go-sig, orphan 3 weeks ago
golang-github-hajimehoshi-oto atim, go-sig, orphan 3 weeks ago
golang-github-logr-stdr eclipseo, go-sig, orphan 5 weeks ago
golang-github-magefile-mage go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-russellhaering- go-sig, mgoodwin, nathans, 6 weeks ago
goxmldsig orphan
golang-github-timberio-datemath go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-tonistiigi- go-sig, orphan 1 weeks ago
opentelemetry-contrib
golang-github-ua-parser-uap go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-modernc-ql go-sig, orphan 2 weeks ago
gydl atim, orphan 3 weeks ago
howl atim, orphan 3 weeks ago
llvm11.0 orphan, tstellar 3 weeks ago
moby-engine copperi, go-sig, gotmax23, 1 weeks ago
orphan
nautilus-search-tool orphan 6 weeks ago
python-APScheduler orphan, zuul 4 weeks ago
python-PyRSS2Gen orphan 3 weeks ago
python-charon orphan 5 weeks ago
python-hbmqtt orphan 6 weeks ago
python-hs-dbus-signature ignatenkobrain, jbaublitz, 4 weeks ago
orphan
python-pecan-notario orphan 4 weeks ago
python-phyghtmap orphan 0 weeks ago
python-pycdlib orphan 4 weeks ago
qextserialport orphan 0 weeks ago
rubygem-POpen4 orphan 2 weeks ago
rubygem-Platform orphan 2 weeks ago
rubygem-arel orphan 2 weeks ago
rust-base100 orphan, rust-sig 3 weeks ago
rust-dutree orphan, rust-sig 3 weeks ago
rust-heatseeker orphan, rust-sig 3 weeks ago
rust-jql orphan, rust-sig 3 weeks ago
rust-pommes orphan, rust-sig 3 weeks ago
rust-procs orphan, rust-sig 3 weeks ago
rust-tealdeer orphan, rust-sig 3 weeks ago
rust-varlink-cli orphan, rust-sig 3 weeks ago
rust-zoxide orphan, rust-sig 3 weeks ago
saga orphan 0 weeks ago
slv2 orphan, slaanesh 4 weeks ago
xchm orphan, wolfy 2 weeks ago
The following packages require above mentioned packages:
Report too long, see the full version at
https://churchyard.fedorapeople.org/orphans-2022-10-31.txt
See dependency chains of your packages at
https://packager-dashboard.fedoraproject.org/
See all orphaned packages at https://packager-dashboard.fedoraproject.org/orphan
Affected (co)maintainers (either directly or via packages' dependencies):
aarem: dillo
adamwill: capstone
adimania: moby-engine
akoutsou: capstone
amoralej: capstone
anthr76: containerd, golang-github-logr-stdr
apevec: capstone
astepano: moby-engine, capstone
atim: golang-github-anaskhan96-soup, gydl, gnome-feeds, howl, bottles,
golang-github-hajimehoshi-oto, dillo, fragments, adapta-backgrounds,
golang-github-hajimehoshi-mp3
bcl: capstone
berrange: capstone
bonzini: capstone
buckaroogeek: containerd, golang-github-logr-stdr
cleber: python-pycdlib
clumens: capstone
copperi: moby-engine, containerd, golang-github-logr-stdr
copr-sig: capstone
crobinso: capstone
dcantrell: capstone
dcavalca: containerd, golang-github-logr-stdr
ddd: capstone
dnglaze: capstone
dperpeet: moby-engine, capstone
dshea: capstone
dturecek: capstone
eclipseo: capstone, containerd, golang-github-logr-stdr
elmarco: containerd, golang-github-logr-stdr
eparis: containerd, golang-github-logr-stdr
epel-packagers-sig: capstone
ericb: capstone
etrunko: capstone
f1ash: capstone
fpokorny: containerd
frostyx: capstone
gicmo: capstone
go-sig: golang-github-beevik-etree, golang-github-anaskhan96-soup,
golang-modernc-ql, golang-github-magefile-mage,
golang-github-tonistiigi-opentelemetry-contrib, capstone,
golang-github-russellhaering-goxmldsig, containerd, golang-github-crewjam-saml,
golang-github-hajimehoshi-oto, moby-engine, golang-github-ua-parser-uap,
golang-github-dchest-uniuri, golang-github-logr-stdr,
golang-github-timberio-datemath, golang-github-crewjam-httperr,
golang-github-hajimehoshi-mp3
gotmax23: moby-engine, containerd, golang-github-logr-stdr
hno: capstone
hobbes1069: capstone
ignatenkobrain: python-hs-dbus-signature
imcleod: capstone
infra-sig: containerd
jamatos: python-PyRSS2Gen
jbaublitz: python-hs-dbus-signature
jchaloup: containerd, golang-github-logr-stdr
jforbes: capstone
jkastner: capstone
jsnow: python-pycdlib
juergh: capstone
kde-sig: capstone
kevin: capstone
kkoukiou: capstone
laine: capstone
larsu: capstone
libvirt-maint: capstone
lnie: capstone
lsm5: moby-engine, containerd, golang-github-logr-stdr
martinpitt: capstone
mattia: containerd
maxamillion: python-PyRSS2Gen
mcascella: capstone
mdbooth: capstone
merlinm: moby-engine, python-pycdlib, capstone
mgoodwin: golang-github-beevik-etree, golang-github-magefile-mage,
golang-github-russellhaering-goxmldsig, golang-github-crewjam-saml,
golang-github-ua-parser-uap, golang-github-dchest-uniuri,
golang-github-timberio-datemath, golang-github-crewjam-httperr
mikem: capstone
mikep: capstone
mmarusak: capstone
myoung: capstone
nathans: golang-github-beevik-etree, golang-github-magefile-mage,
golang-github-russellhaering-goxmldsig, golang-github-crewjam-saml,
golang-github-ua-parser-uap, golang-github-dchest-uniuri,
golang-github-timberio-datemath, golang-github-crewjam-httperr
ngompa: capstone
obudai: capstone
ochosi: capstone
olem: containerd, golang-github-logr-stdr
openstack-sig: capstone
osbuild-sig: capstone
packit: capstone
praiskup: capstone
puiterwijk: capstone
quintela: capstone
qulogic: capstone
raphgro: capstone
rebus: capstone
ret2libc: capstone
rjones: capstone
rmattes: capstone
rust-sig: rust-base100, rust-jql, rust-procs, rust-pommes, rust-tealdeer,
rust-zoxide, rust-dutree, rust-varlink-cli, rust-heatseeker
slaanesh: slv2
slagle: capstone
slp: capstone
strigazi: containerd, golang-github-logr-stdr
tdecacqu: capstone
tlavocat: capstone
tomegun: capstone
tstclair: containerd, golang-github-logr-stdr
tstellar: llvm11.0
vascom: capstone
veillard: capstone
virtmaint-sig: capstone
wolfy: xchm
wwoods: capstone
yanqiyu: containerd
zbyszek: capstone
zuul: capstone, python-APScheduler
--
The script creating this output is run and developed by Fedora
Release Engineering. Please report issues at its pagure instance:
https://pagure.io/releng/
The sources of this script can be found at:
https://pagure.io/releng/blob/main/f/scripts/find_unblocked_orphans.py
Report finished at 2022-10-31 11:14:17 UTC
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
are orphaned for six weeks, unless someone adopts them. If you know for sure
that the package should be retired, please do so now with a proper reason:
https://fedoraproject.org/wiki/How_to_remove_a_package_at_end_of_life
Note: If you received this mail directly you (co)maintain one of the affected
packages or a package that depends on one. Please adopt the affected package or
retire your depending package to avoid broken dependencies, otherwise your
package will fail to install and/or build when the affected package gets retired.
Request package ownership via the *Take* button in he left column on
https://src.fedoraproject.org/rpms/<pkgname>
Full report available at:
https://churchyard.fedorapeople.org/orphans-2022-10-31.txt
grep it for your FAS username and follow the dependency chain.
For human readable dependency chains,
see https://packager-dashboard.fedoraproject.org/
For all orphaned packages,
see https://packager-dashboard.fedoraproject.org/orphan
Package (co)maintainers Status Change
================================================================================
Falcon orphan 4 weeks ago
adapta-backgrounds atim, orphan 1 weeks ago
bottles atim, orphan 0 weeks ago
capstone orphan, rebus, ret2libc 4 weeks ago
containerd copperi, go-sig, gotmax23, 1 weeks ago
orphan
dillo aarem, atim, orphan 3 weeks ago
fragments atim, orphan 3 weeks ago
geompp orphan 6 weeks ago
giada orphan 6 weeks ago
gnome-feeds atim, orphan 3 weeks ago
golang-github-anaskhan96-soup atim, go-sig, orphan 3 weeks ago
golang-github-beevik-etree go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-crewjam-httperr go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-crewjam-saml go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-dchest-uniuri go-sig, mgoodwin, nathans, 6 weeks ago
orphan
golang-github-hajimehoshi-mp3 atim, go-sig, orphan 3 weeks ago
golang-github-hajimehoshi-oto atim, go-sig, orphan 3 weeks ago
golang-github-logr-stdr eclipseo, go-sig, orphan 5 weeks ago
golang-github-magefile-mage go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-russellhaering- go-sig, mgoodwin, nathans, 6 weeks ago
goxmldsig orphan
golang-github-timberio-datemath go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-github-tonistiigi- go-sig, orphan 1 weeks ago
opentelemetry-contrib
golang-github-ua-parser-uap go-sig, mgoodwin, nathans, 5 weeks ago
orphan
golang-modernc-ql go-sig, orphan 2 weeks ago
gydl atim, orphan 3 weeks ago
howl atim, orphan 3 weeks ago
llvm11.0 orphan, tstellar 3 weeks ago
moby-engine copperi, go-sig, gotmax23, 1 weeks ago
orphan
nautilus-search-tool orphan 6 weeks ago
python-APScheduler orphan, zuul 4 weeks ago
python-PyRSS2Gen orphan 3 weeks ago
python-charon orphan 5 weeks ago
python-hbmqtt orphan 6 weeks ago
python-hs-dbus-signature ignatenkobrain, jbaublitz, 4 weeks ago
orphan
python-pecan-notario orphan 4 weeks ago
python-phyghtmap orphan 0 weeks ago
python-pycdlib orphan 4 weeks ago
qextserialport orphan 0 weeks ago
rubygem-POpen4 orphan 2 weeks ago
rubygem-Platform orphan 2 weeks ago
rubygem-arel orphan 2 weeks ago
rust-base100 orphan, rust-sig 3 weeks ago
rust-dutree orphan, rust-sig 3 weeks ago
rust-heatseeker orphan, rust-sig 3 weeks ago
rust-jql orphan, rust-sig 3 weeks ago
rust-pommes orphan, rust-sig 3 weeks ago
rust-procs orphan, rust-sig 3 weeks ago
rust-tealdeer orphan, rust-sig 3 weeks ago
rust-varlink-cli orphan, rust-sig 3 weeks ago
rust-zoxide orphan, rust-sig 3 weeks ago
saga orphan 0 weeks ago
slv2 orphan, slaanesh 4 weeks ago
xchm orphan, wolfy 2 weeks ago
The following packages require above mentioned packages:
Report too long, see the full version at
https://churchyard.fedorapeople.org/orphans-2022-10-31.txt
See dependency chains of your packages at
https://packager-dashboard.fedoraproject.org/
See all orphaned packages at https://packager-dashboard.fedoraproject.org/orphan
Affected (co)maintainers (either directly or via packages' dependencies):
aarem: dillo
adamwill: capstone
adimania: moby-engine
akoutsou: capstone
amoralej: capstone
anthr76: containerd, golang-github-logr-stdr
apevec: capstone
astepano: moby-engine, capstone
atim: golang-github-anaskhan96-soup, gydl, gnome-feeds, howl, bottles,
golang-github-hajimehoshi-oto, dillo, fragments, adapta-backgrounds,
golang-github-hajimehoshi-mp3
bcl: capstone
berrange: capstone
bonzini: capstone
buckaroogeek: containerd, golang-github-logr-stdr
cleber: python-pycdlib
clumens: capstone
copperi: moby-engine, containerd, golang-github-logr-stdr
copr-sig: capstone
crobinso: capstone
dcantrell: capstone
dcavalca: containerd, golang-github-logr-stdr
ddd: capstone
dnglaze: capstone
dperpeet: moby-engine, capstone
dshea: capstone
dturecek: capstone
eclipseo: capstone, containerd, golang-github-logr-stdr
elmarco: containerd, golang-github-logr-stdr
eparis: containerd, golang-github-logr-stdr
epel-packagers-sig: capstone
ericb: capstone
etrunko: capstone
f1ash: capstone
fpokorny: containerd
frostyx: capstone
gicmo: capstone
go-sig: golang-github-beevik-etree, golang-github-anaskhan96-soup,
golang-modernc-ql, golang-github-magefile-mage,
golang-github-tonistiigi-opentelemetry-contrib, capstone,
golang-github-russellhaering-goxmldsig, containerd, golang-github-crewjam-saml,
golang-github-hajimehoshi-oto, moby-engine, golang-github-ua-parser-uap,
golang-github-dchest-uniuri, golang-github-logr-stdr,
golang-github-timberio-datemath, golang-github-crewjam-httperr,
golang-github-hajimehoshi-mp3
gotmax23: moby-engine, containerd, golang-github-logr-stdr
hno: capstone
hobbes1069: capstone
ignatenkobrain: python-hs-dbus-signature
imcleod: capstone
infra-sig: containerd
jamatos: python-PyRSS2Gen
jbaublitz: python-hs-dbus-signature
jchaloup: containerd, golang-github-logr-stdr
jforbes: capstone
jkastner: capstone
jsnow: python-pycdlib
juergh: capstone
kde-sig: capstone
kevin: capstone
kkoukiou: capstone
laine: capstone
larsu: capstone
libvirt-maint: capstone
lnie: capstone
lsm5: moby-engine, containerd, golang-github-logr-stdr
martinpitt: capstone
mattia: containerd
maxamillion: python-PyRSS2Gen
mcascella: capstone
mdbooth: capstone
merlinm: moby-engine, python-pycdlib, capstone
mgoodwin: golang-github-beevik-etree, golang-github-magefile-mage,
golang-github-russellhaering-goxmldsig, golang-github-crewjam-saml,
golang-github-ua-parser-uap, golang-github-dchest-uniuri,
golang-github-timberio-datemath, golang-github-crewjam-httperr
mikem: capstone
mikep: capstone
mmarusak: capstone
myoung: capstone
nathans: golang-github-beevik-etree, golang-github-magefile-mage,
golang-github-russellhaering-goxmldsig, golang-github-crewjam-saml,
golang-github-ua-parser-uap, golang-github-dchest-uniuri,
golang-github-timberio-datemath, golang-github-crewjam-httperr
ngompa: capstone
obudai: capstone
ochosi: capstone
olem: containerd, golang-github-logr-stdr
openstack-sig: capstone
osbuild-sig: capstone
packit: capstone
praiskup: capstone
puiterwijk: capstone
quintela: capstone
qulogic: capstone
raphgro: capstone
rebus: capstone
ret2libc: capstone
rjones: capstone
rmattes: capstone
rust-sig: rust-base100, rust-jql, rust-procs, rust-pommes, rust-tealdeer,
rust-zoxide, rust-dutree, rust-varlink-cli, rust-heatseeker
slaanesh: slv2
slagle: capstone
slp: capstone
strigazi: containerd, golang-github-logr-stdr
tdecacqu: capstone
tlavocat: capstone
tomegun: capstone
tstclair: containerd, golang-github-logr-stdr
tstellar: llvm11.0
vascom: capstone
veillard: capstone
virtmaint-sig: capstone
wolfy: xchm
wwoods: capstone
yanqiyu: containerd
zbyszek: capstone
zuul: capstone, python-APScheduler
--
The script creating this output is run and developed by Fedora
Release Engineering. Please report issues at its pagure instance:
https://pagure.io/releng/
The sources of this script can be found at:
https://pagure.io/releng/blob/main/f/scripts/find_unblocked_orphans.py
Report finished at 2022-10-31 11:14:17 UTC
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
Sunday, October 30, 2022
Webex meeting invitation: 各行业增值税发票可代开需要联系 刘经理-电话微信:1313-5656-287 QQ:775087331【可查、可税务验证】
代开各行业100%真票電话/薇信:1313-5656-287 QQ:775087331 【验后付款】刘经理-保证正规-价格优惠-可报销-做账-抵扣-冲账
全国各地各项目都有的,住宿、餐饮、技术服务、会务、咨询、广告、工程、钢材、机械设备、五金电子、矿产品、机械设备、石材、五金材料、电缆电线、化工、服装、进项发票等.诚信合作.验证后付费。
专业开发票范围: 机打发票、商业发票、、运输发票、租赁发票、开发票、服务业发票 、建筑业发票、增值税发票、广告发票、增值税发票、税务代开发票、定额发票等,如有需要敬请来电洽商详细合作,费率绝对优惠!我们会计员在开票办理、票务咨询和工商办理等业务方面经验丰富,我公司在咨询,发票开业务中严格履行保密制度。客户是公司的上帝,是的衣食父母,因此,想客户所想,急客户所急,是我们公司对用户的服务是永恒的。我们所销售的发票均有来源保证,您的需求就是我们的追求!
开发票业务中所有发票均领自税务机关,可以上网查询或直接到税务机关验证!
如果贵企业(公司)若有以下情况请与联系:
1.公司为一般纳税企业没有优惠政策而想减低税率的;
2.对外销售商品或提供技术服务而本公司暂未领正式发票的;
3.外出采购或公干而服务商没有提供可以报销的发票;
4.公司帐目进项与出项差额过大,需补充差额的发票咨询;
5.公司在做帐或进销存方面如需用到的。
6.其他事项。
-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-
全国各地各项目都有的,住宿、餐饮、技术服务、会务、咨询、广告、工程、钢材、机械设备、五金电子、矿产品、机械设备、石材、五金材料、电缆电线、化工、服装、进项发票等.诚信合作.验证后付费。
专业开发票范围: 机打发票、商业发票、、运输发票、租赁发票、开发票、服务业发票 、建筑业发票、增值税发票、广告发票、增值税发票、税务代开发票、定额发票等,如有需要敬请来电洽商详细合作,费率绝对优惠!我们会计员在开票办理、票务咨询和工商办理等业务方面经验丰富,我公司在咨询,发票开业务中严格履行保密制度。客户是公司的上帝,是的衣食父母,因此,想客户所想,急客户所急,是我们公司对用户的服务是永恒的。我们所销售的发票均有来源保证,您的需求就是我们的追求!
开发票业务中所有发票均领自税务机关,可以上网查询或直接到税务机关验证!
如果贵企业(公司)若有以下情况请与联系:
1.公司为一般纳税企业没有优惠政策而想减低税率的;
2.对外销售商品或提供技术服务而本公司暂未领正式发票的;
3.外出采购或公干而服务商没有提供可以报销的发票;
4.公司帐目进项与出项差额过大,需补充差额的发票咨询;
5.公司在做帐或进销存方面如需用到的。
6.其他事项。
-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-~-
|
Canceled Webex meeting: 各行业增值税发票可代开需要联系 刘经理-电话微信:1313-5656-287 QQ:775087331【可查、可税务验证】
|
Thursday, October 27, 2022
Fedora Linux 37 Final is NO-GO
Due to outstanding blocker bugs[1], F37 Final release candidate 3 was
declared NO-GO. Because of the upcoming OpenSSL critical vulnerability
disclosure, we are pushing the next target date out a week. See the
Fedora Magazine article[2] for more information.
The next Fedora Linux 37 Final Go/No-Go meeting[3] will be held at
1700 UTC on Thursday 10 November in #fedora-meeting. We will aim for
the "target date #3" milestone of 15 November. The release schedule[4]
has been updated accordingly.
Minutes[5] and full logs[6] are available on Meetbot.
[1] https://qa.fedoraproject.org/blockerbugs/milestone/37/final/buglist
[2] https://fedoramagazine.org/fedora-linux-37-update/
[3] https://calendar.fedoraproject.org/meeting/10360/
[4] https://fedorapeople.org/groups/schedule/f-37/f-37-key-tasks.html
[5] https://meetbot.fedoraproject.org/fedora-meeting/2022-10-27/f37-final-go_no_go-meeting.2022-10-27-17.01.html
[6] https://meetbot.fedoraproject.org/fedora-meeting/2022-10-27/f37-final-go_no_go-meeting.2022-10-27-17.01.log.html
--
Ben Cotton
He / Him / His
Fedora Program Manager
Red Hat
TZ=America/Indiana/Indianapolis
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
declared NO-GO. Because of the upcoming OpenSSL critical vulnerability
disclosure, we are pushing the next target date out a week. See the
Fedora Magazine article[2] for more information.
The next Fedora Linux 37 Final Go/No-Go meeting[3] will be held at
1700 UTC on Thursday 10 November in #fedora-meeting. We will aim for
the "target date #3" milestone of 15 November. The release schedule[4]
has been updated accordingly.
Minutes[5] and full logs[6] are available on Meetbot.
[1] https://qa.fedoraproject.org/blockerbugs/milestone/37/final/buglist
[2] https://fedoramagazine.org/fedora-linux-37-update/
[3] https://calendar.fedoraproject.org/meeting/10360/
[4] https://fedorapeople.org/groups/schedule/f-37/f-37-key-tasks.html
[5] https://meetbot.fedoraproject.org/fedora-meeting/2022-10-27/f37-final-go_no_go-meeting.2022-10-27-17.01.html
[6] https://meetbot.fedoraproject.org/fedora-meeting/2022-10-27/f37-final-go_no_go-meeting.2022-10-27-17.01.log.html
--
Ben Cotton
He / Him / His
Fedora Program Manager
Red Hat
TZ=America/Indiana/Indianapolis
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
[USN-5705-1] LibTIFF vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5705-1
October 27, 2022
tiff vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in LibTIFF.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
Chintan Shah discovered that LibTIFF incorrectly handled memory in
certain conditions. An attacker could trick a user into processing a
specially crafted image file and potentially use this issue to allow for
information disclosure or to cause the application to crash.
(CVE-2022-3570)
It was discovered that LibTIFF incorrectly handled memory in certain
conditions. An attacker could trick a user into processing a specially
crafted tiff file and potentially use this issue to cause a denial of
service. (CVE-2022-3598)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libtiff-tools 4.0.6-1ubuntu0.8+esm6
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5705-1
CVE-2022-3570, CVE-2022-3598
Ubuntu Security Notice USN-5705-1
October 27, 2022
tiff vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in LibTIFF.
Software Description:
- tiff: Tag Image File Format (TIFF) library
Details:
Chintan Shah discovered that LibTIFF incorrectly handled memory in
certain conditions. An attacker could trick a user into processing a
specially crafted image file and potentially use this issue to allow for
information disclosure or to cause the application to crash.
(CVE-2022-3570)
It was discovered that LibTIFF incorrectly handled memory in certain
conditions. An attacker could trick a user into processing a specially
crafted tiff file and potentially use this issue to cause a denial of
service. (CVE-2022-3598)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libtiff-tools 4.0.6-1ubuntu0.8+esm6
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5705-1
CVE-2022-3570, CVE-2022-3598
[USN-5706-1] Linux kernel (Azure CVM) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5706-1
October 27, 2022
linux-azure-fde vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
Details:
It was discovered that the BPF verifier in the Linux kernel did not
properly handle internal data structures. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2021-4159)
It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
linux-image-5.4.0-1092-azure-fde 5.4.0-1092.97+cvm1.1
linux-image-azure-fde 5.4.0.1092.97+cvm1.32
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5706-1
CVE-2021-4159, CVE-2022-20369, CVE-2022-2318, CVE-2022-26365,
CVE-2022-26373, CVE-2022-3176, CVE-2022-33740, CVE-2022-33741,
CVE-2022-33742, CVE-2022-33744, CVE-2022-36879
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1092.97+cvm1.1
Ubuntu Security Notice USN-5706-1
October 27, 2022
linux-azure-fde vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
Details:
It was discovered that the BPF verifier in the Linux kernel did not
properly handle internal data structures. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2021-4159)
It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 20.04 LTS:
linux-image-5.4.0-1092-azure-fde 5.4.0-1092.97+cvm1.1
linux-image-azure-fde 5.4.0.1092.97+cvm1.32
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5706-1
CVE-2021-4159, CVE-2022-20369, CVE-2022-2318, CVE-2022-26365,
CVE-2022-26373, CVE-2022-3176, CVE-2022-33740, CVE-2022-33741,
CVE-2022-33742, CVE-2022-33744, CVE-2022-36879
Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1092.97+cvm1.1
[USN-5704-1] DBus vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5704-1
October 27, 2022
dbus vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
Several security issues were fixed in DBus.
Software Description:
- dbus: simple interprocess messaging system
Details:
It was discovered that DBus incorrectly handled messages with invalid type
signatures. A local attacker could possibly use this issue to cause DBus to
crash, resulting in a denial of service. (CVE-2022-42010)
It was discovered that DBus was incorrectly validating the length of arrays of
fixed-length items. A local attacker could possibly use this issue to cause
DBus to crash, resulting in a denial of service. (CVE-2022-42011)
It was discovered that DBus incorrectly handled the body DBus message with
attached file descriptors. A local attacker could possibly use this issue to
cause DBus to crash, resulting in a denial of service. (CVE-2022-42012)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
dbus 1.14.0-2ubuntu3
libdbus-1-3 1.14.0-2ubuntu3
Ubuntu 22.04 LTS:
dbus 1.12.20-2ubuntu4.1
libdbus-1-3 1.12.20-2ubuntu4.1
Ubuntu 20.04 LTS:
dbus 1.12.16-2ubuntu2.3
libdbus-1-3 1.12.16-2ubuntu2.3
Ubuntu 18.04 LTS:
dbus 1.12.2-1ubuntu1.4
libdbus-1-3 1.12.2-1ubuntu1.4
Ubuntu 16.04 ESM:
dbus 1.10.6-1ubuntu3.6+esm2
libdbus-1-3 1.10.6-1ubuntu3.6+esm2
Ubuntu 14.04 ESM:
dbus 1.6.18-0ubuntu4.5+esm3
libdbus-1-3 1.6.18-0ubuntu4.5+esm3
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5704-1
CVE-2022-42010, CVE-2022-42011, CVE-2022-42012
Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.14.0-2ubuntu3
https://launchpad.net/ubuntu/+source/dbus/1.12.20-2ubuntu4.1
https://launchpad.net/ubuntu/+source/dbus/1.12.16-2ubuntu2.3
https://launchpad.net/ubuntu/+source/dbus/1.12.2-1ubuntu1.4
Ubuntu Security Notice USN-5704-1
October 27, 2022
dbus vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
Several security issues were fixed in DBus.
Software Description:
- dbus: simple interprocess messaging system
Details:
It was discovered that DBus incorrectly handled messages with invalid type
signatures. A local attacker could possibly use this issue to cause DBus to
crash, resulting in a denial of service. (CVE-2022-42010)
It was discovered that DBus was incorrectly validating the length of arrays of
fixed-length items. A local attacker could possibly use this issue to cause
DBus to crash, resulting in a denial of service. (CVE-2022-42011)
It was discovered that DBus incorrectly handled the body DBus message with
attached file descriptors. A local attacker could possibly use this issue to
cause DBus to crash, resulting in a denial of service. (CVE-2022-42012)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
dbus 1.14.0-2ubuntu3
libdbus-1-3 1.14.0-2ubuntu3
Ubuntu 22.04 LTS:
dbus 1.12.20-2ubuntu4.1
libdbus-1-3 1.12.20-2ubuntu4.1
Ubuntu 20.04 LTS:
dbus 1.12.16-2ubuntu2.3
libdbus-1-3 1.12.16-2ubuntu2.3
Ubuntu 18.04 LTS:
dbus 1.12.2-1ubuntu1.4
libdbus-1-3 1.12.2-1ubuntu1.4
Ubuntu 16.04 ESM:
dbus 1.10.6-1ubuntu3.6+esm2
libdbus-1-3 1.10.6-1ubuntu3.6+esm2
Ubuntu 14.04 ESM:
dbus 1.6.18-0ubuntu4.5+esm3
libdbus-1-3 1.6.18-0ubuntu4.5+esm3
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5704-1
CVE-2022-42010, CVE-2022-42011, CVE-2022-42012
Package Information:
https://launchpad.net/ubuntu/+source/dbus/1.14.0-2ubuntu3
https://launchpad.net/ubuntu/+source/dbus/1.12.20-2ubuntu4.1
https://launchpad.net/ubuntu/+source/dbus/1.12.16-2ubuntu2.3
https://launchpad.net/ubuntu/+source/dbus/1.12.2-1ubuntu1.4
Wednesday, October 26, 2022
OpenBSD Errata: October 27, 2022 (ukbd)
Errata patch for USB keyboard has been released for OpenBSD 7.2.
Binary updates for the amd64, i386 and arm64 platform are available
via the syspatch utility. Source code patches can be found on the
respective errata page:
https://www.openbsd.org/errata72.html
Binary updates for the amd64, i386 and arm64 platform are available
via the syspatch utility. Source code patches can be found on the
respective errata page:
https://www.openbsd.org/errata72.html
[USN-5703-1] Linux kernel (Intel IoTG) vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5703-1
October 26, 2022
linux-intel-iotg vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-intel-iotg: Linux kernel for Intel IoT platforms
Details:
Selim Enes Karaduman discovered that a race condition existed in the
General notification queue implementation of the Linux kernel, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1882)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Jann Horn discovered that the KVM subsystem in the Linux kernel did not
properly handle TLB flush operations in some situations. A local attacker
in a guest VM could use this to cause a denial of service (guest crash) or
possibly execute arbitrary code in the guest kernel. (CVE-2022-39189)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS:
linux-image-5.15.0-1017-intel-iotg 5.15.0-1017.22
linux-image-intel-iotg 5.15.0.1017.18
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5703-1
CVE-2022-1882, CVE-2022-26373, CVE-2022-3176, CVE-2022-36879,
CVE-2022-39189
Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1017.22
Ubuntu Security Notice USN-5703-1
October 26, 2022
linux-intel-iotg vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux-intel-iotg: Linux kernel for Intel IoT platforms
Details:
Selim Enes Karaduman discovered that a race condition existed in the
General notification queue implementation of the Linux kernel, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1882)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Jann Horn discovered that the KVM subsystem in the Linux kernel did not
properly handle TLB flush operations in some situations. A local attacker
in a guest VM could use this to cause a denial of service (guest crash) or
possibly execute arbitrary code in the guest kernel. (CVE-2022-39189)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.04 LTS:
linux-image-5.15.0-1017-intel-iotg 5.15.0-1017.22
linux-image-intel-iotg 5.15.0.1017.18
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5703-1
CVE-2022-1882, CVE-2022-26373, CVE-2022-3176, CVE-2022-36879,
CVE-2022-39189
Package Information:
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1017.22
[USN-5702-2] curl vulnerability
==========================================================================
Ubuntu Security Notice USN-5702-2
October 26, 2022
curl vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
curl could crash if it received a specially crafted POST
operations after PUT operations.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
USN-5702-1 fixed a vulnerability in curl. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
Original advisory details:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
curl 7.47.0-1ubuntu2.19+esm6
libcurl3 7.47.0-1ubuntu2.19+esm6
libcurl3-gnutls 7.47.0-1ubuntu2.19+esm6
libcurl3-nss 7.47.0-1ubuntu2.19+esm6
Ubuntu 14.04 ESM:
curl 7.35.0-1ubuntu2.20+esm13
libcurl3 7.35.0-1ubuntu2.20+esm13
libcurl3-gnutls 7.35.0-1ubuntu2.20+esm13
libcurl3-nss 7.35.0-1ubuntu2.20+esm13
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5702-2
https://ubuntu.com/security/notices/USN-5702-1
CVE-2022-32221
Ubuntu Security Notice USN-5702-2
October 26, 2022
curl vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM
Summary:
curl could crash if it received a specially crafted POST
operations after PUT operations.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
USN-5702-1 fixed a vulnerability in curl. This update provides
the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
Original advisory details:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
curl 7.47.0-1ubuntu2.19+esm6
libcurl3 7.47.0-1ubuntu2.19+esm6
libcurl3-gnutls 7.47.0-1ubuntu2.19+esm6
libcurl3-nss 7.47.0-1ubuntu2.19+esm6
Ubuntu 14.04 ESM:
curl 7.35.0-1ubuntu2.20+esm13
libcurl3 7.35.0-1ubuntu2.20+esm13
libcurl3-gnutls 7.35.0-1ubuntu2.20+esm13
libcurl3-nss 7.35.0-1ubuntu2.20+esm13
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5702-2
https://ubuntu.com/security/notices/USN-5702-1
CVE-2022-32221
[USN-5696-2] MySQL vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5696-2
October 26, 2022
mysql-5.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in MySQL.
Software Description:
- mysql-5.7: MySQL database
Details:
USN-5696-1 fixed several vulnerabilities in MySQL. This update provides
the corresponding update for Ubuntu 16.04 ESM.
Original advisory details:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 5.7.40 in Ubuntu 16.04 ESM.
In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.
Please see the following for more information:
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-40.html
https://www.oracle.com/security-alerts/cpuoct2022.html
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
mysql-server-5.7 5.7.40-0ubuntu0.16.04.1+esm1
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References:
https://ubuntu.com/security/notices/USN-5696-2
https://ubuntu.com/security/notices/USN-5696-1
CVE-2022-21589, CVE-2022-21592, CVE-2022-21608, CVE-2022-21617
Ubuntu Security Notice USN-5696-2
October 26, 2022
mysql-5.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in MySQL.
Software Description:
- mysql-5.7: MySQL database
Details:
USN-5696-1 fixed several vulnerabilities in MySQL. This update provides
the corresponding update for Ubuntu 16.04 ESM.
Original advisory details:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 5.7.40 in Ubuntu 16.04 ESM.
In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.
Please see the following for more information:
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-40.html
https://www.oracle.com/security-alerts/cpuoct2022.html
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
mysql-server-5.7 5.7.40-0ubuntu0.16.04.1+esm1
This update uses a new upstream release, which includes additional bug
fixes. In general, a standard system update will make all the necessary
changes.
References:
https://ubuntu.com/security/notices/USN-5696-2
https://ubuntu.com/security/notices/USN-5696-1
CVE-2022-21589, CVE-2022-21592, CVE-2022-21608, CVE-2022-21617
[USN-5702-1] curl vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5702-1
October 26, 2022
curl vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in curl.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)
Hiroki Kurosawa discovered that curl incorrectly handled parsing .netrc
files. If an attacker were able to provide a specially crafted .netrc file,
this issue could cause curl to crash, resulting in a denial of service.
This issue only affected Ubuntu 22.10. (CVE-2022-35260)
It was discovered that curl incorrectly handled certain HTTP proxy return
codes. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42915)
Hiroki Kurosawa discovered that curl incorrectly handled HSTS support
when certain hostnames included IDN characters. A remote attacker could
possibly use this issue to cause curl to use unencrypted connections. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42916)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
curl 7.85.0-1ubuntu0.1
libcurl3-gnutls 7.85.0-1ubuntu0.1
libcurl3-nss 7.85.0-1ubuntu0.1
libcurl4 7.85.0-1ubuntu0.1
Ubuntu 22.04 LTS:
curl 7.81.0-1ubuntu1.6
libcurl3-gnutls 7.81.0-1ubuntu1.6
libcurl3-nss 7.81.0-1ubuntu1.6
libcurl4 7.81.0-1ubuntu1.6
Ubuntu 20.04 LTS:
curl 7.68.0-1ubuntu2.14
libcurl3-gnutls 7.68.0-1ubuntu2.14
libcurl3-nss 7.68.0-1ubuntu2.14
libcurl4 7.68.0-1ubuntu2.14
Ubuntu 18.04 LTS:
curl 7.58.0-2ubuntu3.21
libcurl3-gnutls 7.58.0-2ubuntu3.21
libcurl3-nss 7.58.0-2ubuntu3.21
libcurl4 7.58.0-2ubuntu3.21
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5702-1
CVE-2022-32221, CVE-2022-35260, CVE-2022-42915, CVE-2022-42916
Package Information:
https://launchpad.net/ubuntu/+source/curl/7.85.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/curl/7.81.0-1ubuntu1.6
https://launchpad.net/ubuntu/+source/curl/7.68.0-1ubuntu2.14
https://launchpad.net/ubuntu/+source/curl/7.58.0-2ubuntu3.21
Ubuntu Security Notice USN-5702-1
October 26, 2022
curl vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
Summary:
Several security issues were fixed in curl.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)
Hiroki Kurosawa discovered that curl incorrectly handled parsing .netrc
files. If an attacker were able to provide a specially crafted .netrc file,
this issue could cause curl to crash, resulting in a denial of service.
This issue only affected Ubuntu 22.10. (CVE-2022-35260)
It was discovered that curl incorrectly handled certain HTTP proxy return
codes. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42915)
Hiroki Kurosawa discovered that curl incorrectly handled HSTS support
when certain hostnames included IDN characters. A remote attacker could
possibly use this issue to cause curl to use unencrypted connections. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42916)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
curl 7.85.0-1ubuntu0.1
libcurl3-gnutls 7.85.0-1ubuntu0.1
libcurl3-nss 7.85.0-1ubuntu0.1
libcurl4 7.85.0-1ubuntu0.1
Ubuntu 22.04 LTS:
curl 7.81.0-1ubuntu1.6
libcurl3-gnutls 7.81.0-1ubuntu1.6
libcurl3-nss 7.81.0-1ubuntu1.6
libcurl4 7.81.0-1ubuntu1.6
Ubuntu 20.04 LTS:
curl 7.68.0-1ubuntu2.14
libcurl3-gnutls 7.68.0-1ubuntu2.14
libcurl3-nss 7.68.0-1ubuntu2.14
libcurl4 7.68.0-1ubuntu2.14
Ubuntu 18.04 LTS:
curl 7.58.0-2ubuntu3.21
libcurl3-gnutls 7.58.0-2ubuntu3.21
libcurl3-nss 7.58.0-2ubuntu3.21
libcurl4 7.58.0-2ubuntu3.21
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5702-1
CVE-2022-32221, CVE-2022-35260, CVE-2022-42915, CVE-2022-42916
Package Information:
https://launchpad.net/ubuntu/+source/curl/7.85.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/curl/7.81.0-1ubuntu1.6
https://launchpad.net/ubuntu/+source/curl/7.68.0-1ubuntu2.14
https://launchpad.net/ubuntu/+source/curl/7.58.0-2ubuntu3.21
[CentOS-announce] CEBA-2022:6578 CentOS 7 mod_security_crs BugFix Update
CentOS Errata and Bugfix Advisory 2022:6578
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6578
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
be8404b5ebae76ba968eb3364b0d41d94244b74d0af84bd6045d32cd88c42932 mod_security_crs-2.2.9-3.el7_9.noarch.rpm
Source:
24bd945d18bbc97a6973d2305062366e0ba47a6911eab535e7376179676c4322 mod_security_crs-2.2.9-3.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6578
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
be8404b5ebae76ba968eb3364b0d41d94244b74d0af84bd6045d32cd88c42932 mod_security_crs-2.2.9-3.el7_9.noarch.rpm
Source:
24bd945d18bbc97a6973d2305062366e0ba47a6911eab535e7376179676c4322 mod_security_crs-2.2.9-3.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6574 CentOS 7 tuned BugFix Update
CentOS Errata and Bugfix Advisory 2022:6574
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6574
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
996fe95f2ff819a29dac70f925ca8ea28c9dd6245d7ec72ffd1ea497c1ac2225 tuned-2.11.0-12.el7_9.noarch.rpm
3f5e731ad10b48db0b27227b5dc172665bd2f7df987c4805e234a12851c320fa tuned-gtk-2.11.0-12.el7_9.noarch.rpm
aee92b7dc0fa366fb7dc58ba38778eaa69c633a74ec730c35144be5c00ad5bae tuned-profiles-atomic-2.11.0-12.el7_9.noarch.rpm
e0e135c635d6d7b7cc130fbb412e09c42992d3447f2a5ee0356a07ef5d6489a9 tuned-profiles-compat-2.11.0-12.el7_9.noarch.rpm
488bba15bc1daaf393fe105bb25934f4e99b57cd9d0774beeb3fb7bcd72df936 tuned-profiles-cpu-partitioning-2.11.0-12.el7_9.noarch.rpm
93ba9f06a5d98fa7404897fad897da748076dbca3329d102d3792d9b20bf8c4d tuned-profiles-mssql-2.11.0-12.el7_9.noarch.rpm
2d969a1909d01ab5b4127c7c6dd5f7523026eadbe9500b658c5c3749db47612d tuned-profiles-oracle-2.11.0-12.el7_9.noarch.rpm
df3f0112c83d6ec1425240197c85476b62397067d6ac0c7e5040adae2a01ff93 tuned-utils-2.11.0-12.el7_9.noarch.rpm
3345891d8547aab466be25914ccc742f1c11210c09ab84648527d4d266971c3c tuned-utils-systemtap-2.11.0-12.el7_9.noarch.rpm
Source:
7156239a667be1907064a1ba587ad6f160785ea39490940b97441e6e8e28d83e tuned-2.11.0-12.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6574
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
996fe95f2ff819a29dac70f925ca8ea28c9dd6245d7ec72ffd1ea497c1ac2225 tuned-2.11.0-12.el7_9.noarch.rpm
3f5e731ad10b48db0b27227b5dc172665bd2f7df987c4805e234a12851c320fa tuned-gtk-2.11.0-12.el7_9.noarch.rpm
aee92b7dc0fa366fb7dc58ba38778eaa69c633a74ec730c35144be5c00ad5bae tuned-profiles-atomic-2.11.0-12.el7_9.noarch.rpm
e0e135c635d6d7b7cc130fbb412e09c42992d3447f2a5ee0356a07ef5d6489a9 tuned-profiles-compat-2.11.0-12.el7_9.noarch.rpm
488bba15bc1daaf393fe105bb25934f4e99b57cd9d0774beeb3fb7bcd72df936 tuned-profiles-cpu-partitioning-2.11.0-12.el7_9.noarch.rpm
93ba9f06a5d98fa7404897fad897da748076dbca3329d102d3792d9b20bf8c4d tuned-profiles-mssql-2.11.0-12.el7_9.noarch.rpm
2d969a1909d01ab5b4127c7c6dd5f7523026eadbe9500b658c5c3749db47612d tuned-profiles-oracle-2.11.0-12.el7_9.noarch.rpm
df3f0112c83d6ec1425240197c85476b62397067d6ac0c7e5040adae2a01ff93 tuned-utils-2.11.0-12.el7_9.noarch.rpm
3345891d8547aab466be25914ccc742f1c11210c09ab84648527d4d266971c3c tuned-utils-systemtap-2.11.0-12.el7_9.noarch.rpm
Source:
7156239a667be1907064a1ba587ad6f160785ea39490940b97441e6e8e28d83e tuned-2.11.0-12.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6573 CentOS 7 xfsdump BugFix Update
CentOS Errata and Bugfix Advisory 2022:6573
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6573
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cb8ae6ec45ef9ce08ede28575bc163dd1337f4776778e13ebf08457f0470623b xfsdump-3.1.7-2.el7_9.x86_64.rpm
Source:
2a8d9179cd3268295226caa27f36bedbd8a8d902a266c6163731a6d973e82509 xfsdump-3.1.7-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6573
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cb8ae6ec45ef9ce08ede28575bc163dd1337f4776778e13ebf08457f0470623b xfsdump-3.1.7-2.el7_9.x86_64.rpm
Source:
2a8d9179cd3268295226caa27f36bedbd8a8d902a266c6163731a6d973e82509 xfsdump-3.1.7-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6572 CentOS 7 ca-certificates BugFix Update
CentOS Errata and Bugfix Advisory 2022:6572
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6572
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d56f208cb0a3f9404c7aa65a34d04ff637f76d4517d2f68c4c63ec940a0806a5 ca-certificates-2022.2.54-74.el7_9.noarch.rpm
Source:
982420995b7554b83ff0434a6697faafc620e71d6b48307b08674e9e97d907c8 ca-certificates-2022.2.54-74.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6572
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d56f208cb0a3f9404c7aa65a34d04ff637f76d4517d2f68c4c63ec940a0806a5 ca-certificates-2022.2.54-74.el7_9.noarch.rpm
Source:
982420995b7554b83ff0434a6697faafc620e71d6b48307b08674e9e97d907c8 ca-certificates-2022.2.54-74.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6576 CentOS 7 scap-security-guide BugFix Update
CentOS Errata and Bugfix Advisory 2022:6576
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6576
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f7945628e8e698e802ec8e5135e5523626b0540472b6dbc6921ff39095ca55d1 scap-security-guide-0.1.63-1.el7.centos.noarch.rpm
d51829dbdacb88845a2597570d1a7102fbf961cce1be232b53e652c9e0877c17 scap-security-guide-doc-0.1.63-1.el7.centos.noarch.rpm
Source:
c0b88e92be5e2b5b8d4cfd40cecbc3c69f3e3db3f06c04b61ab831b433a7a5cb scap-security-guide-0.1.63-1.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6576
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f7945628e8e698e802ec8e5135e5523626b0540472b6dbc6921ff39095ca55d1 scap-security-guide-0.1.63-1.el7.centos.noarch.rpm
d51829dbdacb88845a2597570d1a7102fbf961cce1be232b53e652c9e0877c17 scap-security-guide-doc-0.1.63-1.el7.centos.noarch.rpm
Source:
c0b88e92be5e2b5b8d4cfd40cecbc3c69f3e3db3f06c04b61ab831b433a7a5cb scap-security-guide-0.1.63-1.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6577 CentOS 7 samba BugFix Update
CentOS Errata and Bugfix Advisory 2022:6577
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6577
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
801be54b282724d9d09516d698bc641c19471a40f11821cbf51804f40228e59a ctdb-4.10.16-20.el7_9.x86_64.rpm
56345477656cfcf05709f7ed9a7e36814bd7eda39a49f2d5fc436d774aef8e06 ctdb-tests-4.10.16-20.el7_9.x86_64.rpm
9f70940adeedfa2ad404110adcb36a268faa97569dc2fc32c100eab4368a9c54 libsmbclient-4.10.16-20.el7_9.i686.rpm
6c72e414ed7ca2608725b7230e3820171e7ceca0b47d1c5a4623b22e410f9c5e libsmbclient-4.10.16-20.el7_9.x86_64.rpm
76499affa56e11ce8cb0b60296dc990f3d6d2f235f5edeb8261ed147ff7a3323 libsmbclient-devel-4.10.16-20.el7_9.i686.rpm
2ed0b9cb14b8c09ea2a369592a8ae716f4f5a0d7a288dbb4a4fa9e6089e40760 libsmbclient-devel-4.10.16-20.el7_9.x86_64.rpm
fa3eac9fbdec92e915947210c7b62dd3bc17f62bd80edc537b07d378a58418d5 libwbclient-4.10.16-20.el7_9.i686.rpm
e5f77930d5fc1f574da19410b3b247527067731d9fcb73c1449994d5079c56cb libwbclient-4.10.16-20.el7_9.x86_64.rpm
54284e0ce96588259af1165cabdb431f59b260e11eaa00817d54fe6be8d00a8c libwbclient-devel-4.10.16-20.el7_9.i686.rpm
b444f8f9031836d93018190b4da5a39d69dff36187e399dfc8ea308d2398757c libwbclient-devel-4.10.16-20.el7_9.x86_64.rpm
7bc6360b4ac0650d8d43651e36f72b8c9c1a393ee315d2c1ee3d3e997ec61b5e samba-4.10.16-20.el7_9.x86_64.rpm
9ff1593a282c3d42607507ffbc763ae17f3ae2a5896b8152f03b1dd8d3bebe51 samba-client-4.10.16-20.el7_9.x86_64.rpm
5f3727aea86f6f83c8535492e9334015510770ed19b3f3a98ab88000dfa6b9e6 samba-client-libs-4.10.16-20.el7_9.i686.rpm
91353b8f07e3454295bdcd3066dd865de2413f8c9940caa28844124b3ccc2e2c samba-client-libs-4.10.16-20.el7_9.x86_64.rpm
c0cdfc6bfb60f09c2c483ee32a2e4b09104018a5e00d8f9d93e0c7532e31f72a samba-common-4.10.16-20.el7_9.noarch.rpm
efa06b2642e8d158f0e16bbaaa5d8d454be1db364722a3321c4cf61727e988d8 samba-common-libs-4.10.16-20.el7_9.i686.rpm
21239c5b9999cc70790783421ae9dd4466f9017bc973479de248a20ed5447111 samba-common-libs-4.10.16-20.el7_9.x86_64.rpm
112b6e97fc16e295181066cb46ff1a9262b26431c1ac47354e7d5d67d3fc1615 samba-common-tools-4.10.16-20.el7_9.x86_64.rpm
15ba10efc121a3ed0a0eca1fa166dedb998e453bd44dfab80b4ea710432aa8c0 samba-dc-4.10.16-20.el7_9.x86_64.rpm
2272979129fdda737c2763fb9bb135cf5763b18ba685523ac289d17b110c0dfa samba-dc-libs-4.10.16-20.el7_9.x86_64.rpm
7380c6641a8e803a62e76e8af53969ed47f13f90aded491ee5e72f1947b0995b samba-devel-4.10.16-20.el7_9.i686.rpm
7e7bc2ad7bb400736ea42cfba2ef80b5d0a56bc7d73625f692b8597a92251297 samba-devel-4.10.16-20.el7_9.x86_64.rpm
3d3fa496232fa0f5bb5b56927dea03ee514808271edae94b35d550e3dbe54772 samba-krb5-printing-4.10.16-20.el7_9.x86_64.rpm
69372e8180b47681712e917eeaf3777bfa1ae27641645b1797b5e61104693c4e samba-libs-4.10.16-20.el7_9.i686.rpm
79d7dc58c2f988ca4128c170279bb74b7e02f4d11996be672cb921db54e36161 samba-libs-4.10.16-20.el7_9.x86_64.rpm
223ee648bd84e6a7bd0e7a0a189113bd1a3af31a18ecd5529530b10979cd3328 samba-pidl-4.10.16-20.el7_9.noarch.rpm
8528777e2d5d089f809fd37c5c722627e07d23a1c4a116c83e8ff648c57058b9 samba-python-4.10.16-20.el7_9.i686.rpm
1930ee508064d9fc5b82d42aba3062a28da268f293b47a7af9f89dfc9ff3fd1f samba-python-4.10.16-20.el7_9.x86_64.rpm
5af10f82c939cf1b8c13d3064e3ddfe2de4add71af9db95263ae64050efcaef3 samba-python-test-4.10.16-20.el7_9.x86_64.rpm
cefaa998452e2e34b3a59dbbf972dd1e45e2bf1e4bad5a8df4b34529aab350b6 samba-test-4.10.16-20.el7_9.x86_64.rpm
ebf6108e3363c7e97a710010b034bcd8756cb06bdb7dcad7f1cfd7b5d5b94925 samba-test-libs-4.10.16-20.el7_9.i686.rpm
21e025565c6df51abd78e6c98b69d9f5be23937f57c5a64c76d807474bb9cb0b samba-test-libs-4.10.16-20.el7_9.x86_64.rpm
085f2174502e709dad29fc828ef0fd2f5c027de6d68e07e337607b8c77e184cd samba-vfs-glusterfs-4.10.16-20.el7_9.x86_64.rpm
5a4016edab2fb96b11729042f640f939d31bdd1eea435240f269d9ece5ab72d1 samba-winbind-4.10.16-20.el7_9.x86_64.rpm
28000a91ccbcd79237e5ddae52f2c4002be7344262fc0e43ce86378d90823bd7 samba-winbind-clients-4.10.16-20.el7_9.x86_64.rpm
c8c0d6d376e5a026cccec4e8a7f10de5f58b0178fb266a8f627d285ea803e25c samba-winbind-krb5-locator-4.10.16-20.el7_9.x86_64.rpm
0794a0f7d6a515b2cdfb8187e15d5605671a95d2ebabff7bdf87777d0c9530dc samba-winbind-modules-4.10.16-20.el7_9.i686.rpm
30090b57be5124d284a1340b0f43017ad484be4f476f8f4103506d8736eef996 samba-winbind-modules-4.10.16-20.el7_9.x86_64.rpm
Source:
ce77dfb7380416abefee26ebb6e3cf8c5235546aa77f666fea02332f0e06d28c samba-4.10.16-20.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6577
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
801be54b282724d9d09516d698bc641c19471a40f11821cbf51804f40228e59a ctdb-4.10.16-20.el7_9.x86_64.rpm
56345477656cfcf05709f7ed9a7e36814bd7eda39a49f2d5fc436d774aef8e06 ctdb-tests-4.10.16-20.el7_9.x86_64.rpm
9f70940adeedfa2ad404110adcb36a268faa97569dc2fc32c100eab4368a9c54 libsmbclient-4.10.16-20.el7_9.i686.rpm
6c72e414ed7ca2608725b7230e3820171e7ceca0b47d1c5a4623b22e410f9c5e libsmbclient-4.10.16-20.el7_9.x86_64.rpm
76499affa56e11ce8cb0b60296dc990f3d6d2f235f5edeb8261ed147ff7a3323 libsmbclient-devel-4.10.16-20.el7_9.i686.rpm
2ed0b9cb14b8c09ea2a369592a8ae716f4f5a0d7a288dbb4a4fa9e6089e40760 libsmbclient-devel-4.10.16-20.el7_9.x86_64.rpm
fa3eac9fbdec92e915947210c7b62dd3bc17f62bd80edc537b07d378a58418d5 libwbclient-4.10.16-20.el7_9.i686.rpm
e5f77930d5fc1f574da19410b3b247527067731d9fcb73c1449994d5079c56cb libwbclient-4.10.16-20.el7_9.x86_64.rpm
54284e0ce96588259af1165cabdb431f59b260e11eaa00817d54fe6be8d00a8c libwbclient-devel-4.10.16-20.el7_9.i686.rpm
b444f8f9031836d93018190b4da5a39d69dff36187e399dfc8ea308d2398757c libwbclient-devel-4.10.16-20.el7_9.x86_64.rpm
7bc6360b4ac0650d8d43651e36f72b8c9c1a393ee315d2c1ee3d3e997ec61b5e samba-4.10.16-20.el7_9.x86_64.rpm
9ff1593a282c3d42607507ffbc763ae17f3ae2a5896b8152f03b1dd8d3bebe51 samba-client-4.10.16-20.el7_9.x86_64.rpm
5f3727aea86f6f83c8535492e9334015510770ed19b3f3a98ab88000dfa6b9e6 samba-client-libs-4.10.16-20.el7_9.i686.rpm
91353b8f07e3454295bdcd3066dd865de2413f8c9940caa28844124b3ccc2e2c samba-client-libs-4.10.16-20.el7_9.x86_64.rpm
c0cdfc6bfb60f09c2c483ee32a2e4b09104018a5e00d8f9d93e0c7532e31f72a samba-common-4.10.16-20.el7_9.noarch.rpm
efa06b2642e8d158f0e16bbaaa5d8d454be1db364722a3321c4cf61727e988d8 samba-common-libs-4.10.16-20.el7_9.i686.rpm
21239c5b9999cc70790783421ae9dd4466f9017bc973479de248a20ed5447111 samba-common-libs-4.10.16-20.el7_9.x86_64.rpm
112b6e97fc16e295181066cb46ff1a9262b26431c1ac47354e7d5d67d3fc1615 samba-common-tools-4.10.16-20.el7_9.x86_64.rpm
15ba10efc121a3ed0a0eca1fa166dedb998e453bd44dfab80b4ea710432aa8c0 samba-dc-4.10.16-20.el7_9.x86_64.rpm
2272979129fdda737c2763fb9bb135cf5763b18ba685523ac289d17b110c0dfa samba-dc-libs-4.10.16-20.el7_9.x86_64.rpm
7380c6641a8e803a62e76e8af53969ed47f13f90aded491ee5e72f1947b0995b samba-devel-4.10.16-20.el7_9.i686.rpm
7e7bc2ad7bb400736ea42cfba2ef80b5d0a56bc7d73625f692b8597a92251297 samba-devel-4.10.16-20.el7_9.x86_64.rpm
3d3fa496232fa0f5bb5b56927dea03ee514808271edae94b35d550e3dbe54772 samba-krb5-printing-4.10.16-20.el7_9.x86_64.rpm
69372e8180b47681712e917eeaf3777bfa1ae27641645b1797b5e61104693c4e samba-libs-4.10.16-20.el7_9.i686.rpm
79d7dc58c2f988ca4128c170279bb74b7e02f4d11996be672cb921db54e36161 samba-libs-4.10.16-20.el7_9.x86_64.rpm
223ee648bd84e6a7bd0e7a0a189113bd1a3af31a18ecd5529530b10979cd3328 samba-pidl-4.10.16-20.el7_9.noarch.rpm
8528777e2d5d089f809fd37c5c722627e07d23a1c4a116c83e8ff648c57058b9 samba-python-4.10.16-20.el7_9.i686.rpm
1930ee508064d9fc5b82d42aba3062a28da268f293b47a7af9f89dfc9ff3fd1f samba-python-4.10.16-20.el7_9.x86_64.rpm
5af10f82c939cf1b8c13d3064e3ddfe2de4add71af9db95263ae64050efcaef3 samba-python-test-4.10.16-20.el7_9.x86_64.rpm
cefaa998452e2e34b3a59dbbf972dd1e45e2bf1e4bad5a8df4b34529aab350b6 samba-test-4.10.16-20.el7_9.x86_64.rpm
ebf6108e3363c7e97a710010b034bcd8756cb06bdb7dcad7f1cfd7b5d5b94925 samba-test-libs-4.10.16-20.el7_9.i686.rpm
21e025565c6df51abd78e6c98b69d9f5be23937f57c5a64c76d807474bb9cb0b samba-test-libs-4.10.16-20.el7_9.x86_64.rpm
085f2174502e709dad29fc828ef0fd2f5c027de6d68e07e337607b8c77e184cd samba-vfs-glusterfs-4.10.16-20.el7_9.x86_64.rpm
5a4016edab2fb96b11729042f640f939d31bdd1eea435240f269d9ece5ab72d1 samba-winbind-4.10.16-20.el7_9.x86_64.rpm
28000a91ccbcd79237e5ddae52f2c4002be7344262fc0e43ce86378d90823bd7 samba-winbind-clients-4.10.16-20.el7_9.x86_64.rpm
c8c0d6d376e5a026cccec4e8a7f10de5f58b0178fb266a8f627d285ea803e25c samba-winbind-krb5-locator-4.10.16-20.el7_9.x86_64.rpm
0794a0f7d6a515b2cdfb8187e15d5605671a95d2ebabff7bdf87777d0c9530dc samba-winbind-modules-4.10.16-20.el7_9.i686.rpm
30090b57be5124d284a1340b0f43017ad484be4f476f8f4103506d8736eef996 samba-winbind-modules-4.10.16-20.el7_9.x86_64.rpm
Source:
ce77dfb7380416abefee26ebb6e3cf8c5235546aa77f666fea02332f0e06d28c samba-4.10.16-20.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6712 CentOS 7 nspr BugFix Update
CentOS Errata and Bugfix Advisory 2022:6712
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3034b99da622294d9d3140fc599314e5bd6267cc30dcbb8d88f15027d96d7fe0 nspr-4.34.0-3.1.el7_9.i686.rpm
f2365b1ca47b98315778026ca1ce13fb99b6db32a6919f3686b8ecf3a457b96e nspr-4.34.0-3.1.el7_9.x86_64.rpm
32f2360a1cd39e18ee281e0776cfb076b98630d9d2f537026ade2e9f9781d773 nspr-devel-4.34.0-3.1.el7_9.i686.rpm
15a8be046768a2968cfabc11099c94d9e4758a47f1ad0a4684b5381191fef135 nspr-devel-4.34.0-3.1.el7_9.x86_64.rpm
Source:
49e5820ad69898c86d52980e6065bb41bf1d0ddabe0841363e1d88bc28beca24 nspr-4.34.0-3.1.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
3034b99da622294d9d3140fc599314e5bd6267cc30dcbb8d88f15027d96d7fe0 nspr-4.34.0-3.1.el7_9.i686.rpm
f2365b1ca47b98315778026ca1ce13fb99b6db32a6919f3686b8ecf3a457b96e nspr-4.34.0-3.1.el7_9.x86_64.rpm
32f2360a1cd39e18ee281e0776cfb076b98630d9d2f537026ade2e9f9781d773 nspr-devel-4.34.0-3.1.el7_9.i686.rpm
15a8be046768a2968cfabc11099c94d9e4758a47f1ad0a4684b5381191fef135 nspr-devel-4.34.0-3.1.el7_9.x86_64.rpm
Source:
49e5820ad69898c86d52980e6065bb41bf1d0ddabe0841363e1d88bc28beca24 nspr-4.34.0-3.1.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6712 CentOS 7 nss-util BugFix Update
CentOS Errata and Bugfix Advisory 2022:6712
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ee6eb3ef29eea0165c0b0ffc82aba7958b58d0abbb0174433821699be8a41789 nss-util-3.79.0-1.el7_9.i686.rpm
0c048c74887e157b97b761a85580b46558525fc2a03b50627c102edbdffe5e76 nss-util-devel-3.79.0-1.el7_9.i686.rpm
Source:
b7df113c480f575377c20482fae22d9b83b06b56ddb3d7bc3cf18818961184b3 nss-util-3.79.0-1.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ee6eb3ef29eea0165c0b0ffc82aba7958b58d0abbb0174433821699be8a41789 nss-util-3.79.0-1.el7_9.i686.rpm
0c048c74887e157b97b761a85580b46558525fc2a03b50627c102edbdffe5e76 nss-util-devel-3.79.0-1.el7_9.i686.rpm
Source:
b7df113c480f575377c20482fae22d9b83b06b56ddb3d7bc3cf18818961184b3 nss-util-3.79.0-1.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6712 CentOS 7 nss-softokn BugFix Update
CentOS Errata and Bugfix Advisory 2022:6712
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
801c2058a333ace01ba2317b6297c530b615d43b97c7c076ab0842fec5a12dfb nss-softokn-3.79.0-4.el7_9.i686.rpm
e34c0ad20744217c96add514c92d0cbc2a8b8784c76ab519306475684082bc7b nss-softokn-3.79.0-4.el7_9.x86_64.rpm
f12b43b7660d30cf43f854e59aded17e8167850a81e00bc36ff1f71c6366769e nss-softokn-devel-3.79.0-4.el7_9.i686.rpm
8519d3cb6d82e68f50832778a44e1f676b5fbb85f891a07751e7f2c0767112bc nss-softokn-devel-3.79.0-4.el7_9.x86_64.rpm
be995dc375c67dc51acf2c699baca627283b58d86d70153bb13df3b2549662d4 nss-softokn-freebl-3.79.0-4.el7_9.i686.rpm
d7d05bd3b99401da823317bb7e6c1a90595816c4f9e5eb8c21d12f8f3f5ebf66 nss-softokn-freebl-3.79.0-4.el7_9.x86_64.rpm
3b52c38e47ee82671fa761bae2755fd870054dc377cb23f09b0dda2a5da96a65 nss-softokn-freebl-devel-3.79.0-4.el7_9.i686.rpm
606cd78f5ca90a81ab3e934fbd5a9355ef4e5232694e0583575fe2c6144e00da nss-softokn-freebl-devel-3.79.0-4.el7_9.x86_64.rpm
Source:
73451c422bf2fbd3830b603e01f9a9140d0b311a42005ac2f1001128cb319107 nss-softokn-3.79.0-4.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
801c2058a333ace01ba2317b6297c530b615d43b97c7c076ab0842fec5a12dfb nss-softokn-3.79.0-4.el7_9.i686.rpm
e34c0ad20744217c96add514c92d0cbc2a8b8784c76ab519306475684082bc7b nss-softokn-3.79.0-4.el7_9.x86_64.rpm
f12b43b7660d30cf43f854e59aded17e8167850a81e00bc36ff1f71c6366769e nss-softokn-devel-3.79.0-4.el7_9.i686.rpm
8519d3cb6d82e68f50832778a44e1f676b5fbb85f891a07751e7f2c0767112bc nss-softokn-devel-3.79.0-4.el7_9.x86_64.rpm
be995dc375c67dc51acf2c699baca627283b58d86d70153bb13df3b2549662d4 nss-softokn-freebl-3.79.0-4.el7_9.i686.rpm
d7d05bd3b99401da823317bb7e6c1a90595816c4f9e5eb8c21d12f8f3f5ebf66 nss-softokn-freebl-3.79.0-4.el7_9.x86_64.rpm
3b52c38e47ee82671fa761bae2755fd870054dc377cb23f09b0dda2a5da96a65 nss-softokn-freebl-devel-3.79.0-4.el7_9.i686.rpm
606cd78f5ca90a81ab3e934fbd5a9355ef4e5232694e0583575fe2c6144e00da nss-softokn-freebl-devel-3.79.0-4.el7_9.x86_64.rpm
Source:
73451c422bf2fbd3830b603e01f9a9140d0b311a42005ac2f1001128cb319107 nss-softokn-3.79.0-4.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6712 CentOS 7 nss BugFix Update
CentOS Errata and Bugfix Advisory 2022:6712
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c9abea6a673cf74708122a7d0f1620be7008d59c4f0a60af39850105cb52adad nss-3.79.0-4.el7_9.i686.rpm
aaa6f5e10bb4f066d056589fbd2c2409c9e33e21cf5e6a20cf1c81c4de17ff57 nss-3.79.0-4.el7_9.x86_64.rpm
abf2f157e578b874738281a5fe3e278b9d6fe5f4a908e78a8a0786e24009222d nss-devel-3.79.0-4.el7_9.i686.rpm
5ca34c751582faa8c936ab6598cc2492a6b1853a7b3f019060e590b86e7b9ee3 nss-devel-3.79.0-4.el7_9.x86_64.rpm
0328daa881db258b5d0dcafa3d0c1f8bb4e2dd5034a74b2938d69c73b0a7dcbd nss-pkcs11-devel-3.79.0-4.el7_9.i686.rpm
74b63c28e824b50dfd7c42b254636029cedf22dfe885fc3017c73533680e434e nss-pkcs11-devel-3.79.0-4.el7_9.x86_64.rpm
fc8271b385663f8ee5b7718d56371ca3af96ca4df7b25c4f38ff59ce2e327270 nss-sysinit-3.79.0-4.el7_9.x86_64.rpm
d2ee3c87b0f7cd858c02969d5c617afe7f2d92c540498c4ce94ecaf46e9f8f0d nss-tools-3.79.0-4.el7_9.x86_64.rpm
Source:
88ee866f2dd0e0f0643a01dbc5f732f3122ac2faef17c3346d75503186b1d5c5 nss-3.79.0-4.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6712
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c9abea6a673cf74708122a7d0f1620be7008d59c4f0a60af39850105cb52adad nss-3.79.0-4.el7_9.i686.rpm
aaa6f5e10bb4f066d056589fbd2c2409c9e33e21cf5e6a20cf1c81c4de17ff57 nss-3.79.0-4.el7_9.x86_64.rpm
abf2f157e578b874738281a5fe3e278b9d6fe5f4a908e78a8a0786e24009222d nss-devel-3.79.0-4.el7_9.i686.rpm
5ca34c751582faa8c936ab6598cc2492a6b1853a7b3f019060e590b86e7b9ee3 nss-devel-3.79.0-4.el7_9.x86_64.rpm
0328daa881db258b5d0dcafa3d0c1f8bb4e2dd5034a74b2938d69c73b0a7dcbd nss-pkcs11-devel-3.79.0-4.el7_9.i686.rpm
74b63c28e824b50dfd7c42b254636029cedf22dfe885fc3017c73533680e434e nss-pkcs11-devel-3.79.0-4.el7_9.x86_64.rpm
fc8271b385663f8ee5b7718d56371ca3af96ca4df7b25c4f38ff59ce2e327270 nss-sysinit-3.79.0-4.el7_9.x86_64.rpm
d2ee3c87b0f7cd858c02969d5c617afe7f2d92c540498c4ce94ecaf46e9f8f0d nss-tools-3.79.0-4.el7_9.x86_64.rpm
Source:
88ee866f2dd0e0f0643a01dbc5f732f3122ac2faef17c3346d75503186b1d5c5 nss-3.79.0-4.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:6765 Important CentOS 7 bind Security Update
CentOS Errata and Security Advisory 2022:6765 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6765
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2a3e32785639d588761d6bf2e56e7121d3b1a72e11b62d59b95a594bbfe19836 bind-9.11.4-26.P2.el7_9.10.x86_64.rpm
18b2663b932253d1cd4199938857bde269a7f2c90665ff7782c334d88b68f7b7 bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm
4b10b467e7f7d3c03d65a1978142de23e7d3b60c9c6729496eac6cd915d2e83c bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm
12356c5566012c75f7cff8722dced224c1aa54d1c80a99482b0c3ec180432929 bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
7a8a2950c90f28d4e41ed775b9ba97a61e78927e387a936edd2bb1ccadd3bdc7 bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm
ad66c6e64486ef32978fa8bc2e30651674507fed936596d70705e9e334965f98 bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
ef26f87d833891a36ec1eeac1cbd5de9be6729295a8243544f11a26a7e28373a bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm
b9d806c4557aff349da1d626e32967c4202becbc72147a2c93ba8a440c08995c bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
b3204ebd71ad924147ec931e26a4e2b1126596abc3c240218c3fa6304427d289 bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm
6335456bae4a6531a1e5a588c09b5fa47d70ef61f6374951aca147a452b4eb02 bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
e7ad03734c0fc0d4d420d177cc82478f12f8c7fcb1b49294d3f686e186915e9b bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm
a1b74be1d5a4cc7822e76a9f4d891bbacc535194cb8b1f766c6b04f42b2e443a bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm
c5debfa2df24c434430b601b89c524d821308d5207f350610e556a17360391b5 bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm
5b90034629bafae7fc40e3688bcd096834f9ce5de48a7f47ccb507c4f1c06c93 bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm
7266766000b531cf157295f474f17dcfde3f6c02dca1c64d75e027774c33560f bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
8e8d874e43fcfca807986a24918c2f7b0c82f04d8a0ca32bc0d9523000380ae8 bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm
5272f52e8e18d2702e48f4c1ff860fc6d052acf1543d9556f54efa55bbe31535 bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm
e9c57b29838349dee4d11ec1d130cd0d7b3fb5df669721f178440fd42a507752 bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
2953e2a9ba9042a9c5ebb93523d595d91f7367d8b83dc5b40a473e85572478b2 bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm
bc1b8404e2707eba59addc78201595f614f7350f97cf87e924e6f6dbac90b3c3 bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
1a1a8ca0b3ee1af1eea431740811a8a48d9564e81093de7dc250d46e47d3383f bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm
8724fc26052010a537fbffaecee3413ede14b44646e26a456c4c8695f5f259c0 bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm
2924951f311fafa5d17831ab4e1bd85bee2bd6d9ed591445149b5fd70152d077 bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm
f59ceed71d088a420b5ecc67bc4a13df798f7d3d12556a27285fb4dfd594850e bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm
Source:
e43ab8d384b79bbf7fef46a12efb744086ac4fbea2d1f9cb96c9f6ad8d98f32f bind-9.11.4-26.P2.el7_9.10.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6765
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2a3e32785639d588761d6bf2e56e7121d3b1a72e11b62d59b95a594bbfe19836 bind-9.11.4-26.P2.el7_9.10.x86_64.rpm
18b2663b932253d1cd4199938857bde269a7f2c90665ff7782c334d88b68f7b7 bind-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm
4b10b467e7f7d3c03d65a1978142de23e7d3b60c9c6729496eac6cd915d2e83c bind-devel-9.11.4-26.P2.el7_9.10.i686.rpm
12356c5566012c75f7cff8722dced224c1aa54d1c80a99482b0c3ec180432929 bind-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
7a8a2950c90f28d4e41ed775b9ba97a61e78927e387a936edd2bb1ccadd3bdc7 bind-export-devel-9.11.4-26.P2.el7_9.10.i686.rpm
ad66c6e64486ef32978fa8bc2e30651674507fed936596d70705e9e334965f98 bind-export-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
ef26f87d833891a36ec1eeac1cbd5de9be6729295a8243544f11a26a7e28373a bind-export-libs-9.11.4-26.P2.el7_9.10.i686.rpm
b9d806c4557aff349da1d626e32967c4202becbc72147a2c93ba8a440c08995c bind-export-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
b3204ebd71ad924147ec931e26a4e2b1126596abc3c240218c3fa6304427d289 bind-libs-9.11.4-26.P2.el7_9.10.i686.rpm
6335456bae4a6531a1e5a588c09b5fa47d70ef61f6374951aca147a452b4eb02 bind-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
e7ad03734c0fc0d4d420d177cc82478f12f8c7fcb1b49294d3f686e186915e9b bind-libs-lite-9.11.4-26.P2.el7_9.10.i686.rpm
a1b74be1d5a4cc7822e76a9f4d891bbacc535194cb8b1f766c6b04f42b2e443a bind-libs-lite-9.11.4-26.P2.el7_9.10.x86_64.rpm
c5debfa2df24c434430b601b89c524d821308d5207f350610e556a17360391b5 bind-license-9.11.4-26.P2.el7_9.10.noarch.rpm
5b90034629bafae7fc40e3688bcd096834f9ce5de48a7f47ccb507c4f1c06c93 bind-lite-devel-9.11.4-26.P2.el7_9.10.i686.rpm
7266766000b531cf157295f474f17dcfde3f6c02dca1c64d75e027774c33560f bind-lite-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
8e8d874e43fcfca807986a24918c2f7b0c82f04d8a0ca32bc0d9523000380ae8 bind-pkcs11-9.11.4-26.P2.el7_9.10.x86_64.rpm
5272f52e8e18d2702e48f4c1ff860fc6d052acf1543d9556f54efa55bbe31535 bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.i686.rpm
e9c57b29838349dee4d11ec1d130cd0d7b3fb5df669721f178440fd42a507752 bind-pkcs11-devel-9.11.4-26.P2.el7_9.10.x86_64.rpm
2953e2a9ba9042a9c5ebb93523d595d91f7367d8b83dc5b40a473e85572478b2 bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.i686.rpm
bc1b8404e2707eba59addc78201595f614f7350f97cf87e924e6f6dbac90b3c3 bind-pkcs11-libs-9.11.4-26.P2.el7_9.10.x86_64.rpm
1a1a8ca0b3ee1af1eea431740811a8a48d9564e81093de7dc250d46e47d3383f bind-pkcs11-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm
8724fc26052010a537fbffaecee3413ede14b44646e26a456c4c8695f5f259c0 bind-sdb-9.11.4-26.P2.el7_9.10.x86_64.rpm
2924951f311fafa5d17831ab4e1bd85bee2bd6d9ed591445149b5fd70152d077 bind-sdb-chroot-9.11.4-26.P2.el7_9.10.x86_64.rpm
f59ceed71d088a420b5ecc67bc4a13df798f7d3d12556a27285fb4dfd594850e bind-utils-9.11.4-26.P2.el7_9.10.x86_64.rpm
Source:
e43ab8d384b79bbf7fef46a12efb744086ac4fbea2d1f9cb96c9f6ad8d98f32f bind-9.11.4-26.P2.el7_9.10.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:6834 Important CentOS 7 expat Security Update
CentOS Errata and Security Advisory 2022:6834 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6834
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fc2d6ed7481cb42c62b4bd75126fc4237093c74ba7e87908a90815f672bdf45d expat-2.1.0-15.el7_9.i686.rpm
6cc655263da0213df7eb5a2c6c63b5825361f55336855a67a7b33881d10ca955 expat-2.1.0-15.el7_9.x86_64.rpm
8246ba658ab0a84cdf2b467c142701ec560b9ced3db90dfd04a7275cb2636566 expat-devel-2.1.0-15.el7_9.i686.rpm
45f0406fbbb55abe1511ceade8ca9fb297ae44cce197166c9a3f70561dbffc30 expat-devel-2.1.0-15.el7_9.x86_64.rpm
38165265e6956a27cc026b542a5b84342b4e8d479263713e10c9a0b0871d9705 expat-static-2.1.0-15.el7_9.i686.rpm
77a2ace1d206cdce59078a04e1d50602e60fa9783490a87d7d894bfb57c1904c expat-static-2.1.0-15.el7_9.x86_64.rpm
Source:
d70e3bdce754b49decc74f25383590b56b46b4726a5069d396c62f9fe4ae3db9 expat-2.1.0-15.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6834
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
fc2d6ed7481cb42c62b4bd75126fc4237093c74ba7e87908a90815f672bdf45d expat-2.1.0-15.el7_9.i686.rpm
6cc655263da0213df7eb5a2c6c63b5825361f55336855a67a7b33881d10ca955 expat-2.1.0-15.el7_9.x86_64.rpm
8246ba658ab0a84cdf2b467c142701ec560b9ced3db90dfd04a7275cb2636566 expat-devel-2.1.0-15.el7_9.i686.rpm
45f0406fbbb55abe1511ceade8ca9fb297ae44cce197166c9a3f70561dbffc30 expat-devel-2.1.0-15.el7_9.x86_64.rpm
38165265e6956a27cc026b542a5b84342b4e8d479263713e10c9a0b0871d9705 expat-static-2.1.0-15.el7_9.i686.rpm
77a2ace1d206cdce59078a04e1d50602e60fa9783490a87d7d894bfb57c1904c expat-static-2.1.0-15.el7_9.x86_64.rpm
Source:
d70e3bdce754b49decc74f25383590b56b46b4726a5069d396c62f9fe4ae3db9 expat-2.1.0-15.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:6815 Important CentOS 7 squid Security Update
CentOS Errata and Security Advisory 2022:6815 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6815
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1ed3b35b8ed762f11879c5cfa1d97f379a6268de2ed28fb8c9b9c0cfae430cc7 squid-3.5.20-17.el7_9.8.x86_64.rpm
00f44bddea556d6114fd545f221ce9393e2498132e40d8c7e1ba1b4015de0671 squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm
61a8eaa6a0f98be8585a74fd7663aa37fdb6f542080f0ee3e6b96844e82564a5 squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm
Source:
2ed34520d5b850bfa3fd49fea5208a8acd8cc27de9283ca43a05bfba1c5ed8e9 squid-3.5.20-17.el7_9.8.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:6815
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1ed3b35b8ed762f11879c5cfa1d97f379a6268de2ed28fb8c9b9c0cfae430cc7 squid-3.5.20-17.el7_9.8.x86_64.rpm
00f44bddea556d6114fd545f221ce9393e2498132e40d8c7e1ba1b4015de0671 squid-migration-script-3.5.20-17.el7_9.8.x86_64.rpm
61a8eaa6a0f98be8585a74fd7663aa37fdb6f542080f0ee3e6b96844e82564a5 squid-sysvinit-3.5.20-17.el7_9.8.x86_64.rpm
Source:
2ed34520d5b850bfa3fd49fea5208a8acd8cc27de9283ca43a05bfba1c5ed8e9 squid-3.5.20-17.el7_9.8.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:6851 CentOS 7 copy-jdk-configs BugFix Update
CentOS Errata and Bugfix Advisory 2022:6851
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6851
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1cb1df73a2743fe17a9ccf9a82ba1339ff309d7912d173c10e2a3e8ef400fcff copy-jdk-configs-3.3-11.el7_9.noarch.rpm
Source:
46bd788480f1c68b581cd74461fd5ae63dec3f52df0a27df94591a999fdd7ec8 copy-jdk-configs-3.3-11.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:6851
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1cb1df73a2743fe17a9ccf9a82ba1339ff309d7912d173c10e2a3e8ef400fcff copy-jdk-configs-3.3-11.el7_9.noarch.rpm
Source:
46bd788480f1c68b581cd74461fd5ae63dec3f52df0a27df94591a999fdd7ec8 copy-jdk-configs-3.3-11.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:7067 CentOS 7 tzdata BugFix Update
CentOS Errata and Bugfix Advisory 2022:7067
Upstream details at : https://access.redhat.com/errata/RHBA-2022:7067
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
77f8b56d670e17fdf230395120c7cac1c190ab7df682f7afe91f4299ef0e0357 tzdata-2022e-1.el7.noarch.rpm
b39d7efe820971e3e85469fa528f6b8608b9fc3e46fd50fbfb19bf2bd8ca1a0b tzdata-java-2022e-1.el7.noarch.rpm
Source:
0f38f6ba3f40bdd21cd440543d6963cdae4f18e66ec5771a9e5084864b7b929e tzdata-2022e-1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:7067
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
77f8b56d670e17fdf230395120c7cac1c190ab7df682f7afe91f4299ef0e0357 tzdata-2022e-1.el7.noarch.rpm
b39d7efe820971e3e85469fa528f6b8608b9fc3e46fd50fbfb19bf2bd8ca1a0b tzdata-java-2022e-1.el7.noarch.rpm
Source:
0f38f6ba3f40bdd21cd440543d6963cdae4f18e66ec5771a9e5084864b7b929e tzdata-2022e-1.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:7002 Moderate CentOS 7 java-1.8.0-openjdk Security Update
CentOS Errata and Security Advisory 2022:7002 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7002
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
bd48e9a406f3a105ecd028149cc4b8df348dc33f19ec4151daa74115a22b11fe java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
f261f44a0301705f4e2b2a56556cdb340ae2487517c8ca12013301b3a983bd58 java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
4f005504d21283f588231c70d4fdfecc7393a4b60fa72b1498f6aba2985e1d0b java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
56e522d6f6a849ac7522778022a72719f7d1b252990db7cf3bed6b06f753b096 java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
f13d571f41792afa9d08465580b23f08ff7dd564e51f40e42a9b9f3a0ff77b62 java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
7de0016fd49560394d1c4f5584dd396e5b41989957702068ef31979934c299dd java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
496ca22ef6b436dbee6813613f31f2ebe1718fbe7c53d90796a6f3f18ee0a331 java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
7479424a5b57460d14eb031904fe5f6c5eacebff7fa6b708fb1b98b33a6b3900 java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
f82689a8168490ea030790e836a9ce025ac23d19836b5ef4eb2d441b7d99d8a0 java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
d2490b1f0f83f60017971858b0aa1f5aba0285093f3b53cdaa0e5a1dd65b282b java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
46a04b65f068cbfdca98fdfb989911df818cda7f362078f3f1fdede4d819cc71 java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
a3461547f0108720d6413695a5d1110d735d6a9359910eca40e788f625bab184 java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
906005c50af3c97fba3c5a02b14b7ce32f662a5eafb00675e8750675b8323966 java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
e2c654e3afba7eae27baf8ba94d32ce0d7b64ee9e4d712f07c55fe5511ac0e78 java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
Source:
b07d9d5718ccce66a7c6f0b2def8d43093b9cdfc65b5fb12a7f191fd63b0ed08 java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7002
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
bd48e9a406f3a105ecd028149cc4b8df348dc33f19ec4151daa74115a22b11fe java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
f261f44a0301705f4e2b2a56556cdb340ae2487517c8ca12013301b3a983bd58 java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
4f005504d21283f588231c70d4fdfecc7393a4b60fa72b1498f6aba2985e1d0b java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
56e522d6f6a849ac7522778022a72719f7d1b252990db7cf3bed6b06f753b096 java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
f13d571f41792afa9d08465580b23f08ff7dd564e51f40e42a9b9f3a0ff77b62 java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
7de0016fd49560394d1c4f5584dd396e5b41989957702068ef31979934c299dd java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
496ca22ef6b436dbee6813613f31f2ebe1718fbe7c53d90796a6f3f18ee0a331 java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
7479424a5b57460d14eb031904fe5f6c5eacebff7fa6b708fb1b98b33a6b3900 java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
f82689a8168490ea030790e836a9ce025ac23d19836b5ef4eb2d441b7d99d8a0 java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
d2490b1f0f83f60017971858b0aa1f5aba0285093f3b53cdaa0e5a1dd65b282b java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
46a04b65f068cbfdca98fdfb989911df818cda7f362078f3f1fdede4d819cc71 java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
a3461547f0108720d6413695a5d1110d735d6a9359910eca40e788f625bab184 java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
906005c50af3c97fba3c5a02b14b7ce32f662a5eafb00675e8750675b8323966 java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
e2c654e3afba7eae27baf8ba94d32ce0d7b64ee9e4d712f07c55fe5511ac0e78 java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
Source:
b07d9d5718ccce66a7c6f0b2def8d43093b9cdfc65b5fb12a7f191fd63b0ed08 java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:7008 Moderate CentOS 7 java-11-openjdk Security Update
CentOS Errata and Security Advisory 2022:7008 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7008
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c76cdef35908893f12eaa11205c3140dbd9f989ea6e01fd9bc00741c05bdb4c5 java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
efe004dfc7fcd0160427a7f637f2cab140b7a315eee7143e1894e834e4a70487 java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
2d39e047ddef688bbc3b526d384126a7602bf927866cbbd6d9306cf24221253d java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
82943aa98d57823fabd6521b0364b533551b4f5b299febc13bc41d5342b5583c java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
f81e7c1a0f24f7ca56cedc1938c0e1bba78c74ad082589529118fe1d795d6748 java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
0e30ee127b67a51aaff1ffe3ae0cb616b808bc21850fe2f23be2b229a8bb8853 java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
46649389b1065af3dd7807f1fef23cb1e6f50351ea151d97424e8b8a75c616f3 java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
f95f722b442bc9d91784e68a17b61860bc39197eaa93b49c63ee4572dd5a1007 java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm
e450e9d5bc1c7f5f5f4f8b5d7ce575e0a5756a4bab5ed98be38ec59c1ffb0276 java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
9c713d3f8c2da0e96f093a322cd54bca18ff323dd824b4a6cfa730232160f754 java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
8244566af4a36c890bd6abe69ab5f9fd27a7847a32c6063c2ec5fb6de40b84fe java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
7f699df3b1a5a03f46da8dc559615cdabf4c01094c12f89d7bbbbb93f3744af6 java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
3bf5af40702f37c01b474763465e7acba66d1f9cca53e59538aa92a72f018a35 java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
993ebb29f0261ce55c92629ffd652f5fd4b867dbb41765fad94a00716ec5e8b1 java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
e76b18f34fbbf2a1e7810ed95efd446420bc4ee561f16434445b97b5a0d466c4 java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
4b6626a337fe2141755d1e57f9afb5d1914f4b0d752fac9cb28cea90640d95d3 java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
d042e5b60af5791405d9b06cced6de982519177eed1cee3e7edb8c9002315ac6 java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
48de10d35c7c78cda02151a71c35178d70d58dce2c1dc876ddabcacf02451fd3 java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm
Source:
63d4ba993f1253f295d4c4c1a6b4668b2bfdf821aac1d041b745f931b6e91257 java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7008
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
c76cdef35908893f12eaa11205c3140dbd9f989ea6e01fd9bc00741c05bdb4c5 java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
efe004dfc7fcd0160427a7f637f2cab140b7a315eee7143e1894e834e4a70487 java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
2d39e047ddef688bbc3b526d384126a7602bf927866cbbd6d9306cf24221253d java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
82943aa98d57823fabd6521b0364b533551b4f5b299febc13bc41d5342b5583c java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
f81e7c1a0f24f7ca56cedc1938c0e1bba78c74ad082589529118fe1d795d6748 java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
0e30ee127b67a51aaff1ffe3ae0cb616b808bc21850fe2f23be2b229a8bb8853 java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
46649389b1065af3dd7807f1fef23cb1e6f50351ea151d97424e8b8a75c616f3 java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
f95f722b442bc9d91784e68a17b61860bc39197eaa93b49c63ee4572dd5a1007 java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm
e450e9d5bc1c7f5f5f4f8b5d7ce575e0a5756a4bab5ed98be38ec59c1ffb0276 java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
9c713d3f8c2da0e96f093a322cd54bca18ff323dd824b4a6cfa730232160f754 java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
8244566af4a36c890bd6abe69ab5f9fd27a7847a32c6063c2ec5fb6de40b84fe java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
7f699df3b1a5a03f46da8dc559615cdabf4c01094c12f89d7bbbbb93f3744af6 java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
3bf5af40702f37c01b474763465e7acba66d1f9cca53e59538aa92a72f018a35 java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
993ebb29f0261ce55c92629ffd652f5fd4b867dbb41765fad94a00716ec5e8b1 java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
e76b18f34fbbf2a1e7810ed95efd446420bc4ee561f16434445b97b5a0d466c4 java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
4b6626a337fe2141755d1e57f9afb5d1914f4b0d752fac9cb28cea90640d95d3 java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
d042e5b60af5791405d9b06cced6de982519177eed1cee3e7edb8c9002315ac6 java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
48de10d35c7c78cda02151a71c35178d70d58dce2c1dc876ddabcacf02451fd3 java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm
Source:
63d4ba993f1253f295d4c4c1a6b4668b2bfdf821aac1d041b745f931b6e91257 java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2022:5227 CentOS 7 pki-core BugFix Update
CentOS Errata and Bugfix Advisory 2022:5227
Upstream details at : https://access.redhat.com/errata/RHBA-2022:5227
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
42bea60ba5a685f45ed8675f855c453f0cc42f054af12af28b5201bf1a660ffc pki-base-10.5.18-21.el7_9.noarch.rpm
684af720a124815101b07a8a52109e6312fa2da52e6a2f276a425b50b688b7a4 pki-base-java-10.5.18-21.el7_9.noarch.rpm
83d61057ed2eda189f751ce319a8369da48465187416f37a4dbc5db0b9df35a8 pki-ca-10.5.18-21.el7_9.noarch.rpm
014d6cdbaef0539c9b70adc727d4252d7aa3200cd7ca7a1afabf2ed85ad8feef pki-javadoc-10.5.18-21.el7_9.noarch.rpm
2a98b158e15d67666730cc76ed42eba2c909cbdb8c3d93ede1374768389a48b3 pki-kra-10.5.18-21.el7_9.noarch.rpm
f47163cfd1c460c07d781e489622d1befb7dde8116948f80289c8bc685eef102 pki-server-10.5.18-21.el7_9.noarch.rpm
d64ab36b01ec9723eaab8170d2287e1ce9a08cb7098b0c0912d596f03dfbcbbd pki-symkey-10.5.18-21.el7_9.x86_64.rpm
2bb0b6d6fcc0774c8edfa188a222399464a6b216f7edf3776d72aba9dd432b37 pki-tools-10.5.18-21.el7_9.x86_64.rpm
Source:
a5adf49e9cf06ceea313e97d255aef41a7642a6171aedd847c9b2bbc4461e4fa pki-core-10.5.18-21.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2022:5227
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
42bea60ba5a685f45ed8675f855c453f0cc42f054af12af28b5201bf1a660ffc pki-base-10.5.18-21.el7_9.noarch.rpm
684af720a124815101b07a8a52109e6312fa2da52e6a2f276a425b50b688b7a4 pki-base-java-10.5.18-21.el7_9.noarch.rpm
83d61057ed2eda189f751ce319a8369da48465187416f37a4dbc5db0b9df35a8 pki-ca-10.5.18-21.el7_9.noarch.rpm
014d6cdbaef0539c9b70adc727d4252d7aa3200cd7ca7a1afabf2ed85ad8feef pki-javadoc-10.5.18-21.el7_9.noarch.rpm
2a98b158e15d67666730cc76ed42eba2c909cbdb8c3d93ede1374768389a48b3 pki-kra-10.5.18-21.el7_9.noarch.rpm
f47163cfd1c460c07d781e489622d1befb7dde8116948f80289c8bc685eef102 pki-server-10.5.18-21.el7_9.noarch.rpm
d64ab36b01ec9723eaab8170d2287e1ce9a08cb7098b0c0912d596f03dfbcbbd pki-symkey-10.5.18-21.el7_9.x86_64.rpm
2bb0b6d6fcc0774c8edfa188a222399464a6b216f7edf3776d72aba9dd432b37 pki-tools-10.5.18-21.el7_9.x86_64.rpm
Source:
a5adf49e9cf06ceea313e97d255aef41a7642a6171aedd847c9b2bbc4461e4fa pki-core-10.5.18-21.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:7088 Important CentOS 7 libksba Security Update
CentOS Errata and Security Advisory 2022:7088 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7088
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1a363c8575a8323b1e1cbafa08ba87655572c3b032a755bcf5cf957927fb9a70 libksba-1.3.0-6.el7_9.i686.rpm
02d7a80b905c4425a04fb580f2e9cedea180c37a12f4aebcc804d768f6a12ffd libksba-1.3.0-6.el7_9.x86_64.rpm
46064f76c45b401ff1197bbdcd32585b704afcef86d2dad3fb76250749b3ef7d libksba-devel-1.3.0-6.el7_9.i686.rpm
ee580eaecadcceeb9560a23a48c376d9c012f5fee8623d0f10419c273b744065 libksba-devel-1.3.0-6.el7_9.x86_64.rpm
Source:
13e9ed62a802079314aaed24266e53f9a623084ca4c4fa400f37696189e6a08c libksba-1.3.0-6.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7088
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
1a363c8575a8323b1e1cbafa08ba87655572c3b032a755bcf5cf957927fb9a70 libksba-1.3.0-6.el7_9.i686.rpm
02d7a80b905c4425a04fb580f2e9cedea180c37a12f4aebcc804d768f6a12ffd libksba-1.3.0-6.el7_9.x86_64.rpm
46064f76c45b401ff1197bbdcd32585b704afcef86d2dad3fb76250749b3ef7d libksba-devel-1.3.0-6.el7_9.i686.rpm
ee580eaecadcceeb9560a23a48c376d9c012f5fee8623d0f10419c273b744065 libksba-devel-1.3.0-6.el7_9.x86_64.rpm
Source:
13e9ed62a802079314aaed24266e53f9a623084ca4c4fa400f37696189e6a08c libksba-1.3.0-6.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2022:7087 Moderate CentOS 7 389-ds-base Security Update
CentOS Errata and Security Advisory 2022:7087 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7087
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8185f310e186803f0af31262808f321254090fced72ee96c77a5b4ecea2ab08c 389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
e3f5a839e2e8acc1d26bf39b94c2d5f01d99b4c9f59926532da730dd0cc33fea 389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
b957705e340403c636b68ab6ee9c49dd1552eb20220d0175dbbf84f042ac62c4 389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
8ad876dd83b3d0a6435b5decb5ebce5c58c33e7d6fe1fd43a96a9f7e6afcb562 389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm
Source:
7084c7fa3eafad09d4da8e398bcbbc76e34efecca4640c86495c2f4636fc269e 389-ds-base-1.3.10.2-17.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2022:7087
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
8185f310e186803f0af31262808f321254090fced72ee96c77a5b4ecea2ab08c 389-ds-base-1.3.10.2-17.el7_9.x86_64.rpm
e3f5a839e2e8acc1d26bf39b94c2d5f01d99b4c9f59926532da730dd0cc33fea 389-ds-base-devel-1.3.10.2-17.el7_9.x86_64.rpm
b957705e340403c636b68ab6ee9c49dd1552eb20220d0175dbbf84f042ac62c4 389-ds-base-libs-1.3.10.2-17.el7_9.x86_64.rpm
8ad876dd83b3d0a6435b5decb5ebce5c58c33e7d6fe1fd43a96a9f7e6afcb562 389-ds-base-snmp-1.3.10.2-17.el7_9.x86_64.rpm
Source:
7084c7fa3eafad09d4da8e398bcbbc76e34efecca4640c86495c2f4636fc269e 389-ds-base-1.3.10.2-17.el7_9.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@libera.chat
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[USN-5701-1] Jinja2 vulnerability
==========================================================================
Ubuntu Security Notice USN-5701-1
October 26, 2022
jinja2 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Jinja2 could be made to hang if it received specially crafted input.
Software Description:
- jinja2: small but fast and easy to use stand-alone template engine
Details:
Yeting Li discovered that Jinja2 incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
python-jinja2 2.8-1ubuntu0.1+esm1
python3-jinja2 2.8-1ubuntu0.1+esm1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5701-1
CVE-2020-28493
Ubuntu Security Notice USN-5701-1
October 26, 2022
jinja2 vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Jinja2 could be made to hang if it received specially crafted input.
Software Description:
- jinja2: small but fast and easy to use stand-alone template engine
Details:
Yeting Li discovered that Jinja2 incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a denial of service.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
python-jinja2 2.8-1ubuntu0.1+esm1
python3-jinja2 2.8-1ubuntu0.1+esm1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5701-1
CVE-2020-28493
[USN-5700-1] Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5700-1
October 26, 2022
linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
Details:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
linux-image-5.19.0-1006-raspi 5.19.0-1006.13
linux-image-5.19.0-1006-raspi-nolpae 5.19.0-1006.13
linux-image-5.19.0-1009-lowlatency 5.19.0-1009.10
linux-image-5.19.0-1009-lowlatency-64k 5.19.0-1009.10
linux-image-5.19.0-1010-azure 5.19.0-1010.11
linux-image-5.19.0-1010-gcp 5.19.0-1010.11
linux-image-5.19.0-1010-ibm 5.19.0-1010.11
linux-image-5.19.0-1010-kvm 5.19.0-1010.11
linux-image-5.19.0-1010-oracle 5.19.0-1010.11
linux-image-5.19.0-1011-aws 5.19.0-1011.12
linux-image-5.19.0-23-generic 5.19.0-23.24
linux-image-5.19.0-23-generic-64k 5.19.0-23.24
linux-image-5.19.0-23-generic-lpae 5.19.0-23.24
linux-image-aws 5.19.0.1011.10
linux-image-azure 5.19.0.1010.9
linux-image-gcp 5.19.0.1010.9
linux-image-generic 5.19.0.23.22
linux-image-generic-64k 5.19.0.23.22
linux-image-generic-lpae 5.19.0.23.22
linux-image-ibm 5.19.0.1010.9
linux-image-kvm 5.19.0.1010.9
linux-image-lowlatency 5.19.0.1009.8
linux-image-lowlatency-64k 5.19.0.1009.8
linux-image-oem-22.04 5.19.0.23.22
linux-image-oracle 5.19.0.1010.9
linux-image-raspi 5.19.0.1006.7
linux-image-raspi-nolpae 5.19.0.1006.7
linux-image-virtual 5.19.0.23.22
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5700-1
CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720,
CVE-2022-42721, CVE-2022-42722
Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-23.24
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1011.12
https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1009.10
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1006.13
Ubuntu Security Notice USN-5700-1
October 26, 2022
linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
Details:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
linux-image-5.19.0-1006-raspi 5.19.0-1006.13
linux-image-5.19.0-1006-raspi-nolpae 5.19.0-1006.13
linux-image-5.19.0-1009-lowlatency 5.19.0-1009.10
linux-image-5.19.0-1009-lowlatency-64k 5.19.0-1009.10
linux-image-5.19.0-1010-azure 5.19.0-1010.11
linux-image-5.19.0-1010-gcp 5.19.0-1010.11
linux-image-5.19.0-1010-ibm 5.19.0-1010.11
linux-image-5.19.0-1010-kvm 5.19.0-1010.11
linux-image-5.19.0-1010-oracle 5.19.0-1010.11
linux-image-5.19.0-1011-aws 5.19.0-1011.12
linux-image-5.19.0-23-generic 5.19.0-23.24
linux-image-5.19.0-23-generic-64k 5.19.0-23.24
linux-image-5.19.0-23-generic-lpae 5.19.0-23.24
linux-image-aws 5.19.0.1011.10
linux-image-azure 5.19.0.1010.9
linux-image-gcp 5.19.0.1010.9
linux-image-generic 5.19.0.23.22
linux-image-generic-64k 5.19.0.23.22
linux-image-generic-lpae 5.19.0.23.22
linux-image-ibm 5.19.0.1010.9
linux-image-kvm 5.19.0.1010.9
linux-image-lowlatency 5.19.0.1009.8
linux-image-lowlatency-64k 5.19.0.1009.8
linux-image-oem-22.04 5.19.0.23.22
linux-image-oracle 5.19.0.1010.9
linux-image-raspi 5.19.0.1006.7
linux-image-raspi-nolpae 5.19.0.1006.7
linux-image-virtual 5.19.0.23.22
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5700-1
CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720,
CVE-2022-42721, CVE-2022-42722
Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-23.24
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1011.12
https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1009.10
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1010.11
https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1006.13
[USN-5688-2] Libksba vulnerability
==========================================================================
Ubuntu Security Notice USN-5688-2
October 26, 2022
libksba vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
Summary:
Libksba could be made to crash or run programs if it decoded specially
crafted data.
Software Description:
- libksba: X.509 and CMS support library
Details:
USN-5688-1 fixed vulnerabilities in Libksba. This update provides
the corresponding update for Ubuntu 22.10.
Original advisory details:
It was discovered that an integer overflow could be triggered in Libksba
when decoding certain data. An attacker could use this issue to cause a
denial of service (application crash) or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
libksba8 1.6.0-3ubuntu1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5688-2
https://ubuntu.com/security/notices/USN-5688-1
CVE-2022-3515
Package Information:
https://launchpad.net/ubuntu/+source/libksba/1.6.0-3ubuntu1
Ubuntu Security Notice USN-5688-2
October 26, 2022
libksba vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
Summary:
Libksba could be made to crash or run programs if it decoded specially
crafted data.
Software Description:
- libksba: X.509 and CMS support library
Details:
USN-5688-1 fixed vulnerabilities in Libksba. This update provides
the corresponding update for Ubuntu 22.10.
Original advisory details:
It was discovered that an integer overflow could be triggered in Libksba
when decoding certain data. An attacker could use this issue to cause a
denial of service (application crash) or possibly execute arbitrary code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
libksba8 1.6.0-3ubuntu1
In general, a standard system update will make all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5688-2
https://ubuntu.com/security/notices/USN-5688-1
CVE-2022-3515
Package Information:
https://launchpad.net/ubuntu/+source/libksba/1.6.0-3ubuntu1
Tuesday, October 25, 2022
[USN-5699-1] GNU C Library vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5699-1
October 25, 2022
glibc vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in GNU C Library.
Software Description:
- glibc: GNU C Library
Details:
Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C
Library iconv feature incorrectly handled certain input sequences. An
attacker could possibly use this issue to cause the GNU C Library to
hang or crash, resulting in a denial of service. (CVE-2021-3326)
It was discovered that the GNU C Library nscd daemon incorrectly handled
certain netgroup lookups. An attacker could possibly use this issue to
cause the GNU C Library to crash, resulting in a denial of service.
(CVE-2021-35942)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libc6 2.23-0ubuntu11.3+esm2
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5699-1
CVE-2021-3326, CVE-2021-35942
Ubuntu Security Notice USN-5699-1
October 25, 2022
glibc vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 ESM
Summary:
Several security issues were fixed in GNU C Library.
Software Description:
- glibc: GNU C Library
Details:
Jan Engelhardt, Tavis Ormandy, and others discovered that the GNU C
Library iconv feature incorrectly handled certain input sequences. An
attacker could possibly use this issue to cause the GNU C Library to
hang or crash, resulting in a denial of service. (CVE-2021-3326)
It was discovered that the GNU C Library nscd daemon incorrectly handled
certain netgroup lookups. An attacker could possibly use this issue to
cause the GNU C Library to crash, resulting in a denial of service.
(CVE-2021-35942)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 16.04 ESM:
libc6 2.23-0ubuntu11.3+esm2
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://ubuntu.com/security/notices/USN-5699-1
CVE-2021-3326, CVE-2021-35942
F39 proposal: Python 3.12 (System-Wide Change proposal)
https://fedoraproject.org/wiki/Changes/Python3.12
This document represents a proposed Change. As part of the Changes
process, proposals are publicly announced in order to receive
community feedback. This proposal will only be implemented if approved
by the Fedora Engineering Steering Committee.
== Summary ==
Update the Python stack in Fedora from Python 3.11 to Python 3.12, the
newest major release of the Python programming language.
== Owner ==
* Name: [[User:Thrnciar|Tomáš Hrnčiar]]
* Name: [[User:Churchyard|Miro Hrončok]]
* Email: python-maint@redhat.com
== Detailed Description ==
We would like to upgrade Python to 3.12 in Fedora 39 thus we are
proposing this plan early.
See the upstream notes at
[https://peps.python.org/pep-0693/#features-for-3-12 Features for
3.12] and [https://docs.python.org/3.12/whatsnew/3.12.html What's new
in 3.12].
=== Important dates and plan ===
* 2022-05-08: Python 3.12 development begins
* 2022-10-24: Python 3.12.0 alpha 1
** Package it as {{package|python3.12}} for testing purposes
** Start the bootstrap procedure in Copr
** Do a mass rebuild against every future release in Copr
* 2022-11-14: Python 3.12.0 alpha 2
* 2022-12-05: Python 3.12.0 alpha 3
* 2023-01-09: Python 3.12.0 alpha 4
* 2023-02-06: Python 3.12.0 alpha 5
* 2023-02-07: Branch Fedora 38, Rawhide becomes future Fedora 39
** The earliest point when we can start rebuilding in Koji side-tag
* 2023-03-06: Python 3.12.0 alpha 6
* 2023-04-03: Python 3.12.0 alpha 7
* 2023-05-08: Python 3.12.0 beta 1
** No new features beyond this point
* 2023-05-29: Python 3.12.0 beta 2
** The ideal point when we can start rebuilding in Koji
* 2023-06-05: Expected side tag-merge (optimistic)
* 2023-06-19: Python 3.12.0 beta 3
* 2023-06-26: Expected side tag-merge (realistic)
* 2023-07-10: Python 3.12.0 beta 4
* 2023-07-17: Expected side tag-merge (pessimistic)
* 2023-07-19: Fedora 39 Mass Rebuild
** The mass rebuild happens with the fourth beta. We might need to
rebuild Python packages later in exceptional case.
** If the Koji side-tag is not merged yet at this point, we defer the
change to Fedora 38.
* 2023-07-31: Python 3.12.0 candidate 1
** This serves as "final" for our purposes.
* 2023-08-08: Branch Fedora 39, Rawhide becomes future Fedora 40
* 2023-08-08: Fedora 39 Change Checkpoint: Completion deadline (testable)
* 2023-08-22: Fedora Beta Freeze
** If rebuild with 3.12.0rc1 is needed, we should strive to do it
before the freeze - there is a window of 3 weeks.
* 2023-09-04: Python 3.12.0 candidate 2
* 2023-09-12: Fedora 39 Beta Release (Preferred Target)
** Beta will likely be released with 3.12.0rc2.
* 2023-09-19: Fedora 39 Beta Target date #1
* 2023-10-02: Python 3.12.0 final
* 2023-10-03: Fedora 39 Final Freeze
** We'll update to 3.12.0 final using a freeze exception.
* 2023-10-17: Fedora 39 Preferred Final Target date
* 2023-10-24: Fedora 39 Final Target date #1
(From [https://peps.python.org/pep-0693/#release-schedule Python 3.12
Release Schedule] and
[https://fedorapeople.org/groups/schedule/f-39/f-39-key-tasks.html
Fedora 39 Release Schedule].)
The schedule might appear somewhat tight for Fedora 39, but Python's
[https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/AKA3USBKFYKUQDSGDK4FNDYYWMKM7XKX/
annual release cycle was adapted for Fedora] and this worked fine
since Python 3.9 and Fedora 33. It is now common that Python is
upgraded on a similar schedule in every odd-numbered Fedora release.
Note that upstream's "release candidates" are frozen except for
blocker bugs. Since we can and will backport blocker fixes between
Fedora and upstream, we essentially treat the Release Candidate as the
final release.
=== Notes from the previous upgrade ===
There are notes from the previous upgrade available, so this upgrade
may go smoother: [[SIGs/Python/UpgradingPython]]
== Benefit to Fedora ==
Fedora aims to showcase the latest in free and open-source software -
we should have the most recent release of Python 3. Packages in Fedora
can use the new features from 3.12.
There's also a benefit to the larger Python ecosystem: by building
Fedora's packages against 3.12 while it's still in development, we can
catch critical bugs before the final 3.12.0 release.
== Scope ==
We will coordinate the work in a side tag and merge when ready.
* Proposal owners:
*# Introduce {{package|python3.12}} for all Fedoras
*# Prepare stuff in Copr as explained in description.
*# Update {{package|python-rpm-macros}} so {{package|python3.12}}
builds {{package|python3}}
*# Build {{package|python3.12}} as the main Python
*# Mass rebuild all the packages that runtime require `python(abi) =
3.11` and/or `libpython3.11.so.1.0` (~3900 known packages in October
2022)
*# Build {{package|python3.12}} as a non-main Python
* Other developers: Maintainers of packages that fail to rebuild
during the rebuilds will be asked, using e-mail and bugzilla, to fix
or remove their packages from the distribution. If any issues appear,
they should be solvable either by communicating with the respective
upstreams first and/or applying downstream patches. Also, the package
maintainers should have a look at:
[https://docs.python.org/3.12/whatsnew/3.12.html#porting-to-python-3-12
Porting to Python 3.12]. The python-maint team will be available to
help with fixing issues.
* Release engineering: [TBD]
* Policies and guidelines: nope
* Trademark approval: nope
== Upgrade/compatibility impact ==
All the packages that depend on Python 3 must be rebuilt. User written
Python 3 scripts/applications may require a small amount of porting,
but mostly Python 3.11 is forward compatible with Python 3.12.
=== The Python standard library distutils module will be removed ===
For many years distutils module was providing support for building and
installing additional modules into a Python installation.
Since Python 3.10 distutils package is deprecated, and will be removed
in Python 3.12. Its functionality for specifying package builds has
already been completely replaced by third-party packages setuptools
and packaging, and most other commonly used APIs are available
elsewhere in the standard library (such as platform, shutil,
subprocess or sysconfig).
Affected packages will be failing with `ModuleNotFoundError: No module
named 'distutils'`.
The python3-setutpools package provides a distutils module, so
sometimes "simply" adding BuildRequires: python3-setuptools might
workaround the problem. Unfortunately, it is not 100 % compatible with
the removed standard library one distutils:
https://github.com/pypa/setuptools/issues/3532
Fedora packagers can check if their packages build without distutils
by removing it form Python 3.11:
# `fedpkg clone <package name> && cd <package name>`
# `mock -r fedora-rawhide-x86_64 init`
# `mock -r fedora-rawhide-x86_64 install python3-devel`
# `sudo rm -rf /var/lib/mock/fedora-rawhide-x86_64/root/usr/lib64/python3.11/distutils/`
# `fedpkg mockbuild -N`
Later, when [https://copr.fedorainfracloud.org/coprs/g/python/python3.12/
Python 3.12 COPR] is available, you can use it for testing.
See https://lists.fedoraproject.org/archives/list/python-devel@lists.fedoraproject.org/thread/N6ITYHLRWIDNYNXGPYG2ZHF3ZLQWZN7L/
for known Fedora packages that'll need changes.
== How To Test ==
Interested testers do not need special hardware. If you have a
favourite Python 3 script, module, or application, please test it with
Python 3.12 and verify that it still works as you would expect. If the
application you are testing does not require any other modules, you
can test it using {{package|python3.12}} even before this change is
implemented, in Fedora 36, 37 or 38.
In case your application requires other modules, or if you are testing
an rpm package, it is necessary to install the 3.12 version of the
python3 rpm. Right now that rpm is available in copr, along with all
other python packages that build successfully with python 3.12. See
https://copr.fedorainfracloud.org/coprs/g/python/python3.12/ for
detailed instructions on how to enable Python 3.12 copr for mock.
Once the change is in place, test if your favourite Python apps are
working as they were before. File bugs if they don't.
== User Experience ==
Regular distro users shouldn't notice any change in system behaviour
other than the Python 3 interpreter will be in version 3.12.
== Dependencies ==
4000+ packages depend on Python 3 and ~3900 packages need rebuilding
when Python is upgraded. See scope section.
== Contingency Plan ==
* Contingency mechanism: Do not merge the side tag with rawhide. If
the side tag has been merged and issues arise, that will justify a
downgrade, then use an epoch tag to revert to 3.11 version (never
needed before) * Contingency deadline: TBD
* Blocks release? Yes, we'd like to block Fedora 39 release on at
least 3.12.0rc1
* Blocks product? See above
== Documentation ==
[https://peps.python.org/pep-0693/ Python 3.12 Release Schedule]
[https://peps.python.org/pep-0693/#features-for-3-12 Features for 3.12]
[https://docs.python.org/3.12/whatsnew/3.12.html What's new in 3.12]
[https://docs.python.org/3.12/whatsnew/3.12.html#porting-to-python-3-12
Porting to Python 3.12]
== Release Notes ==
* Migrating user installed packages -
https://pagure.io/fedora-docs/release-notes/issue/503
--
Ben Cotton
He / Him / His
Fedora Program Manager
Red Hat
TZ=America/Indiana/Indianapolis
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
This document represents a proposed Change. As part of the Changes
process, proposals are publicly announced in order to receive
community feedback. This proposal will only be implemented if approved
by the Fedora Engineering Steering Committee.
== Summary ==
Update the Python stack in Fedora from Python 3.11 to Python 3.12, the
newest major release of the Python programming language.
== Owner ==
* Name: [[User:Thrnciar|Tomáš Hrnčiar]]
* Name: [[User:Churchyard|Miro Hrončok]]
* Email: python-maint@redhat.com
== Detailed Description ==
We would like to upgrade Python to 3.12 in Fedora 39 thus we are
proposing this plan early.
See the upstream notes at
[https://peps.python.org/pep-0693/#features-for-3-12 Features for
3.12] and [https://docs.python.org/3.12/whatsnew/3.12.html What's new
in 3.12].
=== Important dates and plan ===
* 2022-05-08: Python 3.12 development begins
* 2022-10-24: Python 3.12.0 alpha 1
** Package it as {{package|python3.12}} for testing purposes
** Start the bootstrap procedure in Copr
** Do a mass rebuild against every future release in Copr
* 2022-11-14: Python 3.12.0 alpha 2
* 2022-12-05: Python 3.12.0 alpha 3
* 2023-01-09: Python 3.12.0 alpha 4
* 2023-02-06: Python 3.12.0 alpha 5
* 2023-02-07: Branch Fedora 38, Rawhide becomes future Fedora 39
** The earliest point when we can start rebuilding in Koji side-tag
* 2023-03-06: Python 3.12.0 alpha 6
* 2023-04-03: Python 3.12.0 alpha 7
* 2023-05-08: Python 3.12.0 beta 1
** No new features beyond this point
* 2023-05-29: Python 3.12.0 beta 2
** The ideal point when we can start rebuilding in Koji
* 2023-06-05: Expected side tag-merge (optimistic)
* 2023-06-19: Python 3.12.0 beta 3
* 2023-06-26: Expected side tag-merge (realistic)
* 2023-07-10: Python 3.12.0 beta 4
* 2023-07-17: Expected side tag-merge (pessimistic)
* 2023-07-19: Fedora 39 Mass Rebuild
** The mass rebuild happens with the fourth beta. We might need to
rebuild Python packages later in exceptional case.
** If the Koji side-tag is not merged yet at this point, we defer the
change to Fedora 38.
* 2023-07-31: Python 3.12.0 candidate 1
** This serves as "final" for our purposes.
* 2023-08-08: Branch Fedora 39, Rawhide becomes future Fedora 40
* 2023-08-08: Fedora 39 Change Checkpoint: Completion deadline (testable)
* 2023-08-22: Fedora Beta Freeze
** If rebuild with 3.12.0rc1 is needed, we should strive to do it
before the freeze - there is a window of 3 weeks.
* 2023-09-04: Python 3.12.0 candidate 2
* 2023-09-12: Fedora 39 Beta Release (Preferred Target)
** Beta will likely be released with 3.12.0rc2.
* 2023-09-19: Fedora 39 Beta Target date #1
* 2023-10-02: Python 3.12.0 final
* 2023-10-03: Fedora 39 Final Freeze
** We'll update to 3.12.0 final using a freeze exception.
* 2023-10-17: Fedora 39 Preferred Final Target date
* 2023-10-24: Fedora 39 Final Target date #1
(From [https://peps.python.org/pep-0693/#release-schedule Python 3.12
Release Schedule] and
[https://fedorapeople.org/groups/schedule/f-39/f-39-key-tasks.html
Fedora 39 Release Schedule].)
The schedule might appear somewhat tight for Fedora 39, but Python's
[https://lists.fedoraproject.org/archives/list/devel@lists.fedoraproject.org/message/AKA3USBKFYKUQDSGDK4FNDYYWMKM7XKX/
annual release cycle was adapted for Fedora] and this worked fine
since Python 3.9 and Fedora 33. It is now common that Python is
upgraded on a similar schedule in every odd-numbered Fedora release.
Note that upstream's "release candidates" are frozen except for
blocker bugs. Since we can and will backport blocker fixes between
Fedora and upstream, we essentially treat the Release Candidate as the
final release.
=== Notes from the previous upgrade ===
There are notes from the previous upgrade available, so this upgrade
may go smoother: [[SIGs/Python/UpgradingPython]]
== Benefit to Fedora ==
Fedora aims to showcase the latest in free and open-source software -
we should have the most recent release of Python 3. Packages in Fedora
can use the new features from 3.12.
There's also a benefit to the larger Python ecosystem: by building
Fedora's packages against 3.12 while it's still in development, we can
catch critical bugs before the final 3.12.0 release.
== Scope ==
We will coordinate the work in a side tag and merge when ready.
* Proposal owners:
*# Introduce {{package|python3.12}} for all Fedoras
*# Prepare stuff in Copr as explained in description.
*# Update {{package|python-rpm-macros}} so {{package|python3.12}}
builds {{package|python3}}
*# Build {{package|python3.12}} as the main Python
*# Mass rebuild all the packages that runtime require `python(abi) =
3.11` and/or `libpython3.11.so.1.0` (~3900 known packages in October
2022)
*# Build {{package|python3.12}} as a non-main Python
* Other developers: Maintainers of packages that fail to rebuild
during the rebuilds will be asked, using e-mail and bugzilla, to fix
or remove their packages from the distribution. If any issues appear,
they should be solvable either by communicating with the respective
upstreams first and/or applying downstream patches. Also, the package
maintainers should have a look at:
[https://docs.python.org/3.12/whatsnew/3.12.html#porting-to-python-3-12
Porting to Python 3.12]. The python-maint team will be available to
help with fixing issues.
* Release engineering: [TBD]
* Policies and guidelines: nope
* Trademark approval: nope
== Upgrade/compatibility impact ==
All the packages that depend on Python 3 must be rebuilt. User written
Python 3 scripts/applications may require a small amount of porting,
but mostly Python 3.11 is forward compatible with Python 3.12.
=== The Python standard library distutils module will be removed ===
For many years distutils module was providing support for building and
installing additional modules into a Python installation.
Since Python 3.10 distutils package is deprecated, and will be removed
in Python 3.12. Its functionality for specifying package builds has
already been completely replaced by third-party packages setuptools
and packaging, and most other commonly used APIs are available
elsewhere in the standard library (such as platform, shutil,
subprocess or sysconfig).
Affected packages will be failing with `ModuleNotFoundError: No module
named 'distutils'`.
The python3-setutpools package provides a distutils module, so
sometimes "simply" adding BuildRequires: python3-setuptools might
workaround the problem. Unfortunately, it is not 100 % compatible with
the removed standard library one distutils:
https://github.com/pypa/setuptools/issues/3532
Fedora packagers can check if their packages build without distutils
by removing it form Python 3.11:
# `fedpkg clone <package name> && cd <package name>`
# `mock -r fedora-rawhide-x86_64 init`
# `mock -r fedora-rawhide-x86_64 install python3-devel`
# `sudo rm -rf /var/lib/mock/fedora-rawhide-x86_64/root/usr/lib64/python3.11/distutils/`
# `fedpkg mockbuild -N`
Later, when [https://copr.fedorainfracloud.org/coprs/g/python/python3.12/
Python 3.12 COPR] is available, you can use it for testing.
See https://lists.fedoraproject.org/archives/list/python-devel@lists.fedoraproject.org/thread/N6ITYHLRWIDNYNXGPYG2ZHF3ZLQWZN7L/
for known Fedora packages that'll need changes.
== How To Test ==
Interested testers do not need special hardware. If you have a
favourite Python 3 script, module, or application, please test it with
Python 3.12 and verify that it still works as you would expect. If the
application you are testing does not require any other modules, you
can test it using {{package|python3.12}} even before this change is
implemented, in Fedora 36, 37 or 38.
In case your application requires other modules, or if you are testing
an rpm package, it is necessary to install the 3.12 version of the
python3 rpm. Right now that rpm is available in copr, along with all
other python packages that build successfully with python 3.12. See
https://copr.fedorainfracloud.org/coprs/g/python/python3.12/ for
detailed instructions on how to enable Python 3.12 copr for mock.
Once the change is in place, test if your favourite Python apps are
working as they were before. File bugs if they don't.
== User Experience ==
Regular distro users shouldn't notice any change in system behaviour
other than the Python 3 interpreter will be in version 3.12.
== Dependencies ==
4000+ packages depend on Python 3 and ~3900 packages need rebuilding
when Python is upgraded. See scope section.
== Contingency Plan ==
* Contingency mechanism: Do not merge the side tag with rawhide. If
the side tag has been merged and issues arise, that will justify a
downgrade, then use an epoch tag to revert to 3.11 version (never
needed before) * Contingency deadline: TBD
* Blocks release? Yes, we'd like to block Fedora 39 release on at
least 3.12.0rc1
* Blocks product? See above
== Documentation ==
[https://peps.python.org/pep-0693/ Python 3.12 Release Schedule]
[https://peps.python.org/pep-0693/#features-for-3-12 Features for 3.12]
[https://docs.python.org/3.12/whatsnew/3.12.html What's new in 3.12]
[https://docs.python.org/3.12/whatsnew/3.12.html#porting-to-python-3-12
Porting to Python 3.12]
== Release Notes ==
* Migrating user installed packages -
https://pagure.io/fedora-docs/release-notes/issue/503
--
Ben Cotton
He / Him / His
Fedora Program Manager
Red Hat
TZ=America/Indiana/Indianapolis
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue
Subscribe to:
Posts (Atom)