similar to: CentOS 6 SCL - httpd24 still being updated?

Displaying 20 results from an estimated 3000 matches similar to: "CentOS 6 SCL - httpd24 still being updated?"

2017 Oct 29
0
CentOS 6 SCL - httpd24 still being updated?
On 10/28/2017 03:57 PM, Eric wrote: > Hello, > > Specifically this is in reference to RHSA-2017:2483, which should increment > the httpd24 packages to 25-9 in the SCL. The SA was released on August > 16th 2017, so it has some age to it, but there's no corresponding CESA on > it and the SCL for 6 still sits at the previous, 25-8. > > Some links for reference: >
2017 Dec 19
2
Fwd: httpd24 Package Question
Hello everybody I am looking to push out httpd24-httpd-2.4.25-9.el7 to my organization, but I do not see it as being available on the mirror.centos.org site. I see a git commit for this package in April and was wondering how long it takes an rpm to become available once the commit has been completed. Also, I don't see the following CVEs addressed in any httpd24 changelogs and wanted to know
2017 Dec 19
1
Fwd: httpd24 Package Question
Alexander, These are the only two CVEs from 2016 that I found contained in the RPM that you referenced. - add security fix for CVE-2016-5387 - mod_ssl: add security fix for CVE-2016-4979 -- Tyler Waldo Information Security Associate Threat and Vulnerability Management Mobile: (650) 410-0776 On Tue, Dec 19, 2017 at 10:39 AM, Alexander Dalloz <ad+lists at uni-x.org> wrote: > Am
2019 Apr 08
1
CVE-2019-0211 httpd24 / EL6
> Am 08.04.2019 um 17:49 schrieb Johnny Hughes <johnny at centos.org>: > > On 4/3/19 1:53 PM, Leon Fauster via CentOS wrote: >> It seems that httpd24-httpd from SCL is affected by CVE-2019-0211 [1]. >> >> Does the SIG has plans to update these rpms for EL6? >> >> [1] https://httpd.apache.org/security/vulnerabilities_24.html >> > >
2019 Apr 03
2
CVE-2019-0211 httpd24 / EL6
It seems that httpd24-httpd from SCL is affected by CVE-2019-0211 [1]. Does the SIG has plans to update these rpms for EL6? [1] https://httpd.apache.org/security/vulnerabilities_24.html -- Thanks, LF
2019 Apr 16
1
CVE-2019-0211 CentOS SCL httpd24 patches
Hi folks, On April 11th 2019 RedHat has responded to httpd: privilege escalation from modules scripts (CVE-2019-0211) mod_auth_mellon: authentication bypass in ECP flow (CVE-2019-3878) building a patched Apache http24 version for Software Collections - https://access.redhat.com/errata/RHSA-2019:0746 When can we expect this will be done for the SCL CentOS 7? Regards, Vesselin
2017 Dec 19
0
Fwd: httpd24 Package Question
Am 19.12.2017 um 18:44 schrieb Tyler Waldo: > Hello everybody > > I am looking to push out httpd24-httpd-2.4.25-9.el7 to my organization, but > I do not see it as being available on the mirror.centos.org site. I see a > git commit for this package in April and was wondering how long it takes an > rpm to become available once the commit has been completed.
2015 Dec 22
0
Announcing release for Apache HTTP Server 2.4 on CentOS Linux 6 x86_64 SCL
I am pleased to announce the immediate availability of version 2.4 of the Apache HTTP Server on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install httpd24-httpd
2015 Dec 22
0
Announcing release for Apache HTTP Server 2.4 on CentOS Linux 7 x86_64 SCL
I am pleased to announce the immediate availability of version 2.4 of the Apache HTTP Server on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install httpd24-httpd $ scl
2017 Dec 11
2
upgrading python
Pete Biggs wrote: > On Mon, 2017-12-11 at 15:44 -0600, Frank Cox wrote: >> On Mon, 11 Dec 2017 16:32:06 -0500 >> Larry Martell wrote: >> >> > Can I make that the default python? >> >> ~/.bashrc >> > No. I'm not entirely sure that is a good idea! No, not all. > > 'scl enable python27 bash' creates a *new* shell with the correct
2019 Apr 08
0
CVE-2019-0211 httpd24 / EL6
On 4/3/19 1:53 PM, Leon Fauster via CentOS wrote: > It seems that httpd24-httpd from SCL is affected by CVE-2019-0211 [1]. > > Does the SIG has plans to update these rpms for EL6? > > [1] https://httpd.apache.org/security/vulnerabilities_24.html > https://access.redhat.com/security/cve/cve-2019-0211 That says SCLs are affected .. BUT .. they do not yet have a plan. The
2020 Jul 01
1
Force package install using yum?
Hi Everyone, I have a CentOS 7 box that's refusing a rpm update. I suspect it has something to do with SCL enabled. The 'yum update' output is shown below. I need to force this package to install. I don't give a damn about the log files. I need that server patched since it is forward facing. Taking the server offline is not an option. How do I force the package installation?
2017 Dec 11
2
upgrading python
On Mon, Dec 11, 2017 at 5:43 PM, Clint Dilks <clintd at scms.waikato.ac.nz> wrote: > On Tue, Dec 12, 2017 at 11:31 AM, <m.roth at 5-cent.us> wrote: > >> Pete Biggs wrote: >> > On Mon, 2017-12-11 at 15:44 -0600, Frank Cox wrote: >> >> On Mon, 11 Dec 2017 16:32:06 -0500 >> >> Larry Martell wrote: >> >> >> >> > Can I
2015 Nov 23
2
httpd 2.3 or 2.4 repository for CentOS 6.X anywhere?
Hi is there a yum repository for httpd 2.3 or 2.4 for CentOS 6.X anywhere? Like remi for php/mysql? thanks Jobst -- f u cn rd ths, u cn gt a gd jb n cmptr prgmmng. [Anon] | |0| | Jobst Schmalenbach, jobst at barrett.com.au, General Manager | | |0| Barrett Consulting Group P/L & The Meditation Room P/L |0|0|0| +61 3 9532 7677, POBox 277, Caulfield South, 3162, Australia
2015 Dec 21
1
Announcing release for MariaDB 5.5 and 10.0 on CentOS Linux 6 x86_64 SCL
I am pleased to announce the immediate availability of versions 5.5 and 10.0 of the MariaDB server on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps (example of MariaDB 10.0): $ sudo yum install centos-release-scl $ sudo
2015 Dec 21
1
Announcing release for MariaDB 5.5 and 10.0 on CentOS Linux 6 x86_64 SCL
I am pleased to announce the immediate availability of versions 5.5 and 10.0 of the MariaDB server on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps (example of MariaDB 10.0): $ sudo yum install centos-release-scl $ sudo
2016 Feb 12
3
A repo with latest httpd for http2?
On 02/12/2016 10:54 PM, John R Pierce wrote: > On 2/12/2016 11:13 AM, SternData wrote: >> Is there a well-run package repo that has httpd-2.4.17 or mod_http2 (or >> mod_h2)? > > EL7 comes with httpd-2.4... > > # yum list httpd > ... > Installed Packages > httpd.x86_64 2.4.6-40.el7.centos @base Including support for http2? i doubt that. As far as i know,
2015 Dec 22
0
Announcing release for Phusion Passenger 4.0 on CentOS Linux 7 x86_64 SCL
I am pleased to announce the immediate availability of Phusion Passenger in version 4.0 on CentOS Linux 7 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-passenger40
2015 Dec 22
0
Announcing release for Phusion Passenger 4.0 on CentOS Linux 6 x86_64 SCL
I am pleased to announce the immediate availability of Phusion Passenger in version 4.0 on CentOS Linux 6 x86_64, delivered via a Software Collection (SCL) built by the SCLo Special Interest Group (https://wiki.centos.org/SpecialInterestGroup/SCLo). QuickStart ---------- You can get started in three easy steps: $ sudo yum install centos-release-scl $ sudo yum install rh-passenger40
2016 Sep 21
6
PHP vulnerability CVE-2016-4073
Hello, My server with CentOS 6.8 just failed PCI scan, so I'm looking into vulnerable packages. PHP 5.3.3 have multiple vulnerabilities, some of them are fixed/patched or have some kind of workaround. But I can't find a way to fix this one. Red Hat state: under investigation. https://access.redhat.com/security/cve/cve-2016-4073 This CVE is 6 months old, and it doesn't look like it