CentOS 5526 Published by

The following CentOS updates has been released:

CEBA-2014:0755 CentOS 6 less FASTTRACK Update
CEBA-2014:0757 CentOS 6 dnsmasq FASTTRACK Update
CESA-2014:X008 Moderate: Xen4CentOS xen Security Update
CESA-2014:X009 Important: Xen4CentOS kernel Security Update



CEBA-2014:0755 CentOS 6 less FASTTRACK Update


CentOS Errata and Bugfix Advisory 2014:0755

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0755.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ac7bc80bcad24e573be8441a3854b71caa93efcdcc5ba20e42348a636db9af57 less-436-13.el6.i686.rpm

x86_64:
7bf9bb5d1143cadddd6390215d9aa9477d367f3e0c09ac3bd5da3af846215522 less-436-13.el6.x86_64.rpm

Source:
02f5363b8f82f4df9a4d359de686314fae3bf988c57401cac9eea641bbe2e0af less-436-13.el6.src.rpm

CEBA-2014:0757 CentOS 6 dnsmasq FASTTRACK Update


CentOS Errata and Bugfix Advisory 2014:0757

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0757.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6a65c4723db14b7cbde8227815bd546a2d4ce3c01f223e49bb50465beb6b9955 dnsmasq-2.48-14.el6.i686.rpm
360f60ebdc924e755e6e3a83fe45fa343746e712f7c7fb8c7a426bec3f118177 dnsmasq-utils-2.48-14.el6.i686.rpm

x86_64:
aa2ed48fc51ccbfc4e00196a1253e3e12b1056a0fe19c3e32c2a7e3e3404c4a1 dnsmasq-2.48-14.el6.x86_64.rpm
d4c5d4f9fd5eaa3f82a5e3395934033793c7317123bef83559173742846bafc3 dnsmasq-utils-2.48-14.el6.x86_64.rpm

Source:
0e55257a4fb830325e6fbc761212c112cf6e2d37ca1ac03327eeb65cb9b3f531 dnsmasq-2.48-14.el6.src.rpm


CESA-2014:X008 Moderate: Xen4CentOS xen Security Update

CentOS Errata and Security Advisory 2014:X008 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

58469d64c897d1deb6832b2cc69d1d28c83162075835d256ff56996aecb8d145 xen-4.2.4-33.el6.centos.alt.x86_64.rpm
638a23de4472d3ded206c72359d4080826561e958e2b2e2560cf1937491c3c42 xen-devel-4.2.4-33.el6.centos.alt.x86_64.rpm
19c75d460905acd5a16e97c1775ba40c26ee10b413bb52510afb1e3fab594426 xen-doc-4.2.4-33.el6.centos.alt.x86_64.rpm
7906b1282cbe24e123e777271f88d978912edb056dd0c9424396359a4a939d6f xen-hypervisor-4.2.4-33.el6.centos.alt.x86_64.rpm
12ca64fef26338932ed2dda1d155f29dbb3224f076fd41d14ba56344d454ce40 xen-libs-4.2.4-33.el6.centos.alt.x86_64.rpm
20b5ccd7c84c310f76d0d25513fd510fc5704199168c42a1ce22e2de073ec2e0 xen-licenses-4.2.4-33.el6.centos.alt.x86_64.rpm
b35e9eb7f784d34a671e44b6b795ace02857d06a597973f22f9712e7c2ddaae6 xen-ocaml-4.2.4-33.el6.centos.alt.x86_64.rpm
4730853e1c2846a1374ba650722f92ab385a3e8ea2b2c0bebd2d9ec6f1985759 xen-ocaml-devel-4.2.4-33.el6.centos.alt.x86_64.rpm
8c9bb14dd42a17632826a00d8523b188c53ea34da18c147c474c60b79c314a37 xen-runtime-4.2.4-33.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

d2083203e161753a5a6668b41af7b70a856d312afd8cd656f0331511fd9b17d3 xen-4.2.4-33.el6.centos.alt.src.rpm

=====================================================

xen Changelog info from the SPEC file:

* Mon Jun 16 2014 Johnny Hughes - 4.2.4-33.el6.centos
- Really apply Patch203

* Mon Jun 16 2014 Johnny Hughes - 4.2.4-32.el6.centos
- Patch203 (XSA-96, CVE-2014-3967 and CVE-2014-3968) added

* Mon May 5 2014 Johnny Hughes - 4.2.4-31.el6.centos
- Roll in Patch202, XSA-92 (CVE-2014-3124)
- Created Patch201 to allow RHEL7 Beta and RC to boot

* Wed Mar 26 2014 Johnny Hughes - 4.2.4-30.el6.centos
- roll in Patch200, XSA-89 (CVE-2014-2599)

=====================================================

The following Release info is available from the Xen site regarding XSAs:

http://xenbits.xenproject.org/xsa/advisory-89.html
http://xenbits.xenproject.org/xsa/advisory-92.html
http://xenbits.xenproject.org/xsa/advisory-96.html

CESA-2014:X009 Important: Xen4CentOS kernel Security Update

CentOS Errata and Security Advisory 2014:X009 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

b46a8cc4391424f463aec8e81e716152357426ae3601857b2661bc5a1257f9b3 e1000e-2.5.4-3.10.43.2.el6.centos.alt.x86_64.rpm
0528f65b84416ced556de3a320bd564119f991ed45788a39149c70165c3f49e1 kernel-3.10.43-11.el6.centos.alt.x86_64.rpm
b73f39b966c049755e084ebcefc620c85b06c3057bb6b865e98569a87ac9d2bf kernel-devel-3.10.43-11.el6.centos.alt.x86_64.rpm
84f31763fefee0f9b239a4857e90bdf69c8a93469e5ccb9dc24e68d433a4e49c kernel-doc-3.10.43-11.el6.centos.alt.noarch.rpm
cfcc0b15c5733b56a806f769cc0c9adb43b8eb74ac79a82be5e57235403fc88e kernel-firmware-3.10.43-11.el6.centos.alt.noarch.rpm
d7bf65737662549f3da4ddf674956d000bbc23aab690a70d30451738a00f55bf kernel-headers-3.10.43-11.el6.centos.alt.x86_64.rpm
d382d890feb56a58559433232eb842274074eb26566eb7956f5a1e7a506e0b0a perf-3.10.43-11.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

739803937e9552290f64d442d884af6ea1f236ef7c119c3cbb2abced6a302b75 e1000e-2.5.4-3.10.43.2.el6.centos.alt.src.rpm
478a93491c7b821d18b0586b2e47012a1c6f1b73e145068395199060decfdbb4 kernel-3.10.43-11.el6.centos.alt.src.rpm


=====================================================

Kernel Changelog info from the SPEC file:

* Mon Jun 16 2014 Johnny Hughes - 3.10.43-11
- upgraded to upstream 3.10.43
- addresses CVE-2014-0155, CVE-2014-0196, CVE-2014-1739, and CVE-2014-3153.

* Mon May 5 2014 Johnny Hughes - 3.10.38-11
- upgraded to upstream 3.10.38
- addresses CVE-2014-0055 and CVE-2014-0077

* Wed Mar 26 2014 Johnny Hughes - 3.10.34-11
- upgrade to upstream 3.10.34
- addresses CVE-2014-0049 and CVE-2014-0069

e1000e Changelog info from the SPEC file:

* Mon Jun 16 2014 Johnny Hughes - 2.5.4-3.10.34.2.el6.centos.alt
- build against version 3.10.43 kernel

* Thu Apr 3 2014 Johnny Hughes - 2.5.4-3.10.34.2.el6.centos.alt
- build against version 3.10.34 kernel

=====================================================

The following kernel changelogs are available from kernel.org since the previous kernel:

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.33
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.34
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.35
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.36
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.37
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.38
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.39
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.40
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.41
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.42
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.43

=====================================================

The following security issues are addressed in this update:

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0049
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0055
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0069
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0077
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0155
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0196
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3153

http://seclists.org/oss-sec/2014/q2/529 (for CVE-2014-1739, its blank on the nist.gov list)


=====================================================

NOTE: You must run /usr/bin/grub-bootxen.sh to update the file
/boot/grub/grub.conf (or you must update that file manually)
to boot the new kernel on a dom0 xen machine. See for info:
http://wiki.centos.org/HowTos/Xen/Xen4QuickStart