similar to: CESA-2013:X012 Xen4CentOS Medium kernel Security Update

Displaying 20 results from an estimated 800 matches similar to: "CESA-2013:X012 Xen4CentOS Medium kernel Security Update"

2013 Nov 07
0
CentOS-announce Digest, Vol 105, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Oct 01
0
CESA-2014:X011 Moderate kernel Xen4CentOS Security Update
CentOS Errata and Security Advisory 2014:X011 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 0ca23e081ddc488aa22b357fd2ad46b26526424f4613f5af7254bcbdcbcf1474 e1000e-2.5.4-3.10.55.2.el6.centos.alt.x86_64.rpm
2014 Jun 16
0
CESA-2014:X009 Important: Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2014:X009 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- b46a8cc4391424f463aec8e81e716152357426ae3601857b2661bc5a1257f9b3 e1000e-2.5.4-3.10.43.2.el6.centos.alt.x86_64.rpm
2013 Dec 28
0
CESA-2013:X018 Important Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2013:X018 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 2ac8f3b6799eac04c6fc5fe054a68d00bdf914f173087a7802c9bce8b4366e48 e1000e-2.5.4-3.10.25.2.el6.centos.alt.x86_64.rpm
2013 Jun 21
0
CESA-2013:0620-01 Important Xen4CentOS kernel Update
CentOS Errata and Security Advisory 2013:0620-01 Important (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: a8a913de2ce129fe28c1015d2be0ca72acbb70eb7b4e41ef470f8fdc3d70c6ad kernel-3.4.50-8.el6.centos.alt.x86_64.rpm b01179ca3023f3f3503fe71f8efbdecee9f01f6be552c2a35c91909fe652574f
2014 Oct 02
0
CentOS-announce Digest, Vol 116, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Jul 17
0
CESA-2013:X002 Important Xen4CentOS kernel Update
CentOS Errata and Security Advisory 2013:X002 Important (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- kernel-3.4.53-8.el6.centos.alt.x86_64.rpm: a9dcd1ef0417ed31aad7642b1f5a028e8ad69a11382640b4442059ba1d9ccc23
2014 Feb 12
0
CESA-2014:X005 Moderate Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2014:X005 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 4d780927c1273021f707954531d4f8363f96001a09101ac3b828c02dcf640fc5 e1000e-2.5.4-3.10.29.2.el6.centos.alt.x86_64.rpm
2014 Jun 17
0
CentOS-announce Digest, Vol 112, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Dec 29
0
CentOS-announce Digest, Vol 106, Issue 15
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Jan 25
0
CESA-2014:X003 Moderate Xen4CentOS kernel Security Update
CentOS Errata and Security Advisory 2014:X003 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- 885234e7bead8d78e914780e3264f74e4058c4d0211934da4a4d28e3e405f51d e1000e-2.5.4-3.10.27.2.el6.centos.alt.x86_64.rpm
2014 Jan 30
2
CVE-2014-1692
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1692 The NIST advisory says that all versions of OpenSSH potentially contain the flaw. ?But is that really true? ?For example, I looked at the 3.8.1p1 distribution and didn't find any reference to JPAKE at all. Thanks.
2011 Mar 19
1
PHP - Security Updates
Hi I am wondering if this has made it into any updates? http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4645 thanks
2014 Jan 30
0
CVE-2014-1692
<no_spam_98 <at> yahoo.com> writes: > > http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-1692 > > The NIST advisory says that all versions of OpenSSH potentially contain > the flaw. ?But is that really true? ?For example, I looked at the > 3.8.1p1 distribution and didn't find any reference to JPAKE at all. Hi. The NVD advisory is inaccurate. JPAKE
2014 Feb 12
0
CentOS-announce Digest, Vol 108, Issue 7
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2012 Feb 27
2
Xen 3.4.4 security fixes
Hi Everyone, I note that Xen 3.4.4 has been released http://blog.xen.org/index.php/2012/01/27/xen-3-4-4-update-release/ There is something that I am confused about though. In the release announcement, it mentions one of the features of the update being: " Security enhancements includingCVE-2011-1583 <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1583>" However,
2015 May 23
1
Logjam ?
Hello, Does the recent Logjam[1] vulnerability affect Tinc? The security section of the Tinc website says: "Although tinc uses the OpenSSL library, it does not use the SSL protocol to establish connections between daemons" What would that mean, specifically, in regards to Logjam? Thank you for your time and for providing a great piece of VPN software! [1]
2009 Sep 09
1
Can the hole, fixed in latest libvorbis version, be triggered via webradio?
Hello, I'm talking about the following hole: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2663 In Slackware 12.2, so far, the current libvorbis version is still 1.2.0. My question is: I don't use ".OGG" files, but I regularly listen to a OGG webstream. Am I secure in this situation or could a corrupted webstream trigger the discussed bug? Thanks in advance Yours
2013 Jun 21
0
CentOS-announce Digest, Vol 100, Issue 9
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2013 Jul 18
0
CentOS-announce Digest, Vol 101, Issue 12
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When