Category Archives: CentOS

CentOS

CESA-2014:X011 Moderate kernel Xen4CentOSSecurity Update

CentOS Errata and Security Advisory 2014:X011 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

0ca23e081ddc488aa22b357fd2ad46b26526424f4613f5af7254bcbdcbcf1474 e1000e-2.5.4-3.10.55.2.el6.centos.alt.x86_64.rpm
2699989af4721eaef6615cda9fc3eaa92335e8e9f07bd635f50d0aa69ab6e7bf kernel-3.10.55-11.el6.centos.alt.x86_64.rpm
7339e016f40eb353feee27ff95ab9636f18b0a27087248da5e7bccd5d76dc69c kernel-devel-3.10.55-11.el6.centos.alt.x86_64.rpm
88759f4fa62f62469864d4c4c634903fe8731fb3e4ad93b0091b8aaad47c8493 kernel-doc-3.10.55-11.el6.centos.alt.noarch.rpm
fc3fcb15f42a98e7c20fc0ed71deaf44f289cebc6b4c69f8f216aad5860ee3d4 kernel-firmware-3.10.55-11.el6.centos.alt.noarch.rpm
f3719c6d0cbf6b9d2c28667de1ed5e067317d4835877c486cb10231c41af5b8c kernel-headers-3.10.55-11.el6.centos.alt.x86_64.rpm
a5f0586ce5ac4c26904ea21a3e5ffe166ca2014dfde0fbf940cdd3aa5f3c1fd6 perf-3.10.55-11.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

c6441ca87bfca69505b42b82d126e3b51db25361895e15215658fe15765bff13 e1000e-2.5.4-3.10.55.2.el6.centos.alt.src.rpm
fe4226dea73a76754332118ff7bca149f2303f7421dd3908b5e0d906eccb0b38 kernel-3.10.55-11.el6.centos.alt.src.rpm

=====================================================

Kernel Changelog info from the SPEC file:

* Fri Sep 24 2014 Johnny Hughes <johnny< at >centos.org> - 3.10.55-11
- upgraded to upstream 3.10.55


e1000e Changelog info from the SPEC file:

* Fri Sep 26 2014 Johnny Hughes <johnny< at >centos.org> - 2.5.4-3.10.55.2.el6.centos.alt
- build against version 3.10.55 kernel


=====================================================

The following kernel changelogs are available from kernel.org since the previous kernel:

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.44
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.46
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.47
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.48
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.49
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.50
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.51
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.52
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.53
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.54
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.55

=====================================================

The following security issues are addressed in this update:

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0181
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0206
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3534 *
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3601
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4014
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4171
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-4508

* Applicable to s390 arch only, NA for x86_64

=====================================================

NOTE: You must run /usr/bin/grub-bootxen.sh to update the file
      /boot/grub/grub.conf (or you must update that file manually)
      to boot the new kernel on a dom0 xen machine.  See for info:
      http://wiki.centos.org/HowTos/Xen/Xen4QuickStart
 
--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

CESA-2014:X010 Moderate xen Xen4CentOS SecurityUpdate

CentOS Errata and Security Advisory 2014:X010 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

f5a30e6c7c17a391dfc218cce2c2ca52dba4bf61d6c2d664faecda673d72fdea xen-4.2.5-33.el6.centos.alt.x86_64.rpm
993a2d96e1444b4ead48ddb2e04c0dbd96e0ddeffd388c81ef5496c5edc627cc xen-debuginfo-4.2.5-33.el6.centos.alt.x86_64.rpm
8ea623bd210e4b01e99de1e13a12bfad209238feaed9c540ea2fe84d0c09dbaf xen-devel-4.2.5-33.el6.centos.alt.x86_64.rpm
29f2053460161edb3a93e1f4902a817196b9de9ed800e73ca26ac5a8c9aa1946 xen-doc-4.2.5-33.el6.centos.alt.x86_64.rpm
b194d1ef94332bd3ee4d5e60190764e244809e270ab0ad506128cdd57ded09f6 xen-hypervisor-4.2.5-33.el6.centos.alt.x86_64.rpm
2d89359ac8ad6b9f853cd9e55b0c6ce6bb740295273157689544f8a4eeacbcf0 xen-libs-4.2.5-33.el6.centos.alt.x86_64.rpm
bca6d03a749e531fce006d571847ab2077e2283c0350012f3e2135e26c3a38b3 xen-licenses-4.2.5-33.el6.centos.alt.x86_64.rpm
13ccd1ba3d1af1a68e63c930663bd7afe2b3c635dba58183c076f9c3cd6c3a5a xen-ocaml-4.2.5-33.el6.centos.alt.x86_64.rpm
fbb2c5d49177333b0f8fb578ad38de824cba1dc2a2de2364ad1763bb20ab25c9 xen-ocaml-devel-4.2.5-33.el6.centos.alt.x86_64.rpm
2683887a4c4a1f98e0b9479d9587ab5ec7d0ea382538fea4be8c5a92f12c6f61 xen-runtime-4.2.5-33.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

f11fbc39bf07f06834fc05e81d3f3b4d916dc5a1ee5aaec6d048041d62cd5aae xen-4.2.5-33.el6.centos.alt.src.rpm

=====================================================

xen Changelog info from the SPEC file:

* Fri Sep 26 2014 Johnny Hughes <johnny< at >centos.org> -  4.2.5-33.el6.centos
- upgrade to upstream Xen version 4.2.5
- removed patches that are already part of 4.2.5
- Added Patch205 (XSA-97, CVE-2014-5146,CVE-2014-5149)
- Added Patch206 (XSA-104, CVE-2014-7154)
- Added Patch207 (XSA-105, CVE-2014-7155)
- Added Patch208 (XSA-106, CVE-2014-7156) 

=====================================================
The following informaion is available for Xen 4.2.5 from XenProject.org:

http://bit.ly/1mABNPg

=====================================================

The following Release info is available from the Xen site regarding XSAs:

http://xenbits.xen.org/xsa/advisory-97.html
http://xenbits.xen.org/xsa/advisory-104.html
http://xenbits.xen.org/xsa/advisory-105.html
http://xenbits.xen.org/xsa/advisory-106.html

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

Announcing the CentOS Cloud SIG

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

We are pleased to announce the formal acceptance of the CentOS Cloud
SIG by the CentOS Board.

The CentOS Cloud SIG aims to focus on building, delivering and
maintaing the software needed to run cloud infrastructure on premise.
This includes all the integration work that is needed with the
hypervisors, the storage controllers, the networking stack around it
and the user interface components. In many cases, we will rely on and
extend the work being done in the Virtualisation SIG, the Storage SIG
and other niche specific efforts as they come up in the CentOS Ecosystem.

This effort is being bootstrapped by Kushal Das, a long time open
source evangalist and cloud engineer; Helping him are Rich Bowen,
Haikel Guemar, Garrett Holmstrom, Jaime Melis, Javier Fontán and I'll
be working with the group as CentOS Board liason helping them with
infra and process requests as they come up.

Given the scope of what we are trying to achieve, we are going to need
lots of community participation, and we'd like to start by sending a
call out to the larger cloud ecosystem to come and join the effort.

The initial conversations are all going to take place on the
centos-devel mailing list (
http://lists.centos.org/mailman/listinfo/centos-devel ), please come
and join the effort.

You can read more about the Special interest group at :
http://wiki.centos.org/SpecialInterestGroup/Cloud


- -- 
Karanbir Singh, Project Lead, The CentOS Project

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iQEcBAEBAgAGBQJUK07TAAoJEI3Oi2Mx7xbtEd0H/iUs+f1rx1jwHBhU2/wdKZKz
447DBr0AQCcdJKDXGOZyz2/AOYO9IvC0t1+sGOTtIQNDWtRRHo7vnrHgEo9REK5L
8FddxPbCVGOxe+hm/4A2MCzpEtWL7Ep+P2JSwflUYUdwa0cBWxuFmhyNh4646p9u
mmyVeTaMFQCorffdJBb3uDb/Xxh1sPW82P74iCG07BcxQmMe5yk37MHO6uV+ZCtN
NscmundpCcykFUzY5xOez+3YtMy9e3X69/xItkYfyEFFiLId8h40hArXnCxK/2V0
hootswOF8ut2bkH6XJdnQm2DaEG3I4m/K5I5uc1mBONal622a4V+UBjcWTcQ3nY=
=oE5g
-----END PGP SIGNATURE-----

CEBA-2014:1332 CentOS 7 pacemaker BugFix Update

CentOS Errata and Bugfix Advisory 2014:1332 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1332.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
c3558fc340a9913cc5e0dadd901fac00c9a1db5f45ea4099254cdcaef81bfd98  pacemaker-1.1.10-32.el7_0.1.x86_64.rpm
71c8c1cc78390bb0289c19e91cff5b34a1b2c7d06fb9e2d53286babcdb715d0d  pacemaker-cli-1.1.10-32.el7_0.1.x86_64.rpm
3e0cd2632f0b727fe78b41b22069bd123eb296295de2bc3852f66496f45d59dd  pacemaker-cluster-libs-1.1.10-32.el7_0.1.i686.rpm
716a3b02478163810c12d11d3736caa1f84bfc03e9e044774575383429670e9f  pacemaker-cluster-libs-1.1.10-32.el7_0.1.x86_64.rpm
457a234f5c012826a9b17592f1403b84a51f25fb6f6cd7a31d5140fcf560b47d  pacemaker-cts-1.1.10-32.el7_0.1.x86_64.rpm
a97438a0f2932331db905b92965c4a5a6aa703a99d6ca039f4870284a1ece4ff  pacemaker-doc-1.1.10-32.el7_0.1.x86_64.rpm
5e37d7c34ac6282085e6f5c8467b5a64a4dd430f5e509047763f67f30cdee804  pacemaker-libs-1.1.10-32.el7_0.1.i686.rpm
50b7ab48041c9c46a9cc16a22b245e01231ca911ef9ea1ef50b808136db35cd7  pacemaker-libs-1.1.10-32.el7_0.1.x86_64.rpm
92a2d70dc52e31375e72397967ed68417d9b90d0c97a1e5a31e225bd325dd47f  pacemaker-libs-devel-1.1.10-32.el7_0.1.i686.rpm
ff4dfd9b2d602b731fc83343303d3432d071dccbe052a4961a07873b22ce0cec  pacemaker-libs-devel-1.1.10-32.el7_0.1.x86_64.rpm
c22f54d558d61546e01cf6f4456e9348491ca3f6d0dd702c9fa7aa7f868aedc2  pacemaker-remote-1.1.10-32.el7_0.1.x86_64.rpm

Source:
36b2baccba41eb4c355c39413fef599d79ab19abf0a0ab1370f819bd2e3a77dd  pacemaker-1.1.10-32.el7_0.1.src.rpm



CEBA-2014:1333 CentOS 6 net-snmp BugFix Update

CentOS Errata and Bugfix Advisory 2014:1333 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1333.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
5e7db7a0d97c9aa5f6533b661bcd81aec5f16cb494eae49b0eee0e3d41a68bbb  net-snmp-5.5-49.el6_5.4.i686.rpm
457194e11f448eb91030b0e169fc004f44cc9fe3f7e4c0b13ff7f6bd74527348  net-snmp-devel-5.5-49.el6_5.4.i686.rpm
9e90ad52b6428e440374a700daf3f0b6d3a688ee46e9063a0bec69935bbd1c3a  net-snmp-libs-5.5-49.el6_5.4.i686.rpm
3e7e783931cb248a3b2f08f6bec137700b90a6e0f82b6ca038bf8d4b1d3ec2cb  net-snmp-perl-5.5-49.el6_5.4.i686.rpm
de6b0608818158c09b29a2173a9a23e1411e6950572032680ead1cdeb270b1dd  net-snmp-python-5.5-49.el6_5.4.i686.rpm
534273784522f5a348e256e8f5dd5cda65bd8a40ec9a766b2f7ee457f5cc5b6f  net-snmp-utils-5.5-49.el6_5.4.i686.rpm

x86_64:
876f52854a8daad8c0113c1b9457c45aeeac3b6a34b4eeb15f709d74a7b11563  net-snmp-5.5-49.el6_5.4.x86_64.rpm
457194e11f448eb91030b0e169fc004f44cc9fe3f7e4c0b13ff7f6bd74527348  net-snmp-devel-5.5-49.el6_5.4.i686.rpm
45dc91f41fbe5cd1892f8e0b7996c0ce873742f55f366c2d6499bc3f7aaf3da9  net-snmp-devel-5.5-49.el6_5.4.x86_64.rpm
9e90ad52b6428e440374a700daf3f0b6d3a688ee46e9063a0bec69935bbd1c3a  net-snmp-libs-5.5-49.el6_5.4.i686.rpm
f5af47e7f893ef52783a6b3a314ec7aa90bbe8cae8eb827fb7fa71d0339d88c1  net-snmp-libs-5.5-49.el6_5.4.x86_64.rpm
6f5484e6af936b22fd6bfa850ddbae72108a9f183f506063afc54787cc1e892a  net-snmp-perl-5.5-49.el6_5.4.x86_64.rpm
9a59df5f7949cff8ca1eb72b3076b59ec183e38015b3af1ebcabb30d6edeafba  net-snmp-python-5.5-49.el6_5.4.x86_64.rpm
3b463cce99dba750a2614a7f8592abe97d8f5f4f55eed3537a158a6cbbdcb657  net-snmp-utils-5.5-49.el6_5.4.x86_64.rpm

Source:
41f222d6c934a9de1d8427277e87bf574728094befc6df38a89726ebba2547e4  net-snmp-5.5-49.el6_5.4.src.rpm



CEBA-2014:1328 CentOS 6 libcgroup BugFix Update

CentOS Errata and Bugfix Advisory 2014:1328 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1328.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
18d3cb7b351152d05f0fcb643606c89aa8afdadc2f37a2fb781bd16081e9180c  libcgroup-0.40.rc1-6.el6_5.1.i686.rpm
296c697bde3eaf5882a61ca393f49a126944e3f9ce5fabda793ba6a7446f7ed8  libcgroup-devel-0.40.rc1-6.el6_5.1.i686.rpm
f3129b133ef068cc7e7fcbe828cb6faadd3fd604629bbfe6822d3274a51cffc0  libcgroup-pam-0.40.rc1-6.el6_5.1.i686.rpm

x86_64:
18d3cb7b351152d05f0fcb643606c89aa8afdadc2f37a2fb781bd16081e9180c  libcgroup-0.40.rc1-6.el6_5.1.i686.rpm
0bba2bff403634d6d9f39da167e3ab075cc21f6f9d9e9ac64a12e1f64ed48c1c  libcgroup-0.40.rc1-6.el6_5.1.x86_64.rpm
296c697bde3eaf5882a61ca393f49a126944e3f9ce5fabda793ba6a7446f7ed8  libcgroup-devel-0.40.rc1-6.el6_5.1.i686.rpm
cd77dc37627104ae294655707ff1a0c74c88c46df4e036ca72d5a25bb325b044  libcgroup-devel-0.40.rc1-6.el6_5.1.x86_64.rpm
f3129b133ef068cc7e7fcbe828cb6faadd3fd604629bbfe6822d3274a51cffc0  libcgroup-pam-0.40.rc1-6.el6_5.1.i686.rpm
730f7edc7748cd0c4b09ec8cab82b1f4539c175be4f0643623eb5c0f00fff65e  libcgroup-pam-0.40.rc1-6.el6_5.1.x86_64.rpm

Source:
902a501c5c91465d7b36e7ffe679e60194ce9678723b2b98bc38051e4fef416c  libcgroup-0.40.rc1-6.el6_5.1.src.rpm