==========================================================================
Ubuntu Security Notice USN-3458-2
October 23, 2017
icu vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
ICU could be made to crash or run arbitrary code as your login
if it received specially crafted input.
Software Description:
- icu: International Components for Unicode library
Details:
USN-3458-1 fixed a vulnerability in ICU. This update
provides the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
It was discovered that ICU incorrectly handled certain inputs. If an
application using ICU processed crafted data, a remote attacker could
possibly cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 12.04 ESM:
lib32icu48 4.8.1.1-3ubuntu0.9
libicu48 4.8.1.1-3ubuntu0.9
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3458-2
https://www.ubuntu.com/usn/usn-3458-1
CVE-2017-14952
Monday, October 23, 2017
[USN-3461-1] NVIDIA graphics drivers vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
iQIcBAEBCgAGBQJZ7jCeAAoJEGVp2FWnRL6TE/YQAI2wSSmUpJBMtZGD25mHw1r1
rMfoHfKDoz1Hx1ZV3YSZOkwMHd2OKp3il7Rjqq0CqENiAlHTvdIrQe3j/uaEEXgI
52L6L/3v1xphUoyGBZ/z32l++yb9IOFsvmJ99aRCakLUlJ9kHUkyacn6ZwuDsRDF
orC0+jpu2RHoN8QlzcDTA4lmzPbjmfVCS/mLVpm0YvtdtT029queXrPa++N9VJHp
UXWsiVCEYt7Ay7lH2LaOfBJD+kzrGgqt5E6N3FapGbfF/laU4KZKFy8D+UctnzWT
mVrehltQpaRnszPHanCjBqBkAQXzOUVvr35R+YyibtV0AfdwQWv5RK20QGeZjuX3
xEdQ4BgiqT6xzoVXFmNvxkjIoq4fc8AiZrh4VKbLgQLlEmxIgpxCLFDxjfvd4QdW
G1PW5/s84Puk3vO2B4QC6K2vDzFZAX8kbQKnShv+5obfikeDQafCIbuQge8aB0yy
5+NRiCnZH9E65dIda7489xLyHKs6dmF9VymUbh+NEzDiy1Yu3gyUOEasJoYtTxh4
WomEpreFpJkdZA5dhvoBufdQHRoGHSzRn1O36LYSJbj+BMHihozFO9cxzVVkWZAS
KJu0hXLLm8Ch5e7UnoilrQhLdfnNcCww6MLHhXbA7ZrjrebmtzTuoi95DP+Ahui+
A0jGzZ+FJGi3OLNyVggG
=qCme
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3461-1
October 23, 2017
nvidia-graphics-drivers-384 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
NVIDIA graphics drivers could be made to crash or run programs as an
administrator.
Software Description:
- nvidia-graphics-drivers-384: Transitional package for libcuda1-384
Details:
It was discovered that the NVIDIA graphics drivers contained flaws in the
kernel mode layer. A local attacker could use these issues to cause a
denial of service or potentially escalate their privileges on the system.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
nvidia-384 384.90-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
nvidia-384 384.90-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
nvidia-384 384.90-0ubuntu0.14.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3461-1
CVE-2017-6257, CVE-2017-6259, CVE-2017-6266, CVE-2017-6267,
CVE-2017-6272
Package Information:
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.14.04.1
Version: GnuPG v2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=qCme
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3461-1
October 23, 2017
nvidia-graphics-drivers-384 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
NVIDIA graphics drivers could be made to crash or run programs as an
administrator.
Software Description:
- nvidia-graphics-drivers-384: Transitional package for libcuda1-384
Details:
It was discovered that the NVIDIA graphics drivers contained flaws in the
kernel mode layer. A local attacker could use these issues to cause a
denial of service or potentially escalate their privileges on the system.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
nvidia-384 384.90-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
nvidia-384 384.90-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
nvidia-384 384.90-0ubuntu0.14.04.1
After a standard system update you need to reboot your computer to make
all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3461-1
CVE-2017-6257, CVE-2017-6259, CVE-2017-6266, CVE-2017-6267,
CVE-2017-6272
Package Information:
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.90-0ubuntu0.14.04.1
[USN-3458-1] ICU vulnerability
==========================================================================
Ubuntu Security Notice USN-3458-1
October 23, 2017
icu vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
ICU could be made to crash or run arbitrary code as your login
if it received specially crafted input.
Software Description:
- icu: International Components for Unicode library
Details:
It was discovered that ICU incorrectly handled certain inputs. If an
application using ICU processed crafted data, a remote attacker could
possibly cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libicu57 57.1-6ubuntu0.2
Ubuntu 17.04:
libicu57 57.1-5ubuntu0.2
Ubuntu 16.04 LTS:
libicu55 55.1-7ubuntu0.3
Ubuntu 14.04 LTS:
libicu52 52.1-3ubuntu0.7
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3458-1
CVE-2017-14952
Package Information:
https://launchpad.net/ubuntu/+source/icu/57.1-6ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/57.1-5ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/55.1-7ubuntu0.3
https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.7
Ubuntu Security Notice USN-3458-1
October 23, 2017
icu vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
ICU could be made to crash or run arbitrary code as your login
if it received specially crafted input.
Software Description:
- icu: International Components for Unicode library
Details:
It was discovered that ICU incorrectly handled certain inputs. If an
application using ICU processed crafted data, a remote attacker could
possibly cause it to crash or potentially execute arbitrary code with
the privileges of the user invoking the program.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
libicu57 57.1-6ubuntu0.2
Ubuntu 17.04:
libicu57 57.1-5ubuntu0.2
Ubuntu 16.04 LTS:
libicu55 55.1-7ubuntu0.3
Ubuntu 14.04 LTS:
libicu52 52.1-3ubuntu0.7
In general, a standard system update will make all the necessary
changes.
References:
https://www.ubuntu.com/usn/usn-3458-1
CVE-2017-14952
Package Information:
https://launchpad.net/ubuntu/+source/icu/57.1-6ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/57.1-5ubuntu0.2
https://launchpad.net/ubuntu/+source/icu/55.1-7ubuntu0.3
https://launchpad.net/ubuntu/+source/icu/52.1-3ubuntu0.7
[CentOS-announce] CESA-2017:2930 Important CentOS 7 kernel Security Update
CentOS Errata and Security Advisory 2017:2930 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2930
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cbcf80a045ddf5b6604f169cb4dfafc3289dc7415d3e325c35f39e5183d0b9ff kernel-3.10.0-693.5.2.el7.x86_64.rpm
293281676d31bacce91acde6543fcc120916839b0535a4626c61df22e405d455 kernel-abi-whitelists-3.10.0-693.5.2.el7.noarch.rpm
fe6ab3882763b2b44b018bc17e011f0d18e1346e21eb15842bdc7c70bb71c482 kernel-debug-3.10.0-693.5.2.el7.x86_64.rpm
12a1c7b5b51977f4c06eaa46ddd817936ae79d06e5f4d54aed291aabb92f048f kernel-debug-devel-3.10.0-693.5.2.el7.x86_64.rpm
45c462433548861502ea8aecc9819813eafb195fe7f847cd4ba061bc912cdad1 kernel-devel-3.10.0-693.5.2.el7.x86_64.rpm
dad242aabbd78994d2d1e31f9ed115909c2712c0fc2d5f0d3a475ff7fff771a2 kernel-doc-3.10.0-693.5.2.el7.noarch.rpm
9bc5325cf78d0b72989ef9a31013f295119ffad25dbd266d9d1ece25f4d6fc7f kernel-headers-3.10.0-693.5.2.el7.x86_64.rpm
8fd1f5a3de7ec2e8e000281dc06d52c62d8cfb4431fdaa4dff19d25748fd19a8 kernel-tools-3.10.0-693.5.2.el7.x86_64.rpm
c841e5094aefb04c073356099ed14d2f88ac50f81fd1349e857f2afb05ad998f kernel-tools-libs-3.10.0-693.5.2.el7.x86_64.rpm
31e38bd0c6cf6248f831f67cc914335223783551f9e6c026e3ef7e3fb09dc7f2 kernel-tools-libs-devel-3.10.0-693.5.2.el7.x86_64.rpm
3928e3784c6c695ddf02f840493e16c691a2e59e9e0bd74cb4d8825bf848161a perf-3.10.0-693.5.2.el7.x86_64.rpm
bb2fa1dd3cc798fdea47b3d0749731876ad276474dc0bb9d5070dbd32d4ccde9 python-perf-3.10.0-693.5.2.el7.x86_64.rpm
Source:
9cd5a885c657aea4f292b1de5ef66f32eecdcbd6f5b1cd013b7c1314e0e48646 kernel-3.10.0-693.5.2.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2930
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
cbcf80a045ddf5b6604f169cb4dfafc3289dc7415d3e325c35f39e5183d0b9ff kernel-3.10.0-693.5.2.el7.x86_64.rpm
293281676d31bacce91acde6543fcc120916839b0535a4626c61df22e405d455 kernel-abi-whitelists-3.10.0-693.5.2.el7.noarch.rpm
fe6ab3882763b2b44b018bc17e011f0d18e1346e21eb15842bdc7c70bb71c482 kernel-debug-3.10.0-693.5.2.el7.x86_64.rpm
12a1c7b5b51977f4c06eaa46ddd817936ae79d06e5f4d54aed291aabb92f048f kernel-debug-devel-3.10.0-693.5.2.el7.x86_64.rpm
45c462433548861502ea8aecc9819813eafb195fe7f847cd4ba061bc912cdad1 kernel-devel-3.10.0-693.5.2.el7.x86_64.rpm
dad242aabbd78994d2d1e31f9ed115909c2712c0fc2d5f0d3a475ff7fff771a2 kernel-doc-3.10.0-693.5.2.el7.noarch.rpm
9bc5325cf78d0b72989ef9a31013f295119ffad25dbd266d9d1ece25f4d6fc7f kernel-headers-3.10.0-693.5.2.el7.x86_64.rpm
8fd1f5a3de7ec2e8e000281dc06d52c62d8cfb4431fdaa4dff19d25748fd19a8 kernel-tools-3.10.0-693.5.2.el7.x86_64.rpm
c841e5094aefb04c073356099ed14d2f88ac50f81fd1349e857f2afb05ad998f kernel-tools-libs-3.10.0-693.5.2.el7.x86_64.rpm
31e38bd0c6cf6248f831f67cc914335223783551f9e6c026e3ef7e3fb09dc7f2 kernel-tools-libs-devel-3.10.0-693.5.2.el7.x86_64.rpm
3928e3784c6c695ddf02f840493e16c691a2e59e9e0bd74cb4d8825bf848161a perf-3.10.0-693.5.2.el7.x86_64.rpm
bb2fa1dd3cc798fdea47b3d0749731876ad276474dc0bb9d5070dbd32d4ccde9 python-perf-3.10.0-693.5.2.el7.x86_64.rpm
Source:
9cd5a885c657aea4f292b1de5ef66f32eecdcbd6f5b1cd013b7c1314e0e48646 kernel-3.10.0-693.5.2.el7.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:2950 CentOS 7 grub2 BugFix Update
CentOS Errata and Bugfix Advisory 2017:2950
Upstream details at : https://access.redhat.com/errata/RHBA-2017:2950
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
828d60fc0272f1a012a0533b962b53721bd77f819c7ba217a65031740a375a12 grub2-2.02-0.65.el7.centos.2.x86_64.rpm
ee389998b8ff255e61b6c4bfd6f6fce09591c6e3c15044175ff550b54fdd3ae0 grub2-common-2.02-0.65.el7.centos.2.noarch.rpm
3bb8b2b0298e4700ef0ac3980736c6a3845fd34a29bde15bf7d76e44b55307c8 grub2-efi-ia32-2.02-0.65.el7.centos.2.x86_64.rpm
34e35799c77a9c8a3916f08da92016dd19b4d7980daf20abdd1b2231994fe3c7 grub2-efi-ia32-cdboot-2.02-0.65.el7.centos.2.x86_64.rpm
f719906d6debf2a8bb715eb03d4c19bce769d62a3561c8b51f32be57fc771b39 grub2-efi-ia32-modules-2.02-0.65.el7.centos.2.noarch.rpm
6645e7cd5e05a6fa37e88d3d46f0a7498f7d496a9dcf5728fe9a53c538af63b2 grub2-efi-x64-2.02-0.65.el7.centos.2.x86_64.rpm
f825027ee0125dc485e73705e7508828fdf4d109104b51e8b014cfc21154f4ac grub2-efi-x64-cdboot-2.02-0.65.el7.centos.2.x86_64.rpm
cabf5e1c2a01d30eec7a804d800c4c950a092bae3cbb4dd5ab019b23d069f555 grub2-efi-x64-modules-2.02-0.65.el7.centos.2.noarch.rpm
2384f834cb14c7a0e49f2afe0ba83ee169a9d0df6321bba3321712e2eeb48c6e grub2-pc-2.02-0.65.el7.centos.2.x86_64.rpm
0c992f97bd2c9fb66279c8d94b62649b9569e4b33b16f39f438780b5f451b534 grub2-pc-modules-2.02-0.65.el7.centos.2.noarch.rpm
2f18437001dcd0f12e9afbf08df4d10b4088afc16e2a988910465321f435ba71 grub2-tools-2.02-0.65.el7.centos.2.x86_64.rpm
263667918eeb5da77c65f6b4e8870cfd78394cdc6e45d6b04a7ee85fb27575e0 grub2-tools-extra-2.02-0.65.el7.centos.2.x86_64.rpm
253dde9ab41549c1f8be2701b3cc66556761489b6991141345dd28c39511b8b0 grub2-tools-minimal-2.02-0.65.el7.centos.2.x86_64.rpm
Source:
6d4c2d84aaf26a610749a535ea09576377558fc369c4429962b2b5273578ba3d grub2-2.02-0.65.el7.centos.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2017:2950
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
828d60fc0272f1a012a0533b962b53721bd77f819c7ba217a65031740a375a12 grub2-2.02-0.65.el7.centos.2.x86_64.rpm
ee389998b8ff255e61b6c4bfd6f6fce09591c6e3c15044175ff550b54fdd3ae0 grub2-common-2.02-0.65.el7.centos.2.noarch.rpm
3bb8b2b0298e4700ef0ac3980736c6a3845fd34a29bde15bf7d76e44b55307c8 grub2-efi-ia32-2.02-0.65.el7.centos.2.x86_64.rpm
34e35799c77a9c8a3916f08da92016dd19b4d7980daf20abdd1b2231994fe3c7 grub2-efi-ia32-cdboot-2.02-0.65.el7.centos.2.x86_64.rpm
f719906d6debf2a8bb715eb03d4c19bce769d62a3561c8b51f32be57fc771b39 grub2-efi-ia32-modules-2.02-0.65.el7.centos.2.noarch.rpm
6645e7cd5e05a6fa37e88d3d46f0a7498f7d496a9dcf5728fe9a53c538af63b2 grub2-efi-x64-2.02-0.65.el7.centos.2.x86_64.rpm
f825027ee0125dc485e73705e7508828fdf4d109104b51e8b014cfc21154f4ac grub2-efi-x64-cdboot-2.02-0.65.el7.centos.2.x86_64.rpm
cabf5e1c2a01d30eec7a804d800c4c950a092bae3cbb4dd5ab019b23d069f555 grub2-efi-x64-modules-2.02-0.65.el7.centos.2.noarch.rpm
2384f834cb14c7a0e49f2afe0ba83ee169a9d0df6321bba3321712e2eeb48c6e grub2-pc-2.02-0.65.el7.centos.2.x86_64.rpm
0c992f97bd2c9fb66279c8d94b62649b9569e4b33b16f39f438780b5f451b534 grub2-pc-modules-2.02-0.65.el7.centos.2.noarch.rpm
2f18437001dcd0f12e9afbf08df4d10b4088afc16e2a988910465321f435ba71 grub2-tools-2.02-0.65.el7.centos.2.x86_64.rpm
263667918eeb5da77c65f6b4e8870cfd78394cdc6e45d6b04a7ee85fb27575e0 grub2-tools-extra-2.02-0.65.el7.centos.2.x86_64.rpm
253dde9ab41549c1f8be2701b3cc66556761489b6991141345dd28c39511b8b0 grub2-tools-minimal-2.02-0.65.el7.centos.2.x86_64.rpm
Source:
6d4c2d84aaf26a610749a535ea09576377558fc369c4429962b2b5273578ba3d grub2-2.02-0.65.el7.centos.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[USN-3460-1] WebKitGTK+ vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2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=QHja
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3460-1
October 23, 2017
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.17.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.17.04.2
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.16.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.16.04.2
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3460-1
CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,
CVE-2017-7092, CVE-2017-7093, CVE-2017-7095, CVE-2017-7096,
CVE-2017-7098, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,
CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,
CVE-2017-7120
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.16.04.2
Version: GnuPG v2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=QHja
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3460-1
October 23, 2017
webkit2gtk vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.04
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description:
- webkit2gtk: Web content engine library for GTK+
Details:
A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.17.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.17.04.2
Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.16.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.16.04.2
This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3460-1
CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,
CVE-2017-7092, CVE-2017-7093, CVE-2017-7095, CVE-2017-7096,
CVE-2017-7098, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,
CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,
CVE-2017-7120
Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.16.04.2
[USN-3459-1] MySQL vulnerabilities
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
iQIcBAEBCgAGBQJZ7e0EAAoJEGVp2FWnRL6TTbIQALuaf9sT2PRjLljsOJQeXeD1
KrlVXW1w2qt3rV0vaUNY59Bu5Idu+NnTHqxuUXZls28ql3nvLkPqyHZPW7X3xeqX
WKINWIiDFHLqI6vOjkdHqrwepf56GzP+YGGWF71rkQQyfDcy5ktDWlJJpAb74/o0
Nmzn+pc4ye9e+FGPuboOYCV0ZSUTtGRhmyoGwV8JwJ30mntE8J7XTsVBbGfrv9Mm
oTXaPO0Mr99+3AMwZTWGFyDyeIx5beFxaA2V6tUo+KJ8Jh5si20DTQ9kvKphAuDg
fHXSmu+aAwUkX2XPneYqcLATMN8cXzbRhEjS+DqMfOUHf7peIISCtK/yDcKo64RU
CEjIl4ECgrAAnGydeYEAW2+eWvwfRuQuF5p2fIw4vEN3rgUyRvsMPc4C0zi01sH3
S8jZcS71hP7BEvQj3RdV4suPcNQiAvQtKgGXYE9LcVgB8/Gm4AI3dTYB4ancxifp
0pqAllRoMpFYgoNRBuSenhMT8UAoSASiB8GlKwic92l3BHXyB1qNgm0VpvV+SNKr
kWf7AQl4qMluh1qbVrm4GYDWGsGtbVCpkZCKoYZhz0wS60/E11ZqVx0HgvAPvKoi
tBS6Xj1utwAS2UPVFkUgwZJEvDKD6VZn3TB7rIDnhwxvgCy+7aNuWIYY6+swrW7M
zABoi09Mzjqj1BnMIcnp
=aA0i
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3459-1
October 23, 2017
mysql-5.5, mysql-5.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in MySQL.
Software Description:
- mysql-5.7: MySQL database
- mysql-5.5: MySQL database
Details:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 5.5.58 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS,
Ubuntu 17.04 and Ubuntu 17.10 have been updated to MySQL 5.7.20.
In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.
Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-58.html
http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-20.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3459-1
CVE-2017-10155, CVE-2017-10165, CVE-2017-10167, CVE-2017-10227,
CVE-2017-10268, CVE-2017-10276, CVE-2017-10283, CVE-2017-10286,
CVE-2017-10294, CVE-2017-10311, CVE-2017-10313, CVE-2017-10314,
CVE-2017-10320, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384
Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.58-0ubuntu0.14.04.1
Version: GnuPG v2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=aA0i
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3459-1
October 23, 2017
mysql-5.5, mysql-5.7 vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in MySQL.
Software Description:
- mysql-5.7: MySQL database
- mysql-5.5: MySQL database
Details:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 5.5.58 in Ubuntu 14.04 LTS. Ubuntu 16.04 LTS,
Ubuntu 17.04 and Ubuntu 17.10 have been updated to MySQL 5.7.20.
In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.
Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-58.html
http://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-20.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
mysql-server-5.7 5.7.20-0ubuntu0.17.10.1
Ubuntu 17.04:
mysql-server-5.7 5.7.20-0ubuntu0.17.04.1
Ubuntu 16.04 LTS:
mysql-server-5.7 5.7.20-0ubuntu0.16.04.1
Ubuntu 14.04 LTS:
mysql-server-5.5 5.5.58-0ubuntu0.14.04.1
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3459-1
CVE-2017-10155, CVE-2017-10165, CVE-2017-10167, CVE-2017-10227,
CVE-2017-10268, CVE-2017-10276, CVE-2017-10283, CVE-2017-10286,
CVE-2017-10294, CVE-2017-10311, CVE-2017-10313, CVE-2017-10314,
CVE-2017-10320, CVE-2017-10378, CVE-2017-10379, CVE-2017-10384
Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/mysql-5.7/5.7.20-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.58-0ubuntu0.14.04.1
[USN-3457-1] curl vulnerability
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
iQIcBAEBCgAGBQJZ7ezsAAoJEGVp2FWnRL6TrXoQAJvikOlnQfCZ7gFuy2xwmtkT
M5//nUNr7mVzEaUVB4mJMuQou6FJIfP/kB9/P0jul5dVwATLLnRsRKoLmjoBgMHd
xBn3bkE/msS1vhn5/Oy4m361TH7re1+gPC3uXDNhZTYbTvKn/1g+axuuU2t3TiQF
WtlrrKUkB1pmAmv6eHOw0cZhK59O8zbynvag/7ra/mNFsrEJ5I8CUf3o8xwjcixf
DFbD8JtQPlgVQZRo2K51qJZ4LxSj+opauvhtSfcSNBTHkI9OrQUf2o1zxGAVMcP7
PYlRY54DxXrJioEg5f76PiYcAOC5oTM3g789ozwqFbSFvjXjGQm99udhbxO+sro4
AiSlysOUnmY2tbahTmCm9MwWVdKcexSTkKsV7eiEuz1RonVptQNVY3qBoDzZaala
gIwlyV+IcSp7LFFRKCGIi33t7SLAh/jUcigphZ7pdtuAvDqnNrvCB4rockNxABUM
snDe3lqxn8Og710fOuMmoxiSjFL/cBJJZWJubLYl66nZcuBbV8vYGVxDV8NLRVLk
7l+l7I1TS/m8NWEg/qnbf9iGEiLlT6ViUIGj5zgUoyTAzeSHkPA/Alr1LFQHCCfe
37xMYTFWDJanmQbgCHySPH923SdwJ/A1a21udG/gmrArJTxm3P1s1xnryQyREaa7
w0LugERejafp0H1kFjh7
=25D1
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3457-1
October 23, 2017
curl vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
curl could be made to crash or run programs if it received specially
crafted network traffic.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
Brian Carpenter discovered that curl incorrectly handled IMAP FETCH
response lines. A remote attacker could use this issue to cause curl to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
curl 7.55.1-1ubuntu2.1
libcurl3 7.55.1-1ubuntu2.1
libcurl3-gnutls 7.55.1-1ubuntu2.1
libcurl3-nss 7.55.1-1ubuntu2.1
Ubuntu 17.04:
curl 7.52.1-4ubuntu1.3
libcurl3 7.52.1-4ubuntu1.3
libcurl3-gnutls 7.52.1-4ubuntu1.3
libcurl3-nss 7.52.1-4ubuntu1.3
Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.4
libcurl3 7.47.0-1ubuntu2.4
libcurl3-gnutls 7.47.0-1ubuntu2.4
libcurl3-nss 7.47.0-1ubuntu2.4
Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.12
libcurl3 7.35.0-1ubuntu2.12
libcurl3-gnutls 7.35.0-1ubuntu2.12
libcurl3-nss 7.35.0-1ubuntu2.12
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3457-1
CVE-2017-1000257
Package Information:
https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.1
https://launchpad.net/ubuntu/+source/curl/7.52.1-4ubuntu1.3
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.4
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.12
Version: GnuPG v2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=25D1
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-3457-1
October 23, 2017
curl vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
curl could be made to crash or run programs if it received specially
crafted network traffic.
Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries
Details:
Brian Carpenter discovered that curl incorrectly handled IMAP FETCH
response lines. A remote attacker could use this issue to cause curl to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 17.10:
curl 7.55.1-1ubuntu2.1
libcurl3 7.55.1-1ubuntu2.1
libcurl3-gnutls 7.55.1-1ubuntu2.1
libcurl3-nss 7.55.1-1ubuntu2.1
Ubuntu 17.04:
curl 7.52.1-4ubuntu1.3
libcurl3 7.52.1-4ubuntu1.3
libcurl3-gnutls 7.52.1-4ubuntu1.3
libcurl3-nss 7.52.1-4ubuntu1.3
Ubuntu 16.04 LTS:
curl 7.47.0-1ubuntu2.4
libcurl3 7.47.0-1ubuntu2.4
libcurl3-gnutls 7.47.0-1ubuntu2.4
libcurl3-nss 7.47.0-1ubuntu2.4
Ubuntu 14.04 LTS:
curl 7.35.0-1ubuntu2.12
libcurl3 7.35.0-1ubuntu2.12
libcurl3-gnutls 7.35.0-1ubuntu2.12
libcurl3-nss 7.35.0-1ubuntu2.12
In general, a standard system update will make all the necessary changes.
References:
https://www.ubuntu.com/usn/usn-3457-1
CVE-2017-1000257
Package Information:
https://launchpad.net/ubuntu/+source/curl/7.55.1-1ubuntu2.1
https://launchpad.net/ubuntu/+source/curl/7.52.1-4ubuntu1.3
https://launchpad.net/ubuntu/+source/curl/7.47.0-1ubuntu2.4
https://launchpad.net/ubuntu/+source/curl/7.35.0-1ubuntu2.12
Friday, October 20, 2017
[CentOS-announce] CESA-2017:2998 Critical CentOS 7 java-1.8.0-openjdk Security Update
CentOS Errata and Security Advisory 2017:2998 Critical
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2998
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6290d8d4aa663f5605357a68545914f067e60a97f9ae39d5f02f2f3db9fcb8a5 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
4fa477419048713e13f7652519891d175eb799f3f49b1e051fb3b6e1ec5752a7 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
19feb8083a615943171816f787746cd66e0184f4f9f1b6645af62d6ba6ba8f87 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
80e4015482b7784f8b694a1c967c7e2670b7807365c2de32dd7b25ba3098ce60 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
896158c995332c313ba94342949181a39ef9229d2e6c7367d75d5efd2990eb39 java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
9a9887cbb07394321f7130dbe4ca78cf065d8aeb2ddf58702bd904ed63a3786c java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
d68257cbd177ba4c579bc34ae7e307794c40339af64d9a2b4d3de644a63125ec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
2d4c51f283412e6b992c7840a050b2ca5b576b0efb3921dbe0716d7e89653aec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
b6cc2cbd472caba244d5b5b0ad5d04606e0dc45fc5e85f21d4f9b1b5daab0d81 java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
6ef0f75a0541852843c611426e8626c8da767203a4598d4526f474c379157d5e java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
9fcf647be84850cc29a76151bdbf33923c51fd435f2a61e5d6783e649c793076 java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
3659ea2126543895288e251f3d2909086e21bb18b4431756ee7798f4e167434e java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
276bcecb0cfc221102cbce4b1556ff574a01d6efa0a84a339633c311204bfe35 java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
8fdc3b052371158aa756b8746b166a12eb3e40046e10b797fb4b544df533cf1b java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
2539a8ca705fd3c8b8ad871ad8a5df3a59e186dc9c87341f31873fee180efd7b java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
d77e4d3eb7fdd36e6c6b96f7dd73298f2432949c07b1e3b54430a0ec78a1f047 java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
fc776ebf79613189b1136d8300e4b74b4eef05b27b06896d5eea3fc9ca069ffc java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
962feea976a0dcbd9fcf290c216c24783ad76c8bf2742d7c3933d9bb3e6b8816 java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm
14a2d2fce3c43465c661362fd154e24e2fb2dd33e0bd1af99e3983051f9fdeaf java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
e6e3bf6c566353a19822ae0009af0406e65a17cb21ea421b85fc8222d7d84a8f java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
50a9c2d3838ad9c43f9066bf8e1665d911c2131f8f713c06a3fe5e8702053ca2 java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
09725230ff929ab67bfb6e6fa392549d7d6e35368f14529ca9ec42b23368f73d java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
d29bfb89c9343e6fa2f6bc526b7e78d04e00395a9bc37de9343a0aa5093c9f38 java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
f0f102e6aa161bf519c80b6fab679c71b2c6054f2e4499f26662e8ffde4cd313 java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
941f1ca62a54f2c76a7ff05722dff4101dd7b112e449b9a638e906be02be21e5 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
5136ae05ebfb46c3d3a8548a357125357e57c5200f2f9dc01732413c4f0d6a15 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
a65fbea4eea439e89254aea534a83222778967deef1f520afb061dabb2bac5b4 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
faa1e7924c60cf63a20c489fb23817481b1f9ac4b7dbde9372d233cea7689109 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
Source:
9f7c34a720f32ea1b1ae28b8c11110c20e540a3a990fc94a9f8795eb032bb6f6 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2998
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
6290d8d4aa663f5605357a68545914f067e60a97f9ae39d5f02f2f3db9fcb8a5 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
4fa477419048713e13f7652519891d175eb799f3f49b1e051fb3b6e1ec5752a7 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
19feb8083a615943171816f787746cd66e0184f4f9f1b6645af62d6ba6ba8f87 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
80e4015482b7784f8b694a1c967c7e2670b7807365c2de32dd7b25ba3098ce60 java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
896158c995332c313ba94342949181a39ef9229d2e6c7367d75d5efd2990eb39 java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
9a9887cbb07394321f7130dbe4ca78cf065d8aeb2ddf58702bd904ed63a3786c java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
d68257cbd177ba4c579bc34ae7e307794c40339af64d9a2b4d3de644a63125ec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
2d4c51f283412e6b992c7840a050b2ca5b576b0efb3921dbe0716d7e89653aec java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
b6cc2cbd472caba244d5b5b0ad5d04606e0dc45fc5e85f21d4f9b1b5daab0d81 java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
6ef0f75a0541852843c611426e8626c8da767203a4598d4526f474c379157d5e java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
9fcf647be84850cc29a76151bdbf33923c51fd435f2a61e5d6783e649c793076 java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
3659ea2126543895288e251f3d2909086e21bb18b4431756ee7798f4e167434e java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
276bcecb0cfc221102cbce4b1556ff574a01d6efa0a84a339633c311204bfe35 java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
8fdc3b052371158aa756b8746b166a12eb3e40046e10b797fb4b544df533cf1b java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
2539a8ca705fd3c8b8ad871ad8a5df3a59e186dc9c87341f31873fee180efd7b java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
d77e4d3eb7fdd36e6c6b96f7dd73298f2432949c07b1e3b54430a0ec78a1f047 java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
fc776ebf79613189b1136d8300e4b74b4eef05b27b06896d5eea3fc9ca069ffc java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
962feea976a0dcbd9fcf290c216c24783ad76c8bf2742d7c3933d9bb3e6b8816 java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm
14a2d2fce3c43465c661362fd154e24e2fb2dd33e0bd1af99e3983051f9fdeaf java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
e6e3bf6c566353a19822ae0009af0406e65a17cb21ea421b85fc8222d7d84a8f java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
50a9c2d3838ad9c43f9066bf8e1665d911c2131f8f713c06a3fe5e8702053ca2 java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
09725230ff929ab67bfb6e6fa392549d7d6e35368f14529ca9ec42b23368f73d java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
d29bfb89c9343e6fa2f6bc526b7e78d04e00395a9bc37de9343a0aa5093c9f38 java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
f0f102e6aa161bf519c80b6fab679c71b2c6054f2e4499f26662e8ffde4cd313 java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
941f1ca62a54f2c76a7ff05722dff4101dd7b112e449b9a638e906be02be21e5 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
5136ae05ebfb46c3d3a8548a357125357e57c5200f2f9dc01732413c4f0d6a15 java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
a65fbea4eea439e89254aea534a83222778967deef1f520afb061dabb2bac5b4 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
faa1e7924c60cf63a20c489fb23817481b1f9ac4b7dbde9372d233cea7689109 java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
Source:
9f7c34a720f32ea1b1ae28b8c11110c20e540a3a990fc94a9f8795eb032bb6f6 java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2017:2961 CentOS 7 cockpit BugFix Update
CentOS Errata and Bugfix Advisory 2017:2961
Upstream details at : https://access.redhat.com/errata/RHBA-2017:2961
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0b38a0e520340bae44134042c2500bf57b3c2a393bafaecbb26f65b2e0070858 cockpit-138-10.el7_4.x86_64.rpm
faeeaa2af2f579e1236b1ed515ff270df0d921069e318e35f4b02133fa2ba7e7 cockpit-bridge-138-10.el7_4.x86_64.rpm
8df936eb21bea09281c1ee03e00dc7e039e34a9304fda084c67f88ca78c8009a cockpit-doc-138-10.el7_4.x86_64.rpm
e773266493cd7fe3cdcad142fabf7f133a31bb7c330a1249d29204daf7b1a49f cockpit-system-138-10.el7_4.noarch.rpm
42b4375c88783df53febf7834604afafddf38a918e4e2056e164a9d02873d300 cockpit-ws-138-10.el7_4.i686.rpm
83b6c14fc44720a357a1948ea0730ad608c363dc2cfc8bf8798c2dbaf050660a cockpit-ws-138-10.el7_4.x86_64.rpm
Source:
c203c8f1a10b65b7ba7bce8743539bec2bde3afa085d835a6ed43063d643e439 cockpit-138-10.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2017:2961
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
0b38a0e520340bae44134042c2500bf57b3c2a393bafaecbb26f65b2e0070858 cockpit-138-10.el7_4.x86_64.rpm
faeeaa2af2f579e1236b1ed515ff270df0d921069e318e35f4b02133fa2ba7e7 cockpit-bridge-138-10.el7_4.x86_64.rpm
8df936eb21bea09281c1ee03e00dc7e039e34a9304fda084c67f88ca78c8009a cockpit-doc-138-10.el7_4.x86_64.rpm
e773266493cd7fe3cdcad142fabf7f133a31bb7c330a1249d29204daf7b1a49f cockpit-system-138-10.el7_4.noarch.rpm
42b4375c88783df53febf7834604afafddf38a918e4e2056e164a9d02873d300 cockpit-ws-138-10.el7_4.i686.rpm
83b6c14fc44720a357a1948ea0730ad608c363dc2cfc8bf8798c2dbaf050660a cockpit-ws-138-10.el7_4.x86_64.rpm
Source:
c203c8f1a10b65b7ba7bce8743539bec2bde3afa085d835a6ed43063d643e439 cockpit-138-10.el7_4.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2017:2972 Moderate CentOS 6 httpd Security Update
CentOS Errata and Security Advisory 2017:2972 Moderate
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2972
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
f726d4ec24ed2b40b76132809b3011dbe80a2f27173d0961fdff6f4155f7ef47 httpd-2.2.15-60.el6.centos.6.i686.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
977db2c781417ce0c906ffb91ab5aaa2606012ddbf7ef295440c6e53309ff5a5 httpd-tools-2.2.15-60.el6.centos.6.i686.rpm
8bb772eb1def1b0eae8d8619111f1a6bf8da117f9a9bb05a89b65faa9b797f82 mod_ssl-2.2.15-60.el6.centos.6.i686.rpm
x86_64:
6b46908f4b2620825323d5a6f2b006f82dc3c4ce045fa39b2adb6274d31d7bfb httpd-2.2.15-60.el6.centos.6.x86_64.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
1bbc5b0e4235aefac7951900bb80374da94c403790246650062359be11db13d9 httpd-devel-2.2.15-60.el6.centos.6.x86_64.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
5c59160bc64690500db891aa93d773029af4a83c61470adb724632ae967ce784 httpd-tools-2.2.15-60.el6.centos.6.x86_64.rpm
415f7026c1ce63ca49badc3b8614c483f64a58b93a2e691f19978bebfbd9a01e mod_ssl-2.2.15-60.el6.centos.6.x86_64.rpm
Source:
7cd0dcf31e629f45412b2e885f8d9b76bd297acf28d87a50d8e5bd798ccb5208 httpd-2.2.15-60.el6.centos.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2017:2972
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
i386:
f726d4ec24ed2b40b76132809b3011dbe80a2f27173d0961fdff6f4155f7ef47 httpd-2.2.15-60.el6.centos.6.i686.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
977db2c781417ce0c906ffb91ab5aaa2606012ddbf7ef295440c6e53309ff5a5 httpd-tools-2.2.15-60.el6.centos.6.i686.rpm
8bb772eb1def1b0eae8d8619111f1a6bf8da117f9a9bb05a89b65faa9b797f82 mod_ssl-2.2.15-60.el6.centos.6.i686.rpm
x86_64:
6b46908f4b2620825323d5a6f2b006f82dc3c4ce045fa39b2adb6274d31d7bfb httpd-2.2.15-60.el6.centos.6.x86_64.rpm
66d04d2f6ddb146fbf7805358f1665a45fd8684768f34079b92c5f76e695a969 httpd-devel-2.2.15-60.el6.centos.6.i686.rpm
1bbc5b0e4235aefac7951900bb80374da94c403790246650062359be11db13d9 httpd-devel-2.2.15-60.el6.centos.6.x86_64.rpm
252754cffccb16bfadca8076b89bbd1fed467a2522fb22a2750314266c5f00d2 httpd-manual-2.2.15-60.el6.centos.6.noarch.rpm
5c59160bc64690500db891aa93d773029af4a83c61470adb724632ae967ce784 httpd-tools-2.2.15-60.el6.centos.6.x86_64.rpm
415f7026c1ce63ca49badc3b8614c483f64a58b93a2e691f19978bebfbd9a01e mod_ssl-2.2.15-60.el6.centos.6.x86_64.rpm
Source:
7cd0dcf31e629f45412b2e885f8d9b76bd297acf28d87a50d8e5bd798ccb5208 httpd-2.2.15-60.el6.centos.6.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[FreeBSD-Announce] FreeBSD 11.0 end-of-life
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
Dear FreeBSD community,
As of Nov 30, 2017, FreeBSD 11.0 will reach end-of-life and will no
longer be supported by the FreeBSD Security Team. Users of FreeBSD 11.0
are strongly encouraged to upgrade to a newer release as soon as
possible.
The currently supported branches and releases and their expected
end-of-life dates are:
+--------------------------------------------------------------------------+
| Branch | Release | Type | Release Date | Estimated EoL |
+-----------+------------+--------+----------------+-----------------------+
|stable/10 |n/a |n/a |n/a |October 31, 2018 |
+-----------+------------+--------+----------------+-----------------------+
|releng/10.3|10.3-RELEASE|Extended|April 4, 2016 |April 30, 2018 |
+--------------------------------------------------------------------------+
|releng/10.4|10.4-RELEASE|Normal |October 3, 2017 |October 31, 2018 |
+--------------------------------------------------------------------------+
|stable/11 |n/a |n/a |n/a |September 30, 2021 |
+-----------+------------+--------+----------------+-----------------------+
|releng/11.0|11.0-RELEASE|n/a |October 10, 2016|November 30, 2017 |
+--------------------------------------------------+-----------------------+
|releng/11.1|11.1-RELEASE|n/a |July 26, 2017 |11.2-RELEASE + 3 months|
+--------------------------------------------------+-----------------------+
As a reminder, FreeBSD changed the support model as of 11.0-RELEASE.
For additional information, please see
https://lists.freebsd.org/pipermail/freebsd-announce/2015-February/001624.html
Please refer to https://security.freebsd.org/ for an up-to-date list of
supported releases and the latest security advisories.
- --
The FreeBSD Security Team
-----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEEHPf/b631yp++G4yy7Wfs1l3PaucFAlnqUQdfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDFD
RjdGRjZGQURGNUNBOUZCRTFCOENCMkVENjdFQ0Q2NURDRjZBRTcACgkQ7Wfs1l3P
aucLMA/9HI1y4P6OL1SxvTGqFGE7CE0oyH0WeiC4w5a9DPVwq8EKY2TAPlPBm1bV
vnBjELeeBQumOKIWnuwM7SnQEc96ESp6ZpqqLeViPMVUiXLYQgt+eh++pDaEeI0S
8WF6pL25SBe6HZ1jcFUaNgGIaQDKbv9SjKY1H/p2MqF6wCLplVdi7hZpJ1APsmlo
bqLXMNNQAilyEWBfHjhXFRiWN40iP6SNkY/AhAXeR3cHKbeWnmvggTcUHT6zkqXs
Rhpt9XUc07aJU4zNqg0mn/pyzv+nB47VSq/jZxw1BtpjNYAja9l6RbVLj6EnpfcH
xx/4icZC1sE5svQNDdyi67EaZUfMTTXgPdSzsNaXzgL+yJ2HUau2ZrQxVWiFczSv
wTo+mW0mVrdAFxZyB6rpZgHxc+4iv6xrnoSwaskyo6lZ4VZsXOwML3BiTxdvFd/5
CMZQfd5iHNQe9zGboHsKmPYP4ziHrB0Qqrnfu9jdlLU9HAMPS4aGJnrzUn9IAh3D
hKGYqf8LBIMdOgqTUP6HHSZj/8sc/o2Qo3QeC6Fy+sud539fx31WqsiEbyV2dh86
7kv/rhasjBcVboZcOAM0/TceS25QcrUCKZwPRdmp40EYQ+ztwCucOGWg4s9e9Os1
bDHQduUsX+VJkKC1SOPTWBvuUY6REpxxYVNr4Mdiu+s7sNMqm4U=
=viRr
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
Hash: SHA512
Dear FreeBSD community,
As of Nov 30, 2017, FreeBSD 11.0 will reach end-of-life and will no
longer be supported by the FreeBSD Security Team. Users of FreeBSD 11.0
are strongly encouraged to upgrade to a newer release as soon as
possible.
The currently supported branches and releases and their expected
end-of-life dates are:
+--------------------------------------------------------------------------+
| Branch | Release | Type | Release Date | Estimated EoL |
+-----------+------------+--------+----------------+-----------------------+
|stable/10 |n/a |n/a |n/a |October 31, 2018 |
+-----------+------------+--------+----------------+-----------------------+
|releng/10.3|10.3-RELEASE|Extended|April 4, 2016 |April 30, 2018 |
+--------------------------------------------------------------------------+
|releng/10.4|10.4-RELEASE|Normal |October 3, 2017 |October 31, 2018 |
+--------------------------------------------------------------------------+
|stable/11 |n/a |n/a |n/a |September 30, 2021 |
+-----------+------------+--------+----------------+-----------------------+
|releng/11.0|11.0-RELEASE|n/a |October 10, 2016|November 30, 2017 |
+--------------------------------------------------+-----------------------+
|releng/11.1|11.1-RELEASE|n/a |July 26, 2017 |11.2-RELEASE + 3 months|
+--------------------------------------------------+-----------------------+
As a reminder, FreeBSD changed the support model as of 11.0-RELEASE.
For additional information, please see
https://lists.freebsd.org/pipermail/freebsd-announce/2015-February/001624.html
Please refer to https://security.freebsd.org/ for an up-to-date list of
supported releases and the latest security advisories.
- --
The FreeBSD Security Team
-----BEGIN PGP SIGNATURE-----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=viRr
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
https://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"
Subscribe to:
Posts (Atom)