CentOS Errata and Security Advisory 2018:1099 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1099
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
94f5a16181fae33146c8fc054bd98528abd966351be4bc197c0c3dc601390bc3 firefox-52.7.3-1.el7.centos.i686.rpm
ce75e78e0984b3495657b27e63c107eb067bf8bd65dd015c4aed6000d48505ac firefox-52.7.3-1.el7.centos.x86_64.rpm
Source:
999e567857ff994c78560aef798d1f097a026be0b9fdccf49440a4b365f7f0cb firefox-52.7.3-1.el7.centos.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Wednesday, May 30, 2018
[CentOS-announce] CEBA-2018:1394 CentOS 7 fence-agents BugFix Update
CentOS Errata and Bugfix Advisory 2018:1394
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1394
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ead62180e422aa76d9464445cbd0c9f7b73caeeae47c2e92b1364b1955196f2f fence-agents-all-4.0.11-86.el7_5.2.x86_64.rpm
09dcb19ac20a9f5324912b49d7848f59f8bca43529e6312cf735705587dd2456 fence-agents-amt-ws-4.0.11-86.el7_5.2.x86_64.rpm
4661c34a656fc702d50a9545f66472c1f48999edd95bddd07aabd8c035942fcb fence-agents-apc-4.0.11-86.el7_5.2.x86_64.rpm
ee6fb24a5bb5930b5123e637dda5735e9012659792d2376338de3e0ba33a4ae1 fence-agents-apc-snmp-4.0.11-86.el7_5.2.x86_64.rpm
ae841960641582ab489cc44cc673167f4b1231912804cb24a9bbd9749e80969c fence-agents-aws-4.0.11-86.el7_5.2.x86_64.rpm
fa698ef81cdfa79a72e89ce5ab54abcf1d97a6b9d7fc7786716224413f5735a3 fence-agents-azure-arm-4.0.11-86.el7_5.2.x86_64.rpm
651df9a889e993ff2aedf3c4a30fa4ef9420487efafdc976809fb146723f28be fence-agents-bladecenter-4.0.11-86.el7_5.2.x86_64.rpm
c122169c98f64e4fba25bdcefefa6989acfcaa4dc86bb83d3f3a9eb8118d475c fence-agents-brocade-4.0.11-86.el7_5.2.x86_64.rpm
9182febbd92d6d4726e5ea700ca106450f9814555c50d301b624553c27195272 fence-agents-cisco-mds-4.0.11-86.el7_5.2.x86_64.rpm
02a74caf3c2aaaffe181f03721b6f5b37397cf2ffb1ef0b26539f83b04564636 fence-agents-cisco-ucs-4.0.11-86.el7_5.2.x86_64.rpm
0afb52c2dff7435d63bfdfce17708a0e4f8c6e71a143a73c4b1f7f6d68eeb7f3 fence-agents-common-4.0.11-86.el7_5.2.x86_64.rpm
6255e98a35eeb9383bd7223ba4590dde0f0fffd93fc6f8bc20dc95b75b91138e fence-agents-compute-4.0.11-86.el7_5.2.x86_64.rpm
39b28058198a1e2bbc496b036e9f631cb9fec38b2c66d462223fd9d398d2c244 fence-agents-drac5-4.0.11-86.el7_5.2.x86_64.rpm
f83c29b00bdc2111f71000d26ffd46283e8a52dce2f7d3c9b3f246941276b338 fence-agents-eaton-snmp-4.0.11-86.el7_5.2.x86_64.rpm
ea0f362fe1bcfb5f734c1451480767fb35d4c0903268c3b6c83ae832ff963ce8 fence-agents-emerson-4.0.11-86.el7_5.2.x86_64.rpm
556c8029b8031c788b67dd66befd5fd85cfb31ad239d8cf1a29f91d27cd236d3 fence-agents-eps-4.0.11-86.el7_5.2.x86_64.rpm
fe9a8c2f51666dea05efba8f17fe7c9c562b305c6dfac51f960047d52f7a5f5b fence-agents-heuristics-ping-4.0.11-86.el7_5.2.x86_64.rpm
29d4f1309238bdb945288adc00a351ca6b5e882d59d1db62349056e1230b7351 fence-agents-hpblade-4.0.11-86.el7_5.2.x86_64.rpm
c739e390f08a28ee2aa11b7e8ffa3c14ed3b5d2d11168284f660d948e4339c5e fence-agents-ibmblade-4.0.11-86.el7_5.2.x86_64.rpm
e6e5c27103d87453acbb277748ce36c497c97520e047215107e04db36a0e2ab3 fence-agents-ifmib-4.0.11-86.el7_5.2.x86_64.rpm
de9fffe41233e61e9f67578f44bd5034200c2444d167e40718af25ae5f8582e2 fence-agents-ilo2-4.0.11-86.el7_5.2.x86_64.rpm
c56b0c0b161b6a5a58aa0408eceb5512af3b7fe21ced2292de129b3f155a4089 fence-agents-ilo-moonshot-4.0.11-86.el7_5.2.x86_64.rpm
3c798793fedb67a44528a5e42d023170273e20890c8b936d91776a27fb3c05b1 fence-agents-ilo-mp-4.0.11-86.el7_5.2.x86_64.rpm
3199461f5918f1a8f292fb1f4838e9cf3ff31af9a94a9f082b811400fa3277d6 fence-agents-ilo-ssh-4.0.11-86.el7_5.2.x86_64.rpm
5afc4381baf0783b63d15cc5a60a351e7a28804d00ccbbc7bcd5f3dc60476627 fence-agents-intelmodular-4.0.11-86.el7_5.2.x86_64.rpm
2ed7d693de6821c24607f29b557621f5a3456ae44577551932f618f7a6a1362c fence-agents-ipdu-4.0.11-86.el7_5.2.x86_64.rpm
a23faaa08d176d73f447834a63d93e8326a4e89f89bf7d1fe6c677312915449b fence-agents-ipmilan-4.0.11-86.el7_5.2.x86_64.rpm
1261a92bff1b5df2d48e276bdfd32b9f861fc79d99aab8121834f3b600f18678 fence-agents-kdump-4.0.11-86.el7_5.2.x86_64.rpm
629f6590012ac2e2893b099619d793799bc7760a84ff1ce1d596a3ca2f95ee3e fence-agents-mpath-4.0.11-86.el7_5.2.x86_64.rpm
2d3258fc0efd16d8b430c8b93c9e4cd042dfccb6bf7b6a436a3ef03200937fb8 fence-agents-rhevm-4.0.11-86.el7_5.2.x86_64.rpm
67a5397adc35bfda2bb1c7fa76a170f12c6b9a28b89f8f8bc46196a53bda0e72 fence-agents-rsa-4.0.11-86.el7_5.2.x86_64.rpm
b3c8676ac748fe70ffba0381ba6f4a9a93998332808b109a53ee89a43eae4531 fence-agents-rsb-4.0.11-86.el7_5.2.x86_64.rpm
3d847d665ade66daccf31bc08c49d476be50562b392dbd6764438d5fb2cffaad fence-agents-sbd-4.0.11-86.el7_5.2.x86_64.rpm
1ddd0ccb17667e45388efdb8004052d1dea89917b0da30001973f4b3e3687acb fence-agents-scsi-4.0.11-86.el7_5.2.x86_64.rpm
4f3c69988ee003f6a210a4658be817e9664b4b6a4aa887a33505b6b36dc50f5d fence-agents-virsh-4.0.11-86.el7_5.2.x86_64.rpm
2fc2d3c8e8d96755ba91d88067f321c4a7fa6a7a3640a2b96a87cb60e23b6553 fence-agents-vmware-rest-4.0.11-86.el7_5.2.x86_64.rpm
98324e7e4300dfe34c1dd41d960c7418967ff0354d1f6bcbbbc4cb43b1d95e2e fence-agents-vmware-soap-4.0.11-86.el7_5.2.x86_64.rpm
b317ae8caa869ce37b4fbe8ff0238f8f906487d386b816de044dd2cbd4acfc72 fence-agents-wti-4.0.11-86.el7_5.2.x86_64.rpm
Source:
fa28f9bf690ddbafcd345301cd4e4ced8dae3b902feb67619ff9306f12f9c329 fence-agents-4.0.11-86.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1394
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
ead62180e422aa76d9464445cbd0c9f7b73caeeae47c2e92b1364b1955196f2f fence-agents-all-4.0.11-86.el7_5.2.x86_64.rpm
09dcb19ac20a9f5324912b49d7848f59f8bca43529e6312cf735705587dd2456 fence-agents-amt-ws-4.0.11-86.el7_5.2.x86_64.rpm
4661c34a656fc702d50a9545f66472c1f48999edd95bddd07aabd8c035942fcb fence-agents-apc-4.0.11-86.el7_5.2.x86_64.rpm
ee6fb24a5bb5930b5123e637dda5735e9012659792d2376338de3e0ba33a4ae1 fence-agents-apc-snmp-4.0.11-86.el7_5.2.x86_64.rpm
ae841960641582ab489cc44cc673167f4b1231912804cb24a9bbd9749e80969c fence-agents-aws-4.0.11-86.el7_5.2.x86_64.rpm
fa698ef81cdfa79a72e89ce5ab54abcf1d97a6b9d7fc7786716224413f5735a3 fence-agents-azure-arm-4.0.11-86.el7_5.2.x86_64.rpm
651df9a889e993ff2aedf3c4a30fa4ef9420487efafdc976809fb146723f28be fence-agents-bladecenter-4.0.11-86.el7_5.2.x86_64.rpm
c122169c98f64e4fba25bdcefefa6989acfcaa4dc86bb83d3f3a9eb8118d475c fence-agents-brocade-4.0.11-86.el7_5.2.x86_64.rpm
9182febbd92d6d4726e5ea700ca106450f9814555c50d301b624553c27195272 fence-agents-cisco-mds-4.0.11-86.el7_5.2.x86_64.rpm
02a74caf3c2aaaffe181f03721b6f5b37397cf2ffb1ef0b26539f83b04564636 fence-agents-cisco-ucs-4.0.11-86.el7_5.2.x86_64.rpm
0afb52c2dff7435d63bfdfce17708a0e4f8c6e71a143a73c4b1f7f6d68eeb7f3 fence-agents-common-4.0.11-86.el7_5.2.x86_64.rpm
6255e98a35eeb9383bd7223ba4590dde0f0fffd93fc6f8bc20dc95b75b91138e fence-agents-compute-4.0.11-86.el7_5.2.x86_64.rpm
39b28058198a1e2bbc496b036e9f631cb9fec38b2c66d462223fd9d398d2c244 fence-agents-drac5-4.0.11-86.el7_5.2.x86_64.rpm
f83c29b00bdc2111f71000d26ffd46283e8a52dce2f7d3c9b3f246941276b338 fence-agents-eaton-snmp-4.0.11-86.el7_5.2.x86_64.rpm
ea0f362fe1bcfb5f734c1451480767fb35d4c0903268c3b6c83ae832ff963ce8 fence-agents-emerson-4.0.11-86.el7_5.2.x86_64.rpm
556c8029b8031c788b67dd66befd5fd85cfb31ad239d8cf1a29f91d27cd236d3 fence-agents-eps-4.0.11-86.el7_5.2.x86_64.rpm
fe9a8c2f51666dea05efba8f17fe7c9c562b305c6dfac51f960047d52f7a5f5b fence-agents-heuristics-ping-4.0.11-86.el7_5.2.x86_64.rpm
29d4f1309238bdb945288adc00a351ca6b5e882d59d1db62349056e1230b7351 fence-agents-hpblade-4.0.11-86.el7_5.2.x86_64.rpm
c739e390f08a28ee2aa11b7e8ffa3c14ed3b5d2d11168284f660d948e4339c5e fence-agents-ibmblade-4.0.11-86.el7_5.2.x86_64.rpm
e6e5c27103d87453acbb277748ce36c497c97520e047215107e04db36a0e2ab3 fence-agents-ifmib-4.0.11-86.el7_5.2.x86_64.rpm
de9fffe41233e61e9f67578f44bd5034200c2444d167e40718af25ae5f8582e2 fence-agents-ilo2-4.0.11-86.el7_5.2.x86_64.rpm
c56b0c0b161b6a5a58aa0408eceb5512af3b7fe21ced2292de129b3f155a4089 fence-agents-ilo-moonshot-4.0.11-86.el7_5.2.x86_64.rpm
3c798793fedb67a44528a5e42d023170273e20890c8b936d91776a27fb3c05b1 fence-agents-ilo-mp-4.0.11-86.el7_5.2.x86_64.rpm
3199461f5918f1a8f292fb1f4838e9cf3ff31af9a94a9f082b811400fa3277d6 fence-agents-ilo-ssh-4.0.11-86.el7_5.2.x86_64.rpm
5afc4381baf0783b63d15cc5a60a351e7a28804d00ccbbc7bcd5f3dc60476627 fence-agents-intelmodular-4.0.11-86.el7_5.2.x86_64.rpm
2ed7d693de6821c24607f29b557621f5a3456ae44577551932f618f7a6a1362c fence-agents-ipdu-4.0.11-86.el7_5.2.x86_64.rpm
a23faaa08d176d73f447834a63d93e8326a4e89f89bf7d1fe6c677312915449b fence-agents-ipmilan-4.0.11-86.el7_5.2.x86_64.rpm
1261a92bff1b5df2d48e276bdfd32b9f861fc79d99aab8121834f3b600f18678 fence-agents-kdump-4.0.11-86.el7_5.2.x86_64.rpm
629f6590012ac2e2893b099619d793799bc7760a84ff1ce1d596a3ca2f95ee3e fence-agents-mpath-4.0.11-86.el7_5.2.x86_64.rpm
2d3258fc0efd16d8b430c8b93c9e4cd042dfccb6bf7b6a436a3ef03200937fb8 fence-agents-rhevm-4.0.11-86.el7_5.2.x86_64.rpm
67a5397adc35bfda2bb1c7fa76a170f12c6b9a28b89f8f8bc46196a53bda0e72 fence-agents-rsa-4.0.11-86.el7_5.2.x86_64.rpm
b3c8676ac748fe70ffba0381ba6f4a9a93998332808b109a53ee89a43eae4531 fence-agents-rsb-4.0.11-86.el7_5.2.x86_64.rpm
3d847d665ade66daccf31bc08c49d476be50562b392dbd6764438d5fb2cffaad fence-agents-sbd-4.0.11-86.el7_5.2.x86_64.rpm
1ddd0ccb17667e45388efdb8004052d1dea89917b0da30001973f4b3e3687acb fence-agents-scsi-4.0.11-86.el7_5.2.x86_64.rpm
4f3c69988ee003f6a210a4658be817e9664b4b6a4aa887a33505b6b36dc50f5d fence-agents-virsh-4.0.11-86.el7_5.2.x86_64.rpm
2fc2d3c8e8d96755ba91d88067f321c4a7fa6a7a3640a2b96a87cb60e23b6553 fence-agents-vmware-rest-4.0.11-86.el7_5.2.x86_64.rpm
98324e7e4300dfe34c1dd41d960c7418967ff0354d1f6bcbbbc4cb43b1d95e2e fence-agents-vmware-soap-4.0.11-86.el7_5.2.x86_64.rpm
b317ae8caa869ce37b4fbe8ff0238f8f906487d386b816de044dd2cbd4acfc72 fence-agents-wti-4.0.11-86.el7_5.2.x86_64.rpm
Source:
fa28f9bf690ddbafcd345301cd4e4ced8dae3b902feb67619ff9306f12f9c329 fence-agents-4.0.11-86.el7_5.2.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1398 CentOS 7 e2fsprogs BugFix Update
CentOS Errata and Bugfix Advisory 2018:1398
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1398
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2a2d401bafc0486d0c9f187934353a2958e9475ee7d87999975005389c241d7a e2fsprogs-1.42.9-12.el7_5.x86_64.rpm
641d44c433b1f2b1aa918ff8b4e75e06b52f7d8514cf1dc76983dfcd9a2e9472 e2fsprogs-devel-1.42.9-12.el7_5.i686.rpm
e913aaf8e2d64fb5b5c94d0d88774ebc0322ba0e358e218a66604a4f00e87ccc e2fsprogs-devel-1.42.9-12.el7_5.x86_64.rpm
bc6b2acd580e194bcb7fb2e0059faf03c7593ea5d975808110b2877b41195aeb e2fsprogs-libs-1.42.9-12.el7_5.i686.rpm
419c34f084426c9c053a1b8bc972e6e0d5ecde3290214664f488ecea8d1bb704 e2fsprogs-libs-1.42.9-12.el7_5.x86_64.rpm
d4f353d6813e924ae8b5fa642a72c55d9a3537f62cd699ec86e5a8ce50c758f4 e2fsprogs-static-1.42.9-12.el7_5.i686.rpm
aee70f92c3ea1d567026f5fa2d1385b8acd3a95f2dbd150da519f77e0eacd129 e2fsprogs-static-1.42.9-12.el7_5.x86_64.rpm
a8cf0cad97354b74f893bf7076d086cc0d3dfcbb719ef9e8f22fc975b7d189ca libcom_err-1.42.9-12.el7_5.i686.rpm
3b33a3d8e770d69a7d82d0165d4c013e256ae75dae8ed67e1f887e69be742d91 libcom_err-1.42.9-12.el7_5.x86_64.rpm
105034231bafbfcfaf4e62d8fb60c413c2dc5937b4aa2e1cfc3c98b9a2d9e2e5 libcom_err-devel-1.42.9-12.el7_5.i686.rpm
4519f2fe95415dbbbf522b2b09858dd247e482bd5b38f1f282143852f21d9874 libcom_err-devel-1.42.9-12.el7_5.x86_64.rpm
3474ce3d87c85b33486bbb2c57361c45bfc9eb2ab8333a5e7c95355725366d0b libss-1.42.9-12.el7_5.i686.rpm
51393ce669489c27eddd8c23ab3a3321eab9f91368ab61eb0ed4e10096718ac3 libss-1.42.9-12.el7_5.x86_64.rpm
c677f29cc5621d7fe34160deaa194f722683f2eb3bf88db6cb0326f6af586e91 libss-devel-1.42.9-12.el7_5.i686.rpm
ac8de5bef9bfb1e96b4241faf02ab3cc5f9b16fb5a76ddb5cf5e5ef90940078d libss-devel-1.42.9-12.el7_5.x86_64.rpm
Source:
807175316df001dceb506f5f518e042bf50839a6abb734a56c777aa3faff45e7 e2fsprogs-1.42.9-12.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1398
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2a2d401bafc0486d0c9f187934353a2958e9475ee7d87999975005389c241d7a e2fsprogs-1.42.9-12.el7_5.x86_64.rpm
641d44c433b1f2b1aa918ff8b4e75e06b52f7d8514cf1dc76983dfcd9a2e9472 e2fsprogs-devel-1.42.9-12.el7_5.i686.rpm
e913aaf8e2d64fb5b5c94d0d88774ebc0322ba0e358e218a66604a4f00e87ccc e2fsprogs-devel-1.42.9-12.el7_5.x86_64.rpm
bc6b2acd580e194bcb7fb2e0059faf03c7593ea5d975808110b2877b41195aeb e2fsprogs-libs-1.42.9-12.el7_5.i686.rpm
419c34f084426c9c053a1b8bc972e6e0d5ecde3290214664f488ecea8d1bb704 e2fsprogs-libs-1.42.9-12.el7_5.x86_64.rpm
d4f353d6813e924ae8b5fa642a72c55d9a3537f62cd699ec86e5a8ce50c758f4 e2fsprogs-static-1.42.9-12.el7_5.i686.rpm
aee70f92c3ea1d567026f5fa2d1385b8acd3a95f2dbd150da519f77e0eacd129 e2fsprogs-static-1.42.9-12.el7_5.x86_64.rpm
a8cf0cad97354b74f893bf7076d086cc0d3dfcbb719ef9e8f22fc975b7d189ca libcom_err-1.42.9-12.el7_5.i686.rpm
3b33a3d8e770d69a7d82d0165d4c013e256ae75dae8ed67e1f887e69be742d91 libcom_err-1.42.9-12.el7_5.x86_64.rpm
105034231bafbfcfaf4e62d8fb60c413c2dc5937b4aa2e1cfc3c98b9a2d9e2e5 libcom_err-devel-1.42.9-12.el7_5.i686.rpm
4519f2fe95415dbbbf522b2b09858dd247e482bd5b38f1f282143852f21d9874 libcom_err-devel-1.42.9-12.el7_5.x86_64.rpm
3474ce3d87c85b33486bbb2c57361c45bfc9eb2ab8333a5e7c95355725366d0b libss-1.42.9-12.el7_5.i686.rpm
51393ce669489c27eddd8c23ab3a3321eab9f91368ab61eb0ed4e10096718ac3 libss-1.42.9-12.el7_5.x86_64.rpm
c677f29cc5621d7fe34160deaa194f722683f2eb3bf88db6cb0326f6af586e91 libss-devel-1.42.9-12.el7_5.i686.rpm
ac8de5bef9bfb1e96b4241faf02ab3cc5f9b16fb5a76ddb5cf5e5ef90940078d libss-devel-1.42.9-12.el7_5.x86_64.rpm
Source:
807175316df001dceb506f5f518e042bf50839a6abb734a56c777aa3faff45e7 e2fsprogs-1.42.9-12.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1169 Important CentOS 7 corosync Security Update
CentOS Errata and Security Advisory 2018:1169 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1169
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d1a2ab60a2247b22ae7b4ab8738bf1e4ffcbb11c8354f92ea2ecfdf6fea992f8 corosync-2.4.3-2.el7_5.1.x86_64.rpm
0aae832108976bcd11da93230be712dacdf704044615866128d0f197e45bfceb corosynclib-2.4.3-2.el7_5.1.i686.rpm
0c496a91935ee6b092c33db333daad16ba89826b51100c1a7633a348fc7e06e6 corosynclib-2.4.3-2.el7_5.1.x86_64.rpm
55fca2f363c297c51ccc4d4d2cf4f2b33b793526810f40f5e1546ef66a9f696e corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm
e7ceb90710e988b7d205fb826e9b4cb270253a8c7b8c01932477a12fca05af84 corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm
5a97f2e408f50656b736d2f19127da0dc86639978057a6a48d2b19012d2b4cf1 corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm
5adeed33fe3ffe82331dadab7f99cf73d0b80df6409a5445378833c03ce4c908 corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm
Source:
366d574d466f0bbb8aa19d3fac91c11f23ea2a3c4f3f143216953c7f8015f63f corosync-2.4.3-2.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1169
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
d1a2ab60a2247b22ae7b4ab8738bf1e4ffcbb11c8354f92ea2ecfdf6fea992f8 corosync-2.4.3-2.el7_5.1.x86_64.rpm
0aae832108976bcd11da93230be712dacdf704044615866128d0f197e45bfceb corosynclib-2.4.3-2.el7_5.1.i686.rpm
0c496a91935ee6b092c33db333daad16ba89826b51100c1a7633a348fc7e06e6 corosynclib-2.4.3-2.el7_5.1.x86_64.rpm
55fca2f363c297c51ccc4d4d2cf4f2b33b793526810f40f5e1546ef66a9f696e corosynclib-devel-2.4.3-2.el7_5.1.i686.rpm
e7ceb90710e988b7d205fb826e9b4cb270253a8c7b8c01932477a12fca05af84 corosynclib-devel-2.4.3-2.el7_5.1.x86_64.rpm
5a97f2e408f50656b736d2f19127da0dc86639978057a6a48d2b19012d2b4cf1 corosync-qdevice-2.4.3-2.el7_5.1.x86_64.rpm
5adeed33fe3ffe82331dadab7f99cf73d0b80df6409a5445378833c03ce4c908 corosync-qnetd-2.4.3-2.el7_5.1.x86_64.rpm
Source:
366d574d466f0bbb8aa19d3fac91c11f23ea2a3c4f3f143216953c7f8015f63f corosync-2.4.3-2.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1276 CentOS 7 copy-jdk-configs BugFix Update
CentOS Errata and Bugfix Advisory 2018:1276
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1276
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7b7ff9e72fe7a4b6c9e1aae52bdb913d2bb58ea86518e91e179a43acb93f21f8 copy-jdk-configs-3.3-10.el7_5.noarch.rpm
Source:
566683e89813ed5e5f190c48e51ac538aa2fb9659cd0a04c39c8e7f663c19200 copy-jdk-configs-3.3-10.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1276
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
7b7ff9e72fe7a4b6c9e1aae52bdb913d2bb58ea86518e91e179a43acb93f21f8 copy-jdk-configs-3.3-10.el7_5.noarch.rpm
Source:
566683e89813ed5e5f190c48e51ac538aa2fb9659cd0a04c39c8e7f663c19200 copy-jdk-configs-3.3-10.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1381 CentOS 7 certmonger BugFix Update
CentOS Errata and Bugfix Advisory 2018:1381
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1381
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
238c4c382d82807d2b68e5ae89ef52b1a087328867337fcf77b82af0e1b9dbcb certmonger-0.78.4-3.el7_5.1.x86_64.rpm
Source:
5d7f5ac9b27a64eba68bd03a8522624088c4eb29b45afb6efdefcad913d336ae certmonger-0.78.4-3.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1381
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
238c4c382d82807d2b68e5ae89ef52b1a087328867337fcf77b82af0e1b9dbcb certmonger-0.78.4-3.el7_5.1.x86_64.rpm
Source:
5d7f5ac9b27a64eba68bd03a8522624088c4eb29b45afb6efdefcad913d336ae certmonger-0.78.4-3.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEEA-2018:1377 CentOS 7 ca-certificates Enhancement Update
CentOS Errata and Enhancement Advisory 2018:1377
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1377
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2861b3406be74863b56f97adb2d25133e91c2d70a7d051fdf564d0016fc11ade ca-certificates-2018.2.22-70.0.el7_5.noarch.rpm
Source:
6ac196b9e021e21b6d7db15e570da5de6da500e77c77f233a78f0017a8ba8983 ca-certificates-2018.2.22-70.0.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHEA-2018:1377
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
2861b3406be74863b56f97adb2d25133e91c2d70a7d051fdf564d0016fc11ade ca-certificates-2018.2.22-70.0.el7_5.noarch.rpm
Source:
6ac196b9e021e21b6d7db15e570da5de6da500e77c77f233a78f0017a8ba8983 ca-certificates-2018.2.22-70.0.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1384 CentOS 7 augeas BugFix Update
CentOS Errata and Bugfix Advisory 2018:1384
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1384
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f07260b5c492e89822e077aa2b7b351a39f5bd4fc013f6470c64dab2c51d079d augeas-1.4.0-5.el7_5.1.x86_64.rpm
0af3253ba1386819459f45af802e941b2f4ecbe773b59c2fdc8f1089465f375e augeas-devel-1.4.0-5.el7_5.1.i686.rpm
d34e11b85229f0050b628cec75326a628fadb1a3491c73df6373f0f67b80f655 augeas-devel-1.4.0-5.el7_5.1.x86_64.rpm
02f3dc57103b518778701d2b523218d67760ccde95dbcdd3f518156264494136 augeas-libs-1.4.0-5.el7_5.1.i686.rpm
3f28c505ccf1eb4c9b9c7f59ea1b0acafd88c8a84d9803e033e3c43d51f88087 augeas-libs-1.4.0-5.el7_5.1.x86_64.rpm
Source:
d3a909b0cc18c77e884c46454a6de71a8e341bcd684fee8cb538ab7ebac7ab45 augeas-1.4.0-5.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1384
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
f07260b5c492e89822e077aa2b7b351a39f5bd4fc013f6470c64dab2c51d079d augeas-1.4.0-5.el7_5.1.x86_64.rpm
0af3253ba1386819459f45af802e941b2f4ecbe773b59c2fdc8f1089465f375e augeas-devel-1.4.0-5.el7_5.1.i686.rpm
d34e11b85229f0050b628cec75326a628fadb1a3491c73df6373f0f67b80f655 augeas-devel-1.4.0-5.el7_5.1.x86_64.rpm
02f3dc57103b518778701d2b523218d67760ccde95dbcdd3f518156264494136 augeas-libs-1.4.0-5.el7_5.1.i686.rpm
3f28c505ccf1eb4c9b9c7f59ea1b0acafd88c8a84d9803e033e3c43d51f88087 augeas-libs-1.4.0-5.el7_5.1.x86_64.rpm
Source:
d3a909b0cc18c77e884c46454a6de71a8e341bcd684fee8cb538ab7ebac7ab45 augeas-1.4.0-5.el7_5.1.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CESA-2018:1380 Important CentOS 7 389-ds-base Security Update
CentOS Errata and Security Advisory 2018:1380 Important
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1380
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b5c1f0bb7f10a79a1e3a30317f11d4c13c9f57efd9f95d17b62f79f1a97d8778 389-ds-base-1.3.7.5-21.el7_5.x86_64.rpm
57382d146a97eba59c71fb1138216fb38aa563f055291e29eeac3ea0308282c9 389-ds-base-devel-1.3.7.5-21.el7_5.x86_64.rpm
3a30e9a38bba742b54c5e5656c241923a417ef20eb9d413f3ce3fd6537de75ef 389-ds-base-libs-1.3.7.5-21.el7_5.x86_64.rpm
4e977d4fe35cdc21f783347cffd843c736ec1b284402e2564825f7f224f685e6 389-ds-base-snmp-1.3.7.5-21.el7_5.x86_64.rpm
Source:
0aa269590736137555d38cf5fd6c48063403aaecb118939d0c61a81776815ef2 389-ds-base-1.3.7.5-21.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHSA-2018:1380
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
b5c1f0bb7f10a79a1e3a30317f11d4c13c9f57efd9f95d17b62f79f1a97d8778 389-ds-base-1.3.7.5-21.el7_5.x86_64.rpm
57382d146a97eba59c71fb1138216fb38aa563f055291e29eeac3ea0308282c9 389-ds-base-devel-1.3.7.5-21.el7_5.x86_64.rpm
3a30e9a38bba742b54c5e5656c241923a417ef20eb9d413f3ce3fd6537de75ef 389-ds-base-libs-1.3.7.5-21.el7_5.x86_64.rpm
4e977d4fe35cdc21f783347cffd843c736ec1b284402e2564825f7f224f685e6 389-ds-base-snmp-1.3.7.5-21.el7_5.x86_64.rpm
Source:
0aa269590736137555d38cf5fd6c48063403aaecb118939d0c61a81776815ef2 389-ds-base-1.3.7.5-21.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[CentOS-announce] CEBA-2018:1061 CentOS 7 389-ds-base BugFix Update
CentOS Errata and Bugfix Advisory 2018:1061
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1061
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
62ef0f082d1c1833ca576e76a9c8af7cb785680ba2f8943c5dbc1b466d0de29b 389-ds-base-1.3.7.5-19.el7_5.x86_64.rpm
bd8bf7bb1e576c089e67a905af885ec6ebb4eedc373fa6884c4f651ccb166cc1 389-ds-base-devel-1.3.7.5-19.el7_5.x86_64.rpm
d898ed12b3bb23ed2d3285e11cd56421b9453c0103e120f5f389e04621a87214 389-ds-base-libs-1.3.7.5-19.el7_5.x86_64.rpm
463ac7bfa2183ff741a0e306c1b99d56e9b0e5c5c335125841c28d9b15c00bcb 389-ds-base-snmp-1.3.7.5-19.el7_5.x86_64.rpm
Source:
efea55fe809c83aed5ae9728cba68e53c48c609805e8a4693a27bd9521573c8a 389-ds-base-1.3.7.5-19.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
Upstream details at : https://access.redhat.com/errata/RHBA-2018:1061
The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )
x86_64:
62ef0f082d1c1833ca576e76a9c8af7cb785680ba2f8943c5dbc1b466d0de29b 389-ds-base-1.3.7.5-19.el7_5.x86_64.rpm
bd8bf7bb1e576c089e67a905af885ec6ebb4eedc373fa6884c4f651ccb166cc1 389-ds-base-devel-1.3.7.5-19.el7_5.x86_64.rpm
d898ed12b3bb23ed2d3285e11cd56421b9453c0103e120f5f389e04621a87214 389-ds-base-libs-1.3.7.5-19.el7_5.x86_64.rpm
463ac7bfa2183ff741a0e306c1b99d56e9b0e5c5c335125841c28d9b15c00bcb 389-ds-base-snmp-1.3.7.5-19.el7_5.x86_64.rpm
Source:
efea55fe809c83aed5ae9728cba68e53c48c609805e8a4693a27bd9521573c8a 389-ds-base-1.3.7.5-19.el7_5.src.rpm
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce
[USN-3663-1] HAProxy vulnerability
==========================================================================
Ubuntu Security Notice USN-3663-1
May 30, 2018
haproxy vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
HAProxy could be made to expose sensitive information over the network.
Software Description:
- haproxy: fast and reliable load balancing reverse proxy
Details:
It was discovered that HAProxy incorrectly handled certain resquests.
An attacker could possibly use this to expose sensitive information.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
haproxy 1.8.8-1ubuntu0.1
In general, a standard system update will make all the necessary
changes.
References:
https://usn.ubuntu.com/usn/usn-3663-1
CVE-2018-11469
Package Information:
https://launchpad.net/ubuntu/+source/haproxy/1.8.8-1ubuntu0.1
Ubuntu Security Notice USN-3663-1
May 30, 2018
haproxy vulnerability
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
Summary:
HAProxy could be made to expose sensitive information over the network.
Software Description:
- haproxy: fast and reliable load balancing reverse proxy
Details:
It was discovered that HAProxy incorrectly handled certain resquests.
An attacker could possibly use this to expose sensitive information.
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 18.04 LTS:
haproxy 1.8.8-1ubuntu0.1
In general, a standard system update will make all the necessary
changes.
References:
https://usn.ubuntu.com/usn/usn-3663-1
CVE-2018-11469
Package Information:
https://launchpad.net/ubuntu/+source/haproxy/1.8.8-1ubuntu0.1
F29 System Wide Change: Node.js 10.x as default Node.js interpreter
= Proposed System Wide Change: Node.js 10.x as default Node.js interpreter =
https://fedoraproject.org/wiki/Changes/Nodejs10
Owner(s):
* Stephen Gallagher <sgallagh at redhat dot com>
A major upgrade to the newest LTS release of Node.js for Fedora 29.
== Detailed description ==
Node.js releases a new LTS version each year and will support it for
around 18 months, which makes it the ideal candidate for use with
Fedora. Node.js 10.x was released recently and is already available as
a module for Fedora 28 and Fedora 29. This Change proposal is to make
10.x the default version shipped with Fedora 29.
== Scope ==
* Proposal owners:
Node.js SIG will need to upgrade the `nodejs` package in Fedora 29 to
10.x (the same package as is available in modules for F28)Node.js SIG
will need to update any `nodejs-*` packages in Fedora 29 if they
require changes to run on Node.js 10.x, or else retire those that no
longer function.
* Other developers:
As this is a major update to a language interpreter, packagers of
Node.js modules will need to test that their software remains
compatible.
* Release engineering:
The upgrade *may* require a side-tag while updating the `nodejs-*`
packages. This is not yet certain.
RelEng ticket: https://pagure.io/releng/issue/7537
** List of deliverables:
Does not ship on default media.
* Policies and guidelines:
No changes expected
* Trademark approval:
N/A (not needed for this Change)
--
Jan KuÅ™ík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/NOBZRCLSIXJXZXKZ7LVVHAUHRCDR72WQ/
https://fedoraproject.org/wiki/Changes/Nodejs10
Owner(s):
* Stephen Gallagher <sgallagh at redhat dot com>
A major upgrade to the newest LTS release of Node.js for Fedora 29.
== Detailed description ==
Node.js releases a new LTS version each year and will support it for
around 18 months, which makes it the ideal candidate for use with
Fedora. Node.js 10.x was released recently and is already available as
a module for Fedora 28 and Fedora 29. This Change proposal is to make
10.x the default version shipped with Fedora 29.
== Scope ==
* Proposal owners:
Node.js SIG will need to upgrade the `nodejs` package in Fedora 29 to
10.x (the same package as is available in modules for F28)Node.js SIG
will need to update any `nodejs-*` packages in Fedora 29 if they
require changes to run on Node.js 10.x, or else retire those that no
longer function.
* Other developers:
As this is a major update to a language interpreter, packagers of
Node.js modules will need to test that their software remains
compatible.
* Release engineering:
The upgrade *may* require a side-tag while updating the `nodejs-*`
packages. This is not yet certain.
RelEng ticket: https://pagure.io/releng/issue/7537
** List of deliverables:
Does not ship on default media.
* Policies and guidelines:
No changes expected
* Trademark approval:
N/A (not needed for this Change)
--
Jan KuÅ™ík
JBoss EAP Program Manager
Red Hat Czech s.r.o., Purkynova 99/71, 612 45 Brno, Czech Republic
_______________________________________________
devel-announce mailing list -- devel-announce@lists.fedoraproject.org
To unsubscribe send an email to devel-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/devel-announce@lists.fedoraproject.org/message/NOBZRCLSIXJXZXKZ7LVVHAUHRCDR72WQ/
Subscribe to:
Posts (Atom)