[CentOS] CentOS-announce Digest, Vol 172, Issue 3

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Jun 19 12:00:02 UTC 2019


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2019:1492 Important CentOS 6 bind Security	Update
      (Johnny Hughes)
   2. CESA-2019:1488 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)
   3. CESA-2019:1481 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 19 Jun 2019 00:17:58 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1492 Important CentOS 6 bind
	Security	Update
Message-ID: <20190619001758.GA4241 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1492 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1492

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
3ab26ea13e482e4df12b23c03960d8ca91b53f37658a4e0b530575b485d93d69  bind-9.8.2-0.68.rc1.el6_10.3.i686.rpm
c11758a9740ec51d5effcd2353895c381233e2ff0aeac1276037bd5df02effe0  bind-chroot-9.8.2-0.68.rc1.el6_10.3.i686.rpm
035a578c62a8d6512cbde65e26ff0fcad84d2fdc2809ad6f9a3d011e9ed07aff  bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
85f0fe855984e4d824983380f5118963e632bbebb25f8c0b95cf8d28e05fc5f9  bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
a6270a0b90e949a4fa6333ac86d05859ef1df11eabfbd8e578b9c283068addb9  bind-sdb-9.8.2-0.68.rc1.el6_10.3.i686.rpm
0039b7275efa1dbd8496d3ecdbb48eeafd0f4607b979b33a8ddb0f1b7ac7440f  bind-utils-9.8.2-0.68.rc1.el6_10.3.i686.rpm

x86_64:
146b7f6ac5337b820cd5658e8316ddff0ce47634444b4f5d9bb23f826b156aaf  bind-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
679f5a0bc6adff2d831fd2cd93cdb606461ac4d8ccf3e23b145a5b5fb981cee9  bind-chroot-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
035a578c62a8d6512cbde65e26ff0fcad84d2fdc2809ad6f9a3d011e9ed07aff  bind-devel-9.8.2-0.68.rc1.el6_10.3.i686.rpm
961b16bb976dc7af7da0e62d15ab1c172d1db8c2c69793c5b5f7ba9f3bcc9439  bind-devel-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
85f0fe855984e4d824983380f5118963e632bbebb25f8c0b95cf8d28e05fc5f9  bind-libs-9.8.2-0.68.rc1.el6_10.3.i686.rpm
178047606af389c17b9d61a6d60727339713da1085288881ec645b4fb6c396be  bind-libs-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
4df6fee0e4e6842e4d09f5feda109a649d377933f8b3f7173763131f6b46e6e1  bind-sdb-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm
f7368cc438dece31ba6810d361f15aa87b369a5aa68149cba3f011a696008f01  bind-utils-9.8.2-0.68.rc1.el6_10.3.x86_64.rpm

Source:
1c1f68a66387fdfd18e44e0fb9ac028ad3b6add0f37a35d6a2aa841116039b37  bind-9.8.2-0.68.rc1.el6_10.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 19 Jun 2019 00:19:05 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1488 Important CentOS 6 kernel
	Security	Update
Message-ID: <20190619001905.GA4543 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1488 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1488

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
ab8b1c14ed9cc0e75b9391d99fbaf413c2c0538f69270c144d26766330c77c56  kernel-2.6.32-754.15.3.el6.i686.rpm
9aedcd886514f073e3234f2ab571357ff967e8b9552d36af13d977b7bae5c597  kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
4d388028fc7890b41d80c553151cd6acbe8960bc267da744a68398f6608b8379  kernel-debug-2.6.32-754.15.3.el6.i686.rpm
e97abe112f87416250941d0d305e27786f7193c41d72f5615fcf7af09aa4d718  kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
db7dd63251ac3ac0267286f84acdb4556b96f21b374d0c4fafcda9d97cb0324a  kernel-devel-2.6.32-754.15.3.el6.i686.rpm
9a1eb3849b10d4b8f91db657d0110a7d54253b1ba40f15fa570c3e06ce9840d3  kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
170bc86d50db3f762bbdb88f88ba984a5fe9d8395097bde0b7c264cbb4d4c639  kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
c2559feac4811c7a5fdcd1c7e6988565b1a91e3a923a674119a29a9019de2e4b  kernel-headers-2.6.32-754.15.3.el6.i686.rpm
3aecce23c967bf13c049cf698d1d3679dc7714405e87d4d5b35417d6a84e489e  perf-2.6.32-754.15.3.el6.i686.rpm
ba20a74a0a702f7ed9d57fdc3cc6dcef45a88bb200a5f8ee3ed94595e5b20512  python-perf-2.6.32-754.15.3.el6.i686.rpm

x86_64:
253df745fa00f8693fec4ce93f58673a22de6d5c0477ecb5ce61d2b9002e12ff  kernel-2.6.32-754.15.3.el6.x86_64.rpm
9aedcd886514f073e3234f2ab571357ff967e8b9552d36af13d977b7bae5c597  kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm
7a354ddf47cefe248f6f4ccfe96bdfc3999f71eebd7d4787d0d3c9ba2282b9e6  kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm
e97abe112f87416250941d0d305e27786f7193c41d72f5615fcf7af09aa4d718  kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm
50ad4ceb9d052ebb00a7104b964f887bbd01b1f14cc65d80245a23252c2675f5  kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm
23fc3c7f7317afac71daeea6a8a74762be2c3a705e47c32902b36cc1084479cf  kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm
9a1eb3849b10d4b8f91db657d0110a7d54253b1ba40f15fa570c3e06ce9840d3  kernel-doc-2.6.32-754.15.3.el6.noarch.rpm
170bc86d50db3f762bbdb88f88ba984a5fe9d8395097bde0b7c264cbb4d4c639  kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
cc68cb386aa50d67b806c9834beeabe865f4a84a97d4af177438adc731c4cde5  kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm
d24781a04d875aaf1ba811421deed98de6ffdeb57cdd9edd7a8ddf3d0283ff69  perf-2.6.32-754.15.3.el6.x86_64.rpm
12250997dc225c50136153b725adf5853339e652c97b38cfb3390d1368fd8628  python-perf-2.6.32-754.15.3.el6.x86_64.rpm

Source:
89095f94eef5aa90d880729bf1a13c1ece91df5e505042ad94d8c60be382f466  kernel-2.6.32-754.15.3.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 19 Jun 2019 00:21:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:1481 Important CentOS 7 kernel
	Security	Update
Message-ID: <20190619002101.GA4743 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:1481 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:1481

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1305f6cbf0ffb348b0f72218e42a39bc5b11b5c6371595ccc2c7a5134a07b13e  bpftool-3.10.0-957.21.3.el7.x86_64.rpm
73abd5950fadf7498fce4224c28085d7aa0c430720ef3b39dce6ac8758fc5aac  kernel-3.10.0-957.21.3.el7.x86_64.rpm
42f907fbc97accc199ba9b4d62901136424ed2c6d102f3e9154d002f415fa7e3  kernel-abi-whitelists-3.10.0-957.21.3.el7.noarch.rpm
ba8de339085c608db8bb3c1b96d653ecffc178d259300f47a470770584eec3f8  kernel-debug-3.10.0-957.21.3.el7.x86_64.rpm
206dc303d9925e5bd8f27194a4655403a19857d7cbf28b33701dd4f0e082fe5a  kernel-debug-devel-3.10.0-957.21.3.el7.x86_64.rpm
978c6a50467db20c0babf0320c660c4f42fa1139ac8457cc8ade8cfb72746866  kernel-devel-3.10.0-957.21.3.el7.x86_64.rpm
7fbdb9511ffac2b0ae59ee5b1a4e3a14e56dbc17c359e59c5e2d115d92aa7fbb  kernel-doc-3.10.0-957.21.3.el7.noarch.rpm
89591bfbdac140b53cd711be564ddac982e2cad7e7f27c4bc360ef30b395d0f4  kernel-headers-3.10.0-957.21.3.el7.x86_64.rpm
026a560ad20ae0bff27fd9d3f9c99a1364298a7b71d4ef622d294ce34a0ad93c  kernel-tools-3.10.0-957.21.3.el7.x86_64.rpm
980d99a75dd8b8ca4c442b4aad701b344cdaa60f79ddeee2e590f18f26be999c  kernel-tools-libs-3.10.0-957.21.3.el7.x86_64.rpm
385a7fc344ecae4edfe18d416ea963f1188fd010a7e76052009d59fe10949e91  kernel-tools-libs-devel-3.10.0-957.21.3.el7.x86_64.rpm
b30436550da7c6cb92e20f7c91fe01a5dbc537d3abe92363ae51d99bbc9177b1  perf-3.10.0-957.21.3.el7.x86_64.rpm
a95746ce13742374539769c9f70db57990777e7685d5da05d6062bc3e045a1d0  python-perf-3.10.0-957.21.3.el7.x86_64.rpm




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 172, Issue 3
***********************************************


More information about the CentOS mailing list