[CentOS-announce] CESA-2013:X012 Xen4CentOS Medium kernel Security Update

Johnny Hughes johnny at centos.org
Wed Nov 6 22:06:05 UTC 2013


CentOS Errata and Security Advisory 2013:X012 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------
2eb1022ec7ec2d508248c9c152e253aa72acfa08a155701d2791b1458766590a e1000e-2.5.4-3.4.68.2.el6.centos.alt.x86_64.rpm
b65433fa683a36d998f2f660ebdd50d2550aaeafed911a03007649cdec6cf14c kernel-3.4.68-9.el6.centos.alt.x86_64.rpm
824fc0603b694bb586449a8afda87e13db86c07119d55660f731843f7e25e56a kernel-devel-3.4.68-9.el6.centos.alt.x86_64.rpm
44592adfc80413a69e7312b1e114184369c0dfedf61c66f3e7d9b773d8f8bff3 kernel-doc-3.4.68-9.el6.centos.alt.noarch.rpm
0cd7f0883d06c638e1326465a544d0725149418d60bf64e15f401a540d733bb8 kernel-firmware-3.4.68-9.el6.centos.alt.noarch.rpm
ded3dc674c5ba0fa04b582cbc83543c8410c54dcdd3368a6254563e96ff8abab kernel-headers-3.4.68-9.el6.centos.alt.x86_64.rpm
bd29ab597f081e63eda572b67ab5888508771d04ae40b5662ffde763ec15dee8 perf-3.4.68-9.el6.centos.alt.x86_64.rpm


-----------------------------
Source:
-----------------------------
404eef04cf6ca1fb12a1e55946e67eafc26e0d73534a9c17f1738ad2f2a77f6a e1000e-2.5.4-3.4.68.2.el6.centos.alt.src.rpm
c3dbddf3df8a85eea587c4b6d530f70ac106b6cf94cb7c01317ebbbdb629352a kernel-3.4.68-9.el6.centos.alt.src.rpm

=====================================================

Kernel Changelog info from the SPEC file:
* Tue Nov 05 2013 Johnny Hughes <johnny at centos.org> - 3.4.68-9
- upgraded to upstream 3.4.68
- added Source7 to fix centos bug 6721


e1000e Changelog info from the SPEC file:
* Wed Nov 06 2013 Johnny Hughes <johnny at centos.org> - 2.4.14-3.4.68.2.el6.centos.alt
- built against 3.4.68
- upgrade to version 2.5.4


=====================================================

The following kernel.org changelog entries are applicable since the last
kernel update:

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.68

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.67

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.66

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.65

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.64

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.63

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.62

=====================================================

The following bugs have been addressed in this release:

http://bugs.centos.org/view.php?id=6721

====================================================

The following security issues are addressed in this release:

CVE-2013-0343:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0343

CVE-2013-2015:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2015

CVE-2013-2147:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2147

CVE-2013-2888:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2888

CVE-2013-2889:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2889

CVE-2013-2892:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2892

CVE-2013-2893:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2893

CVE-2013-2895:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2895

CVE-2013-2896:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2896

CVE-2013-4299:
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4299

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



More information about the CentOS-announce mailing list