[CentOS] CentOS-announce Digest, Vol 155, Issue 1

Fri Jan 5 12:00:03 UTC 2018
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2018:0007 Important CentOS 7 kernel Security	Update
      (Karanbir Singh)
   2. CESA-2018:0012 Important CentOS 7 microcode_ctl	Security
      Update (Karanbir Singh)
   3. CESA-2018:0014 Important CentOS 7 linux-firmware	Security
      Update (Karanbir Singh)
   4. [Infra] - planned outage : All services (Fabian Arrotin)
   5. CESA-2018:0013 Important CentOS 6 microcode_ctl	Security
      Update (Johnny Hughes)
   6. CESA-2018:0008 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)
   7. CESA-RHSA-2018:0024 Important CentOS 6 qemu-kvm	Security
      Update (Johnny Hughes)
   8. CESA-2018:0030 Important CentOS 6 libvirt	Security Update
      (Johnny Hughes)
   9. CESA-2018:0029 Important CentOS 7 libvirt	Security Update
      (Johnny Hughes)
  10. CESA-2018:0023 Important CentOS 7 qemu-kvm	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 4 Jan 2018 11:36:27 +0000
From: Karanbir Singh <kbsingh at centos.org>
To: CentOS Announcements List <centos-announce at centos.org>
Subject: [CentOS-announce] CESA-2018:0007 Important CentOS 7 kernel
	Security	Update
Message-ID: <d07d0b4b-cc89-329a-f517-08b3cd1bae7d at centos.org>
Content-Type: text/plain; charset=utf-8

CentOS Errata and Security Advisory 2018:0007 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0007

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
320ab3bd00bd1f051c69f65f2d4cd6ab64585f977d9cd7a52e64e8f8147894fc
kernel-3.10.0-693.11.6.el7.x86_64.rpm
0eefdec5447d3ed2781f30d093e22f4654e8af201e1e8058a57876d1baf2ee64
kernel-abi-whitelists-3.10.0-693.11.6.el7.noarch.rpm
5137d0db8632342edfb355ce5bb0a4b4b80d5ffd4b9950bb8dcfcd78e4b8a9dc
kernel-debug-3.10.0-693.11.6.el7.x86_64.rpm
882a6522bdafaa697173ff7adedd2cd6ceee5c4a6aa0cd1cb4cf042789420c78
kernel-debug-devel-3.10.0-693.11.6.el7.x86_64.rpm
9c0d7753c649d68cd25b212ee573cec37dc2211891444224e502128fcffdf301
kernel-devel-3.10.0-693.11.6.el7.x86_64.rpm
d2005d6a85f2ddd627290dd4cd4d2084215ef45cd8b3f66077b68fe2b0cce61e
kernel-doc-3.10.0-693.11.6.el7.noarch.rpm
34d8682b2df1e47c9675f913fbfb129420cce219beaf7985c607a69ccdb3e064
kernel-headers-3.10.0-693.11.6.el7.x86_64.rpm
fd3eaf598546bcb502e5e7293d0301b48774c9358dd320b7e53bd042dfae7094
kernel-tools-3.10.0-693.11.6.el7.x86_64.rpm
3c53034adc4c942a02f1dd72f0adf688f558867caf086b5b239169262b75f570
kernel-tools-libs-3.10.0-693.11.6.el7.x86_64.rpm
91153ae59d0acf585201b9a5b453ed8e6504651bf114e3c21c725ce42c8675c5
kernel-tools-libs-devel-3.10.0-693.11.6.el7.x86_64.rpm
8ef1d6c1ef77af60bbb680fa58b1d15f7901c21220c7e5db05edbbbb56f7b17c
perf-3.10.0-693.11.6.el7.x86_64.rpm
b1f7bf92063bce0cec6286845686bc6ef96db126bdaa8987703b21a736a1a509
python-perf-3.10.0-693.11.6.el7.x86_64.rpm


Source:
b7756ceda51a35942e03d553f0ec6049ba2520c89e0d66e8e2cdae88f6db0d6a
kernel-3.10.0-693.11.6.el7.src.rpm

Note:
1) This is a widespread issue with potentially huge impact, we
appreciate any help in spreading the word around so maximum number of
users are able to find out, and patch their systems.

2) Upstream is curating information around this issue at
https://access.redhat.com/security/vulnerabilities/speculativeexecution
- information on that page would be helpful for most people on CentOS
Linux as well.

3) Please reach out to us at #centos on irc.freenode.net for any
feedback, comments, questions or concerns.

-- 
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc


------------------------------

Message: 2
Date: Thu, 4 Jan 2018 11:40:52 +0000
From: Karanbir Singh <kbsingh at centos.org>
To: CentOS Announcements List <centos-announce at centos.org>
Subject: [CentOS-announce] CESA-2018:0012 Important CentOS 7
	microcode_ctl	Security Update
Message-ID: <ebbc916f-bc12-0a57-4228-cffde1956cdd at centos.org>
Content-Type: text/plain; charset=utf-8

CentOS Errata and Security Advisory 2018:0012 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0012

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
ccb96b47da6ce420c39a38d09e57adcc7ab3696c721d081fee94298f19fc6cab
microcode_ctl-2.1-22.2.el7.x86_64.rpm


Source:
589fe27443e43fd6549f56e39968cf515d1cd2448dc922bf0cc980fc651f880d
microcode_ctl-2.1-22.2.el7.src.rpm


-- 
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc


------------------------------

Message: 3
Date: Thu, 4 Jan 2018 11:47:37 +0000
From: Karanbir Singh <kbsingh at centos.org>
To: CentOS Announcements List <centos-announce at centos.org>
Subject: [CentOS-announce] CESA-2018:0014 Important CentOS 7
	linux-firmware	Security Update
Message-ID: <d1551ccd-4d12-3bc1-b1d9-9d9bcac949ae at centos.org>
Content-Type: text/plain; charset=utf-8

CentOS Errata and Security Advisory 2018:0014 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0014

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
dad80246e21277864476614560cae38820cc147b9ceb44dd0d1776e3935b05df
iwl1000-firmware-39.31.5.1-57.el7.noarch.rpm
dbb0a9095b11d9af2b8db8f160e1004ead7f5b07add216df63c843e2ac470259
iwl100-firmware-39.31.5.1-57.el7.noarch.rpm
1ff7d3347a2759b15818d71817d5055643bcc4a9f7b091d186006948cf75a3f0
iwl105-firmware-18.168.6.1-57.el7.noarch.rpm
e807e3cc6faa0be6df4675d9810db6292a534bc0c3f9c714dcc7c92fed0ba4fd
iwl135-firmware-18.168.6.1-57.el7.noarch.rpm
d24d6225079ec7d7870ca022226686c67d70f9d034af1167b36570e8506fdf02
iwl2000-firmware-18.168.6.1-57.el7.noarch.rpm
2eebc03a19e54f4b072f21886f02e43bdac41ff5e8290d9eb7c62e3ef1ed7352
iwl2030-firmware-18.168.6.1-57.el7.noarch.rpm
d154f7ddb5ccca2772604f907d7a3c06e1b2f95b35665e81363226c98a9115c4
iwl3160-firmware-22.0.7.0-57.el7.noarch.rpm
aaba72a90838c5dee3373004ee00530e3f43fbd0b9cd634223d02ea500c3cd6d
iwl3945-firmware-15.32.2.9-57.el7.noarch.rpm
f18caaca13e3ed06f43483870ecdc57ff6c8796bf3cb8375822519d0ced3b659
iwl4965-firmware-228.61.2.24-57.el7.noarch.rpm
257fe78f77c4e1c5c9bea3873421411c77020c12d907b1d7c511e7e96eaa3190
iwl5000-firmware-8.83.5.1_1-57.el7.noarch.rpm
e9edf8b527e94302b0572ce1e3f0e91d62e9d11f74cf3ad1c0350c8e23684acc
iwl5150-firmware-8.24.2.2-57.el7.noarch.rpm
b63dc1829cca0afbb4a6e5681cebf54509cc4c507ab0bad6553856c4063616ed
iwl6000-firmware-9.221.4.1-57.el7.noarch.rpm
8abb25db6c0dcedfa0c11f87028521f5098a88374dcb99376f485bda4596a567
iwl6000g2a-firmware-17.168.5.3-57.el7.noarch.rpm
d35951cc21bfccae24e6611ad03901ac1fe0183614add09b2b04528a72d3ea4b
iwl6000g2b-firmware-17.168.5.2-57.el7.noarch.rpm
8a2cd4dbabdbdcc36ed46a2529c07b9873716981610082db5b40ae134e12ee3d
iwl6050-firmware-41.28.5.1-57.el7.noarch.rpm
357388ce0000543ce9714ebffbadc15ab1e3969c4f1256d6f1132f619c82afdc
iwl7260-firmware-22.0.7.0-57.el7.noarch.rpm
75a235701d30e685ca87945e0dd583bda08e254f9078d50b3d466af4d5e3cfe6
iwl7265-firmware-22.0.7.0-57.el7.noarch.rpm
16164fc1c681f5a04a14879041e66855aa434c9c9c30d722a273519896b0f7b7
linux-firmware-20170606-57.gitc990aae.el7.noarch.rpm

Source:
ffa8541e30f72d79d88740d418943668d1da9535ebbee0df3c61ad4d7d576cdc
linux-firmware-20170606-57.gitc990aae.el7.src.rpm


-- 
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc


------------------------------

Message: 4
Date: Thu, 4 Jan 2018 14:21:49 +0100
From: Fabian Arrotin <arrfab at centos.org>
To: "The CentOS developers mailing list." <centos-devel at centos.org>,
	centos-announce at centos.org
Subject: [CentOS-announce] [Infra] - planned outage : All services
Message-ID: <eb940deb-7311-381d-c2f4-ede324e9ffe4 at centos.org>
Content-Type: text/plain; charset="utf-8"

Due to important security updates that we need to apply within the whole
CentOS infra, please be aware that some nodes/services will be
unresponsive during that maintenance window.

As it targets both CentOS 6 and CentOS 7, we'll probably apply those
updates ASAP but we'll not notify for each impacted service, so this
announce will cover all impacted services during the next hours/days.

Thanks for your comprehending and patience.

on behalf of the Infra team,
-- 
Fabian Arrotin
The CentOS Project | https://www.centos.org
gpg key: 56BEC54E | twitter: @arrfab

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: OpenPGP digital signature
URL: <http://lists.centos.org/pipermail/centos-announce/attachments/20180104/72986ef4/attachment-0001.sig>

------------------------------

Message: 5
Date: Thu, 4 Jan 2018 19:41:20 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0013 Important CentOS 6
	microcode_ctl	Security Update
Message-ID: <20180104194120.GA18851 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0013 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0013

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
74f192c0b619ad4ac984ba8a65957da4f654e36b5e80e38f825e26abae11b7fb  microcode_ctl-1.17-25.2.el6_9.i686.rpm

x86_64:
ba89682fc350c68e58633a3b934ebe53c5cbbc8ac947085525223418a2263862  microcode_ctl-1.17-25.2.el6_9.x86_64.rpm

Source:
da5e9a97db0e15a7ba361d2d0a9db42853595237cc69b0d7611bd1216de72780  microcode_ctl-1.17-25.2.el6_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Thu, 4 Jan 2018 19:46:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0008 Important CentOS 6 kernel
	Security	Update
Message-ID: <20180104194626.GA19350 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0008 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0008

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
68a63bc74c6c079a43edf5e3f967472484e4715259485f768d091b4cc44e232e  kernel-2.6.32-696.18.7.el6.i686.rpm
f0e446e1b9c5b4ce568e31d082979c8d8eae365b54d5caba833d27235bdfa599  kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
5a789fc4a603a5b806db79c9e774a3f455b3e66a4042ff039f701ed810c7bbe9  kernel-debug-2.6.32-696.18.7.el6.i686.rpm
892b4bc24699f8ae168e04f18eb39b85bf3aab9607f0d495a55856dbbdf13f4a  kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
8a802630414b6604a9cb7e495f3381546c2f1a3a539a51f1826154820c3c7c45  kernel-devel-2.6.32-696.18.7.el6.i686.rpm
c70005dd9bf0b5ace635e313d91c63b8ddaf1a481dfc8b33dcd7fbe65f4ce9f5  kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
5ccfa31ce93fe2121f425ca78ec8765d312de2c670873831bd05f9d2ba6b608d  kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
5a3cff598d4b6b7d382aded2ddd188d79a4158abe84c453155599a8a76ac9aa2  kernel-headers-2.6.32-696.18.7.el6.i686.rpm
c1402f4b5534725b0ea9b3b9354839ddf5b2d3b908f042ffd45be7de18fdd103  perf-2.6.32-696.18.7.el6.i686.rpm
00627b4ef3aef0c2fe5df69f27e50289f45ae4e602f2685cce7840e26bde7d4e  python-perf-2.6.32-696.18.7.el6.i686.rpm

x86_64:
050dddc2d3dab57f6d795b4d9a3c8015f811b29335a544c6f9519b3f2438403f  kernel-2.6.32-696.18.7.el6.x86_64.rpm
f0e446e1b9c5b4ce568e31d082979c8d8eae365b54d5caba833d27235bdfa599  kernel-abi-whitelists-2.6.32-696.18.7.el6.noarch.rpm
b13c1ed312bee9aaf21f276ee84a3a289c3bc159303b48675a1f515aca27fa6d  kernel-debug-2.6.32-696.18.7.el6.x86_64.rpm
892b4bc24699f8ae168e04f18eb39b85bf3aab9607f0d495a55856dbbdf13f4a  kernel-debug-devel-2.6.32-696.18.7.el6.i686.rpm
978eab779c2bad911124426d75e89b3973f72026902445d0bd1af67bfc2aef57  kernel-debug-devel-2.6.32-696.18.7.el6.x86_64.rpm
62635d5bea908c7c6297fb30d8752c162263fcea5b89104d94a3a4fde4507ab5  kernel-devel-2.6.32-696.18.7.el6.x86_64.rpm
c70005dd9bf0b5ace635e313d91c63b8ddaf1a481dfc8b33dcd7fbe65f4ce9f5  kernel-doc-2.6.32-696.18.7.el6.noarch.rpm
5ccfa31ce93fe2121f425ca78ec8765d312de2c670873831bd05f9d2ba6b608d  kernel-firmware-2.6.32-696.18.7.el6.noarch.rpm
c2cbf1e0044b1082179c45afe1346036f6a0cfebf6ee3d3d07412c66f907cb58  kernel-headers-2.6.32-696.18.7.el6.x86_64.rpm
c0f576ccb972de7d46e7feef2670495eb182d15eb96369aad7e2a7e39a40a669  perf-2.6.32-696.18.7.el6.x86_64.rpm
fe8c90cbacdfe8e1b8a2962137146a44cad8a45df916555b0a0a62b2acb08b8b  python-perf-2.6.32-696.18.7.el6.x86_64.rpm

Source:
77fe4f5b3727e3149334d8fb4aa83a2e886b8b4865df24d789d8a4bbf34b75f6  kernel-2.6.32-696.18.7.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Thu, 4 Jan 2018 19:52:20 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-RHSA-2018:0024 Important CentOS 6
	qemu-kvm	Security Update
Message-ID: <20180104195220.GA19637 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory RHSA-2018:0024 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0024

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b504ea91dc093a0d1f572321aca07aeb8ecbca386a175aafa911ee5277960420  qemu-guest-agent-0.12.1.2-2.503.el6_9.4.i686.rpm

x86_64:
2bd88dd22fd7916ee81af1e3a666033a4ed93ce9f04a7ad548b367831e2a5546  qemu-guest-agent-0.12.1.2-2.503.el6_9.4.x86_64.rpm
52d4109849fb98d1007fdf42c46c7045cb6c1ea0f27452694e230810ea44e788  qemu-img-0.12.1.2-2.503.el6_9.4.x86_64.rpm
542900d44c88e6e7c717edfa43dfd0bb71a636a80f0cd19e5c8067beda0fd6a6  qemu-kvm-0.12.1.2-2.503.el6_9.4.x86_64.rpm
accdd2e8fb6fac1bfafc03cb926a1b7c9ec0b4272105766c022f53d457d80fb1  qemu-kvm-tools-0.12.1.2-2.503.el6_9.4.x86_64.rpm

Source:
e664e0d27606576ba562d927a7a90a7147e06989b41beaf2738e3c464833cb7a  qemu-kvm-0.12.1.2-2.503.el6_9.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Thu, 4 Jan 2018 19:54:04 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0030 Important CentOS 6 libvirt
	Security Update
Message-ID: <20180104195404.GA19950 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0030 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0030

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
056bfd15146d4e071e3dedac542b29bd93133d07a0a778befd7e71dc5be1dec1  libvirt-0.10.2-62.el6_9.1.i686.rpm
fe2526dda28521dbff32e8d748216e80b44c4964afc9a615b1d876f91e057db8  libvirt-client-0.10.2-62.el6_9.1.i686.rpm
f61371b564c25a408ceb7966ea4cf38418bd5edbfc5346a9a0f6036bcc4ddd4c  libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
91356f06dc8172a9882ad1344f9b8a3ef1f74de6fa3b9bfb37e345f659555b33  libvirt-python-0.10.2-62.el6_9.1.i686.rpm

x86_64:
265c534100dc1e2fe05642172d644e1ed4d34f6c541bb2361aeac636070a449d  libvirt-0.10.2-62.el6_9.1.x86_64.rpm
fe2526dda28521dbff32e8d748216e80b44c4964afc9a615b1d876f91e057db8  libvirt-client-0.10.2-62.el6_9.1.i686.rpm
8b1122c8aba8877de1ed4372201ea6a600407a1e305fe2d7075679a5dc3dac53  libvirt-client-0.10.2-62.el6_9.1.x86_64.rpm
f61371b564c25a408ceb7966ea4cf38418bd5edbfc5346a9a0f6036bcc4ddd4c  libvirt-devel-0.10.2-62.el6_9.1.i686.rpm
418ec38ba84ac280b4f3573b5a915d35e589b0a30057a23b93e47e8c26254ab5  libvirt-devel-0.10.2-62.el6_9.1.x86_64.rpm
c06a38df2cd1b973477eea6ca2dbd3cd66d94ec7e30d83d8dfa484009086833f  libvirt-lock-sanlock-0.10.2-62.el6_9.1.x86_64.rpm
ea4dfe3de75486235d788366048f91e2b58daea72838daf5faa2a4b30f8f8b44  libvirt-python-0.10.2-62.el6_9.1.x86_64.rpm

Source:
03d608b1ffefd712fd92256eee41efd89b7637568b4717d5eccd47031c8cfca7  libvirt-0.10.2-62.el6_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Thu, 4 Jan 2018 21:10:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0029 Important CentOS 7 libvirt
	Security Update
Message-ID: <20180104211002.GA31482 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0029 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0029

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f1a6a43c10abfc52510f73c351cf175ee6489d55c7c9056cb39250a7a6789e9d  libvirt-3.2.0-14.el7_4.7.x86_64.rpm
c80824820621aaee1fbc3f1ba374e8b0c53dc868d4b4792a074a824caec41a52  libvirt-admin-3.2.0-14.el7_4.7.x86_64.rpm
4cc7da61ca98ce5eac50417dea22325fc8ab9356fdaef2c2c3279bf86d2ea941  libvirt-client-3.2.0-14.el7_4.7.i686.rpm
fd27ac91a5d62602e53e3d409a1e32d90f0480d5ebf78019bdd4c35a27706c68  libvirt-client-3.2.0-14.el7_4.7.x86_64.rpm
5e1809689e596ae1eebdfc09cf7a6aeb6e193fd60ec21670d79de1cab4d3c222  libvirt-daemon-3.2.0-14.el7_4.7.x86_64.rpm
f5d86b87f140b399a50c4121d0bb62504b4d2e75b4b0a0800536dc6d24d038af  libvirt-daemon-config-network-3.2.0-14.el7_4.7.x86_64.rpm
755686c7c24aab3c8e96a2503bb6d738624ce20695c0b85020320f6c0e96c49c  libvirt-daemon-config-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
92fdd3e2939e85b3ef20f68b385d664b03ca1fb4fdd8bcc659de1441070b7873  libvirt-daemon-driver-interface-3.2.0-14.el7_4.7.x86_64.rpm
a80ef7dc2c47b0671ce525a0196901b017a720e43dfa85d1d7959e7f570ea0ea  libvirt-daemon-driver-lxc-3.2.0-14.el7_4.7.x86_64.rpm
d43dcecaabf9f14998d508dd16158160a8fcb524552b763d5072adae2853d4dc  libvirt-daemon-driver-network-3.2.0-14.el7_4.7.x86_64.rpm
a792e29c5c0737e552034c62f6b1e9c42c6bd591c3d90fcd0f0e60797cab859e  libvirt-daemon-driver-nodedev-3.2.0-14.el7_4.7.x86_64.rpm
916c48f9497aca2c4a7c22bee2ba88e5de237e7c08a2d0926cad0188adc34dbf  libvirt-daemon-driver-nwfilter-3.2.0-14.el7_4.7.x86_64.rpm
c0d4eda015ea0a94d42018ae8af8b402cb2fb7157bb0a10612e50b6282b707a5  libvirt-daemon-driver-qemu-3.2.0-14.el7_4.7.x86_64.rpm
21f2ba80ac2bf06e21456a597dd3f850878567c21a39f77e06aa5b56be7df5f1  libvirt-daemon-driver-secret-3.2.0-14.el7_4.7.x86_64.rpm
75efe04c9f7c794166ffc1b1671c12de0c9e49d49b1e17c95223497632aeb9ad  libvirt-daemon-driver-storage-3.2.0-14.el7_4.7.x86_64.rpm
0a202ecd98e0f018564543972d19524b61705a6ec5003c4c484580a74381ce81  libvirt-daemon-driver-storage-core-3.2.0-14.el7_4.7.x86_64.rpm
50aa9148eb51a2beb481953e2774ad560c69a85067506c203e39e769d6297192  libvirt-daemon-driver-storage-disk-3.2.0-14.el7_4.7.x86_64.rpm
403e0e705474f757a96c5b57648a50e6d2d1bb0422125c397ef6e3410e01d8bd  libvirt-daemon-driver-storage-gluster-3.2.0-14.el7_4.7.x86_64.rpm
133bb486f018ecc4646c7d8d27a1b069940eb969c370901c7811f01c8aec3f31  libvirt-daemon-driver-storage-iscsi-3.2.0-14.el7_4.7.x86_64.rpm
63b7dc7ed22e03800b6f6b035a95394d98ee7bb79d83935adb6c0e3d5d1a42ae  libvirt-daemon-driver-storage-logical-3.2.0-14.el7_4.7.x86_64.rpm
9aaef60378f66b70675f7dcc5c5955acd0fbf508b22312db5149f15910bd49c5  libvirt-daemon-driver-storage-mpath-3.2.0-14.el7_4.7.x86_64.rpm
3260b62156c02205b2f77e9e2efb1c81119f1ca13aab125363cf7c0d0073b21d  libvirt-daemon-driver-storage-rbd-3.2.0-14.el7_4.7.x86_64.rpm
4cf77019cec539a97a9d49e28d83df2b36b81382fe25521ce7a35d4f930aea08  libvirt-daemon-driver-storage-scsi-3.2.0-14.el7_4.7.x86_64.rpm
58422e012b6d30358193cf0f30203cf7f2d6042a8154cd1fec3d0626f7486a84  libvirt-daemon-kvm-3.2.0-14.el7_4.7.x86_64.rpm
ca8cbe43afe1e9d0d9be63bb201c1bf57699c3c33a7ac9ea74515d17c11b751e  libvirt-daemon-lxc-3.2.0-14.el7_4.7.x86_64.rpm
da9156fdfaed95df97addb7fec41a1056784b34b0b83909a5996a9fc6706552d  libvirt-devel-3.2.0-14.el7_4.7.i686.rpm
6a6f906dd9a73a2be30eb3240ecf349c4f7eaa9d36dd947da04f334d0a6261c1  libvirt-devel-3.2.0-14.el7_4.7.x86_64.rpm
8e6318d7c0e87b18ed7c9df4ad3f77ec617bba24ec05667ea2469f80e7d4afa8  libvirt-docs-3.2.0-14.el7_4.7.x86_64.rpm
c17e7c1537bf7383151858204f1595eaf5bdfa18ba27011ebf4fc8b176b6770c  libvirt-libs-3.2.0-14.el7_4.7.i686.rpm
852b7a82a74e36f23516588b1acb2dfdffbb3518b631b46f83ad0cbc0222cf9d  libvirt-libs-3.2.0-14.el7_4.7.x86_64.rpm
80cfd802a2f00159a60d3046b9020806248688bd5129329435c592f3ab38feb3  libvirt-lock-sanlock-3.2.0-14.el7_4.7.x86_64.rpm
dd415559184b2863a7549d8ccbb183ebf78ccd90bc2d936e885a99f935919b62  libvirt-login-shell-3.2.0-14.el7_4.7.x86_64.rpm
ad099bea29cc5fb6849c10a57eab0dae643b44321d755f18ef0e9e785269fa77  libvirt-nss-3.2.0-14.el7_4.7.i686.rpm
3f34cac91ae06f952fa0938d67a5aaaa8d451176b7d9bdf2c98ec67c0f256b78  libvirt-nss-3.2.0-14.el7_4.7.x86_64.rpm

Source:
22bd96d96b5ac35732141f1e82be5dd4ebd486156d5c6d6b35341a6f688ccaa9  libvirt-3.2.0-14.el7_4.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Thu, 4 Jan 2018 21:11:07 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:0023 Important CentOS 7 qemu-kvm
	Security Update
Message-ID: <20180104211107.GA31536 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:0023 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:0023

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5503bec4a897a75afd042370e17ddedad3bd3173a8ccf1a3e95a2b319125422b  qemu-img-1.5.3-141.el7_4.6.x86_64.rpm
c384273fcebabe6e63fe2cc490c0dc8f6df1371f740cfca541ddfdc2c75dec8b  qemu-kvm-1.5.3-141.el7_4.6.x86_64.rpm
179794e9f4d1908fbb9f9786febf8a03d9b53062e34f541db6c4f9fef4791460  qemu-kvm-common-1.5.3-141.el7_4.6.x86_64.rpm
7b23089bbb9e033a6c4d0c3af689124ecd39deeada68fe33bc952382759a2efe  qemu-kvm-tools-1.5.3-141.el7_4.6.x86_64.rpm

Source:
49bb0440ae9af11739e1dea7ddd16a408858856c168db5d30349787c26cd2d01  qemu-kvm-1.5.3-141.el7_4.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 155, Issue 1
***********************************************