search for: errata

Displaying 20 results from an estimated 14066 matches for "errata".

2004 Sep 20
1
centos 3.3 and updates for 3.1
...ges as the ones for 3.1 will not install from the 3.3 installation directories. If you have additional questions or bugs please file them in caos bugzilla: https://bugzilla.caosity.org or post them to this mailing list (centos at caosity.org) Thanks -sv Changes: amtu: https://rhn.redhat.com/errata/RHEA-2004-288.html anaconda: https://rhn.redhat.com/errata/RHBA-2004-406.html anacron: https://rhn.redhat.com/errata/RHBA-2004-406.html at: https://rhn.redhat.com/errata/RHEA-2004-356.html authd: https://rhn.redhat.com/errata/RHEA-2004-363.html autofs: https://rhn.redhat.com/errata/RHBA-2004-284.h...
2014 Jul 07
0
CentOS 7 Release - Zero Day Updates
...SRPM packages were built and included as Zero Day Updates as part of the CentOS-7.0.1406 Release in the updates directory. To get all updates, use this command after installing CentOS 7: yum upgrade Updates: NetworkManager-0.9.9.1-22.git20140326.4dba720.el7_0.src.rpm https://access.redhat.com/errata/RHBA-2014:0726 NetworkManager-0.9.9.1-23.git20140326.4dba720.el7_0.src.rpm https://access.redhat.com/errata/RHBA-2014:0765 dovecot-2.2.10-4.el7_0.1.src.rpm https://access.redhat.com/errata/RHSA-2014:0790 evolution-3.8.5-22.el7_0.1.src.rpm https://access.redhat.com/errata/RHBA-2014:0714 evolutio...
2007 Apr 15
0
CentOS-announce Digest, Vol 26, Issue 5
...===================================== TYPE RATING NUMBER DESCRIPTION DATE =========================================================================================================== Security Advisory Critical CESA-2007:0095 Critical: krb5 security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0095.html Security Advisory Important CESA-2007:0127 Important: xorg-x11-server security 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0127.html Security Advisory Important CESA-2007:0132 Important: libXfont security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-01...
2004 Oct 20
26
CentOS-2 errata
The following errata for CentOS-2 have been built and uploaded the the centos mirror: RHSA-2004:494-01 Updated ImageMagick packages fix security vulnerabilities This package contains a fix for RedHat bug #62100:ImageMagick does not start from Gnome menu panel. The release number has been updated to indicate that t...
2004 May 27
27
CentOS-2 errata
The following errata for CentOS-2 have been built and uploaded the the centos mirror RHSA-2004:174 Updated utempter package fixes vulnerability RHSA-2004:178 An updated LHA package fixes security vulnerabilities RHSA-2004:219 Updated tcpdump packages fix various vulnerabilities John. -- John Newbigin - Computer Sy...
2007 Apr 14
0
CESA-2007-0414-001 CentOS 5 x86_64 Zero Day Updates
...===================================== TYPE RATING NUMBER DESCRIPTION DATE =========================================================================================================== Security Advisory Critical CESA-2007:0095 Critical: krb5 security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0095.html Security Advisory Important CESA-2007:0127 Important: xorg-x11-server security 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0127.html Security Advisory Important CESA-2007:0132 Important: libXfont security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-01...
2007 Apr 14
0
CESA-2007-0414-001 CentOS 5 i386 Zero Day Updates
...===================================== TYPE RATING NUMBER DESCRIPTION DATE =========================================================================================================== Security Advisory Critical CESA-2007:0095 Critical: krb5 security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0095.html Security Advisory Important CESA-2007:0127 Important: xorg-x11-server security 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-0127.html Security Advisory Important CESA-2007:0132 Important: libXfont security update 2007-04-03 https://rhn.redhat.com/errata/RHSA-2007-01...
2005 Mar 20
7
CentOS-2 errata
The following errata for CentOS-2 have been built and uploaded the the centos mirror: RHSA-2005:303-01 Important: sylpheed security update Files available: sylpheed-0.5.0-3.EL21.1.i386.rpm More details are available from the RedHat web site at https://rhn.redhat.com/errata/rh21as-errata.html The easy way to make su...
2013 Jul 08
12
VT-d interrup remapping errata workaround
...ancy with the Xen commit having the same purpose as well as with the actual specification updates: The Linux solution keys off of device IDs 3403 and 3406, as listed in the specification update, but this way fails to cover the X58 chipset, which has - under different numbers (62 and 69) - the same errata (the Linux commit message also only mentions erratum 53 for the 55x0 chipsets, albeit I believe 47 is as much of an issue there as it is for Xen). The Xen solution keys off of ID 342e, with no explanation in the commit description on where this association comes from. I therefore wonder whether -...
2007 Dec 16
0
CESA-2007-1215-001 CentOS 4.6 x86_64 Zero Day Updates
...CentOS-4.6 release date) are also released below. ================================================================== NUMBER DESCRIPTION DATE ================================================================== CESA-2007:1129 Important: autofs5 security update 2007-12-12 https://rhn.redhat.com/errata/RHSA-2007-1129.html CEBA-2007:1093 lvm2 bug fix update 2007-12-11 https://rhn.redhat.com/errata/RHBA-2007-1093.html CESA-2007:1076 Moderate: python security update 2007-12-10 https://rhn.redhat.com/errata/RHSA-2007-1076.html CESA-2007:1114 Critical: samba security update 2007-12-10 ht...
2007 Dec 19
0
CESA-2007-1215-001 CentOS 4.6 i386 Zero Day Updates (resent)
...CentOS-4.6 release date) are also released below. ================================================================== NUMBER DESCRIPTION DATE ================================================================== CESA-2007:1129 Important: autofs5 security update 2007-12-12 https://rhn.redhat.com/errata/RHSA-2007-1129.html CEBA-2007:1093 lvm2 bug fix update 2007-12-11 https://rhn.redhat.com/errata/RHBA-2007-1093.html CESA-2007:1076 Moderate: python security update 2007-12-10 https://rhn.redhat.com/errata/RHSA-2007-1076.html CESA-2007:1114 Critical: samba security update 2007-12-10 ht...
2007 Dec 17
0
CESA-2007-1215-001 CentOS 4.6 i386 Zero Day Updates
...CentOS-4.6 release date) are also released below. ================================================================== NUMBER DESCRIPTION DATE ================================================================== CESA-2007:1129 Important: autofs5 security update 2007-12-12 https://rhn.redhat.com/errata/RHSA-2007-1129.html CEBA-2007:1093 lvm2 bug fix update 2007-12-11 https://rhn.redhat.com/errata/RHBA-2007-1093.html CESA-2007:1076 Moderate: python security update 2007-12-10 https://rhn.redhat.com/errata/RHSA-2007-1076.html CESA-2007:1114 Critical: samba security update 2007-12-10 ht...
2013 Oct 19
0
Updates for CentOS-5.10 Release
...================ >From kbsingh at centos.org Mon Oct 7 12:31:51 2013 From: kbsingh at centos.org (Karanbir Singh) Date: Mon, 7 Oct 2013 12:31:51 +0000 Subject: [CentOS-CR-announce] CEBA-2013:1349 CentOS 5 am-utils Update Message-ID: <20131007123151.GA19272 at chakra.karan.org> CentOS Errata and Bugfix Advisory 2013:1349 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1349.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 1c523a1a1d5d792d13fd99faaf58188d75a913f0ea475005696a65b4ee1db3eb am-util...
2009 Oct 30
0
CentOS-announce Digest, Vol 56, Issue 9
...From: Tru Huynh <tru at centos.org> Subject: [CentOS-announce] CESA-2009:1535 Moderate CentOS 3 i386 pidgin - security update To: centos-announce at centos.org Message-ID: <20091029191453.GA12638 at sillage.bis.pasteur.fr> Content-Type: text/plain; charset="us-ascii" CentOS Errata and Security Advisory CESA-2009:1535 pidgin security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2009-1535.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/pidgin-1.5.1-6.el3.i386.rpm source: updates/SRPMS/pidgin...
2011 Feb 01
2
CentOS 5 updates
..., I've noticed that there haven't been any updates to centos-announce (or in Yum) for CentOS 5 since January 6th (that might be the 5th for a lot of you, I'm at +11:00 UTC). Since then, however, Red Hat have released the following updates for RHEL 5: Critical: https://rhn.redhat.com/errata/RHSA-2011-0169.html Important: https://rhn.redhat.com/errata/RHSA-2011-0017.html https://rhn.redhat.com/errata/RHSA-2011-0163.html https://rhn.redhat.com/errata/RHSA-2011-0182.html Moderate: https://rhn.redhat.com/errata/RHSA-2011-0013.html https://rhn.redhat.com/errata/RHSA-2011-0152.html http...
2014 Jul 08
0
CentOS-announce Digest, Vol 113, Issue 3
...SRPM packages were built and included as Zero Day Updates as part of the CentOS-7.0.1406 Release in the updates directory. To get all updates, use this command after installing CentOS 7: yum upgrade Updates: NetworkManager-0.9.9.1-22.git20140326.4dba720.el7_0.src.rpm https://access.redhat.com/errata/RHBA-2014:0726 NetworkManager-0.9.9.1-23.git20140326.4dba720.el7_0.src.rpm https://access.redhat.com/errata/RHBA-2014:0765 dovecot-2.2.10-4.el7_0.1.src.rpm https://access.redhat.com/errata/RHSA-2014:0790 evolution-3.8.5-22.el7_0.1.src.rpm https://access.redhat.com/errata/RHBA-2014:0714 evolutio...
2007 Dec 20
0
CentOS-announce Digest, Vol 34, Issue 12
...ghes <johnny at centos.org> Subject: [CentOS-announce] CESA-2007:1130 Moderate CentOS 4 x86_64 squid - security update To: CentOS-Announce <centos-announce at centos.org> Message-ID: <47690B9B.2050704 at centos.org> Content-Type: text/plain; charset="iso-8859-1" CentOS Errata and Security Advisory 2007:1130 https://rhn.redhat.com/errata/RHSA-2007-1130.html The following updated files have been uploaded and are currently syncing to the mirrors: x86_64: squid-2.5.STABLE14-1.4E.el4_6.1.x86_64.rpm src: squid-2.5.STABLE14-1.4E.el4_6.1.src.rpm -------------- next part --...
2009 May 23
0
CentOS-announce Digest, Vol 51, Issue 10
...2009 17:24:35 -0400 From: Karanbir Singh <kbsingh at centos.org> Subject: [CentOS-announce] CESA-2009:1060 Important CentOS 5 i386 pidgin Update To: centos-announce at centos.org Message-ID: <20090522212435.GA2275 at tantra.karan.org> Content-Type: text/plain; charset=us-ascii CentOS Errata and Security Advisory 2009:1060 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2009-1060.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 2afc4fd226b72f8aa213917fc282c1aa finch-2.5.5-3.el5.i386.rpm 7664...
2013 Dec 05
0
Updates for CentOS-6.5 Release
...===================== >From johnny at centos.org Tue Nov 26 13:31:07 2013 From: johnny at centos.org (Johnny Hughes) Date: Tue, 26 Nov 2013 13:31:07 +0000 Subject: [CentOS-CR-announce] CEBA-2013:1586 CentOS 6 abrt Update Message-ID: <20131126133107.GA9222 at n04.lon1.karan.org> CentOS Errata and Bugfix Advisory 2013:1586 Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1586.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 5d5b722c2a4a0e4f059b7d1a4a6f36408008bafc866df1ca7dc7ff4f4e5ec2f6 abrt-2....
2014 Dec 24
3
When will CentOS Publish Errata?
Hello, Currently The CentOS project publishes errata on its CentOS Announce mailing list. In order to import this into a package management system (like Katello on The Foreman), one needs to parse the mailing list and convert it into XML before importing it. This is done to some extent on http://cefs.steve-meier.de/ but some more legwork needs to be...