CentOS 5527 Published by

The following updates has been released for CentOS:

CEEA-2016:1930 CentOS 7 mpt3sas Enhancement Update
CEEA-2016:1975 CentOS 7 lpfc Enhancement Update
CEEA-2016:1976 CentOS 7 bnxt_en Enhancement Update
CEEA-2016:1977 CentOS 7 sfc Enhancement Update
CESA-2016:1940 Important CentOS 7 openssl Security Update
CESA-2016:1943 Important CentOS 5 kvm Security Update
CESA-2016:1944 Important CentOS 5 bind Security Update
CESA-2016:1944 Important CentOS 6 bind Security Update
CESA-2016:1944 Important CentOS 7 bind Security Update
CESA-2016:1945 Important CentOS 5 bind97 Security Update
CESA-2016:1978 Important CentOS 6 python-twisted-web Security Update
CESA-2016:1978 Important CentOS 7 python-twisted-web Security Update



CEEA-2016:1930 CentOS 7 mpt3sas Enhancement Update


CentOS Errata and Enhancement Advisory 2016:1930

Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1930.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
d14458a2bca348a99df8dcdf0b1ecceec16e7c5a85e3cd87fe2aa7b5b1df3a44 kmod-mpt3sas-13.100.00.00-1.el7_2.x86_64.rpm

Source:
461c64bee0c619696527cbde759b80d1f031949b2206d9ad99949693c259c4e7 mpt3sas-13.100.00.00-1.el7_2.src.rpm




CEEA-2016:1975 CentOS 7 lpfc Enhancement Update


CentOS Errata and Enhancement Advisory 2016:1975

Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1975.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
5496783be83e9686b32017d2cbe2deb59bd8f35917adf89c101f51aaa051b24b kmod-lpfc-11.1.0.2-1.el7_2.x86_64.rpm

Source:
a2452865cf04841e610fd7d6fa65c11dc393b49893b0f31436625339e8cd47a4 lpfc-11.1.0.2-1.el7_2.src.rpm




CEEA-2016:1976 CentOS 7 bnxt_en Enhancement Update


CentOS Errata and Enhancement Advisory 2016:1976

Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1976.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
84821ca0d09c679551f6671f2227b35501e9ecfc94658a6e1221acdfa12b6939 kmod-bnxt_en-1.2.0-2.el7_2.x86_64.rpm

Source:
fb3008c21432975db3e45057e575a2f560eb48c5f438840db2cc00148d337a7b bnxt_en-1.2.0-2.el7_2.src.rpm




CEEA-2016:1977 CentOS 7 sfc Enhancement Update


CentOS Errata and Enhancement Advisory 2016:1977

Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-1977.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
8d00aea701167b41636c94c8dc6c6dc7658daa1f833d5c6dfbf2a02e179d26a6 kmod-sfc-4.0-1.el7_2.x86_64.rpm

Source:
244c0d5e8bdc06ccadeb0c8335beff09a05ae0ce9cb661a43ac16e7a7733d8b4 sfc-4.0-1.el7_2.src.rpm




CESA-2016:1940 Important CentOS 7 openssl Security Update


CentOS Errata and Security Advisory 2016:1940 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1940.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
a383f9d15fbc2c740a773ffafdddb325b6db18a8c59732b347d694f5f89e2dda openssl-1.0.1e-51.el7_2.7.x86_64.rpm
6b6fcb28cbd75f223444bace3f7c675a5f1d853f222a43258f033eab0b5dcc21 openssl-devel-1.0.1e-51.el7_2.7.i686.rpm
3f820ef57c72eec959b49eefe03390a872bef90025f08ef21cba0504c6620dcf openssl-devel-1.0.1e-51.el7_2.7.x86_64.rpm
acae0134d0426a80dca9548b918dd1e680966b18bfcadf39a77e74588584b79b openssl-libs-1.0.1e-51.el7_2.7.i686.rpm
9f8480889c72db6e05d6b87def4799659d4abeb93fa0c9436e69b9fafcce3736 openssl-libs-1.0.1e-51.el7_2.7.x86_64.rpm
6152acb9bce7e0f6298b01cbe7e50eea477e6ba64cd9f77eb0533d42c7c8706e openssl-perl-1.0.1e-51.el7_2.7.x86_64.rpm
d320c438fabbc20fcfc6f68d096ec610ef718ec8aedaed7d43c27ddd87877fe7 openssl-static-1.0.1e-51.el7_2.7.i686.rpm
dacebc86982330eda70066f2ceb45c7f1ba250703717b9470786e46a2261efb6 openssl-static-1.0.1e-51.el7_2.7.x86_64.rpm

Source:
d360d24d02c44f4e6f11d25ba7c0f7f8085c7dd2f1e13e5ec6b9b76014b879bd openssl-1.0.1e-51.el7_2.7.src.rpm




CESA-2016:1943 Important CentOS 5 kvm Security Update


CentOS Errata and Security Advisory 2016:1943 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1943.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


x86_64:
861361f6ef208627146e642557a8a31688b3bd37977bcd3b9f6ee23868f903e0 kmod-kvm-83-276.el5.centos.x86_64.rpm
073f333264a05997ae5c9f96068f93d1391c282a3f99394d6c3be268bbc0fa58 kmod-kvm-debug-83-276.el5.centos.x86_64.rpm
1e9e14383f94d0eaa692c1c5cf2686eb575d186f39d15ca0d23532624272a758 kvm-83-276.el5.centos.x86_64.rpm
daaf3354d51b90c285b4aeccef9d8cc743fc0f19aa71b10b16d4e03d2df2bc6f kvm-qemu-img-83-276.el5.centos.x86_64.rpm
52645a9f5ff21bcd5bca4da27213ca9b4a67f2ab445f7b4c3f7857212e214005 kvm-tools-83-276.el5.centos.x86_64.rpm

Source:
5458817d59fd0e2843b2af97682e3036bd2a0d19295f2ea14b483efb7a591b45 kvm-83-276.el5.centos.src.rpm





CESA-2016:1944 Important CentOS 5 bind Security Update


CentOS Errata and Security Advisory 2016:1944 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e550ae2cb13235b430a9a7b4dc6562a5b20acd834b9cbc6a6333133b7e6a8c2c bind-9.3.6-25.P1.el5_11.9.i386.rpm
23815d15dfe4fe9ae7e6a269ee87d455eb6f80d87e58482572833bfe06b524a2 bind-chroot-9.3.6-25.P1.el5_11.9.i386.rpm
e86f5ff45274b5e00681d48006b6c3a758b6444ef744350c904ef78ed738ac90 bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
644cf10c863dabd4cf7c13d6f9471f8fd43825db80ee150c398c66c07894b063 bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
a313e034274946fe697ab280c358ed9cadff849617b7e87c3f1a3d4e6ded7683 bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
243874b3f62f00cb23d922a250fe048686c60a30773781b7c0dca0f201fdc5fa bind-sdb-9.3.6-25.P1.el5_11.9.i386.rpm
7a369b41e57f3487620f21c9e069890d9c5eedc751df00a3efee9a8bdc08f0f6 bind-utils-9.3.6-25.P1.el5_11.9.i386.rpm
689bfd6c9dfca9b7d35afc26aea528803aa09fd593a4406215e1ea112a574677 caching-nameserver-9.3.6-25.P1.el5_11.9.i386.rpm

x86_64:
76cfe754b9b703e026cff04e2d9a27e98937bec5e4fa3197ecf28b97e14f1931 bind-9.3.6-25.P1.el5_11.9.x86_64.rpm
5169f40e97607df07128afb36e26db1b01b4326a54cc6dab399e16119b8d2be8 bind-chroot-9.3.6-25.P1.el5_11.9.x86_64.rpm
e86f5ff45274b5e00681d48006b6c3a758b6444ef744350c904ef78ed738ac90 bind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
0d24851cf74e73b16c25983a8f6e31067fbdf30ab7840d0bc65e8f56869f6161 bind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
644cf10c863dabd4cf7c13d6f9471f8fd43825db80ee150c398c66c07894b063 bind-libbind-devel-9.3.6-25.P1.el5_11.9.i386.rpm
6774b4b930ed059a8ed07cd11caca6c7ea1e1fb250664c9cd3a6433de6efefda bind-libbind-devel-9.3.6-25.P1.el5_11.9.x86_64.rpm
a313e034274946fe697ab280c358ed9cadff849617b7e87c3f1a3d4e6ded7683 bind-libs-9.3.6-25.P1.el5_11.9.i386.rpm
f09f915841dbc979833c73401df945d15b8d48aadafca8757b2d6292f780e2a8 bind-libs-9.3.6-25.P1.el5_11.9.x86_64.rpm
a388b995a846efa464f5e9fe5607e1e16fb09c8d5a870d76e90b4653d2ae53ae bind-sdb-9.3.6-25.P1.el5_11.9.x86_64.rpm
ad34ab78db96ba34e48745aa8da373cd76057d53c6c470f981dfce8e3e154d5e bind-utils-9.3.6-25.P1.el5_11.9.x86_64.rpm
b58dc378f5587a0845016ce2d0dd26ccca8e853583633a8e260c656b26fe8134 caching-nameserver-9.3.6-25.P1.el5_11.9.x86_64.rpm

Source:
490f356d0bfbc3c5d2c1cd5a151f37b2cf333a76850ef0b18cf2d074a26297d3 bind-9.3.6-25.P1.el5_11.9.src.rpm





CESA-2016:1944 Important CentOS 6 bind Security Update


CentOS Errata and Security Advisory 2016:1944 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
14b0bbafb75f62a4036e01a61b1e3a10ba22292353235aacafd4d46f710f0b83 bind-9.8.2-0.47.rc1.el6_8.1.i686.rpm
e77a8b8d50175994c3b5eaf6cf86029fe3692068efca81b883d75a42baf287cc bind-chroot-9.8.2-0.47.rc1.el6_8.1.i686.rpm
0422a0d43fa1f587beb767dc1345b181dc080a42725a5341e097b2363139295b bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
e92c9c46a02276482ec13498abc4145063a0e7a5dc1e8c93c7e05bdb8ce28e01 bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
a3526ee41258d489e9fe53e4c45eb9827b803c6ce47b017969ab03b2628bb599 bind-sdb-9.8.2-0.47.rc1.el6_8.1.i686.rpm
57133039c0c78f6bbba7a153847769a22e46ea4866c6240ff5b039a708483ebb bind-utils-9.8.2-0.47.rc1.el6_8.1.i686.rpm

x86_64:
711754804cf8a23a41122eb331f7b0a5a8253a5bf4bc223dcc2a9afdb7fe75bf bind-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
6fa57348ba0d36dfca33d6a9d0a8c4a93ef1fccc3ce227c08e41d93e76e2485e bind-chroot-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
0422a0d43fa1f587beb767dc1345b181dc080a42725a5341e097b2363139295b bind-devel-9.8.2-0.47.rc1.el6_8.1.i686.rpm
9f3f2d56158a7cfd188b2a45f688f0884c69dd0d39f78406a140834bdde1e263 bind-devel-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
e92c9c46a02276482ec13498abc4145063a0e7a5dc1e8c93c7e05bdb8ce28e01 bind-libs-9.8.2-0.47.rc1.el6_8.1.i686.rpm
db56544d6df672a95f507e638bf7f3d0edc406b633114888c9e8da3aecf8f266 bind-libs-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
8b5f974fae2564829542b7e4f1e380f5434065aba0ce009c52ad6807eff9d487 bind-sdb-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm
a08bc5bdfde32c88c4956ae05a1dc9700e5736cddf36c700f064f8fbd8db2b40 bind-utils-9.8.2-0.47.rc1.el6_8.1.x86_64.rpm

Source:
9ec80ba888e41898c3e50e68d522f424257ea7aaf343f15aa0a66dc20b7e0147 bind-9.8.2-0.47.rc1.el6_8.1.src.rpm




CESA-2016:1944 Important CentOS 7 bind Security Update


CentOS Errata and Security Advisory 2016:1944 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1944.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
83413bca7e41a7798cef6763d5e44fdcef18a5b54f639f3261920485a44b717c bind-9.9.4-29.el7_2.4.x86_64.rpm
1a76c217e5caf3579dc798ba0107dd6bb308807a1b809a833eb846ba8cde651f bind-chroot-9.9.4-29.el7_2.4.x86_64.rpm
03a2653e14631a1e3d7ae0d4898bfd086abed88a992c1fbc8cd3c3bd2627900d bind-devel-9.9.4-29.el7_2.4.i686.rpm
51315ea441c94782b888783af0aab77673a6fbbf6c745bd856290dbea1ff6a1d bind-devel-9.9.4-29.el7_2.4.x86_64.rpm
07cb7aae10e7fe0864af0992ea878db2eba0cbe95ae7389d23a0f5d4e1f44af0 bind-libs-9.9.4-29.el7_2.4.i686.rpm
d0fa0c805d7655e469d61d762b23e1d67a80ecb083fc7062be4206972acd7fa8 bind-libs-9.9.4-29.el7_2.4.x86_64.rpm
525f06579cbf5ac12656eb8ab9c9db71a6c752ec4a1b587e5f3eec577ed8b904 bind-libs-lite-9.9.4-29.el7_2.4.i686.rpm
e505c3b156aed9abf7f9e2067c125fa7927d93cb7eb3934d20b50687203f691b bind-libs-lite-9.9.4-29.el7_2.4.x86_64.rpm
52ec808a834d678648d07c367c35a88145dc49f7ab0cbf8aec3df30fc86037cd bind-license-9.9.4-29.el7_2.4.noarch.rpm
43e172f0dff8fe241db7f10d9f889466a8c91a3fe8f5adf0575187599b57003e bind-lite-devel-9.9.4-29.el7_2.4.i686.rpm
ab56f53fd6ea201e9fd53ee947f24e9e2c0bf584d45c1df525ba3f004dbb367b bind-lite-devel-9.9.4-29.el7_2.4.x86_64.rpm
efc4bd97d4443ba537ee87523c2758116114b222e98a181dd26576e6b0acface bind-pkcs11-9.9.4-29.el7_2.4.x86_64.rpm
9492c47e8f8cf3899f94933846ace3b66ba608875fec46f23ee1ed877cb1f700 bind-pkcs11-devel-9.9.4-29.el7_2.4.i686.rpm
4e1315ab96b87611dcb1223fa5372356ce0388386cb717b133099291eef894b5 bind-pkcs11-devel-9.9.4-29.el7_2.4.x86_64.rpm
40c70a514325494f63d2e3dda7579b04bf0c4f233d9e2a114af8893e86459a0f bind-pkcs11-libs-9.9.4-29.el7_2.4.i686.rpm
ae9ed733848cbb815428b5f658e267c6ea5d917234708dc72c5378c976e426a2 bind-pkcs11-libs-9.9.4-29.el7_2.4.x86_64.rpm
03cb753af325022f0fd74b53cae5269271afd3e9d72955ce0d625ed3a637046a bind-pkcs11-utils-9.9.4-29.el7_2.4.x86_64.rpm
3f6a035ab4f28cc07b53ebd0d08180bc61770fc22063da7aff151ac9fd900c46 bind-sdb-9.9.4-29.el7_2.4.x86_64.rpm
7571846a525d0d4f7ee4ec9fd7c9e7a8a188e432f9ac8edabc601d544981a1c2 bind-sdb-chroot-9.9.4-29.el7_2.4.x86_64.rpm
bb7cffc09b99ced2319febbe3775c686efa265b2fc8cc5362cd7d5b36196a83a bind-utils-9.9.4-29.el7_2.4.x86_64.rpm

Source:
e805af290f6fbaa2f111f46f12e17583818e4b15f2be27dd8813fdc3e6a6d39b bind-9.9.4-29.el7_2.4.src.rpm




CESA-2016:1945 Important CentOS 5 bind97 Security Update


CentOS Errata and Security Advisory 2016:1945 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1945.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0287806bd71e8e421c0501ecb6a68dbf1151af8f0e9de0daa710926c4a13ee83 bind97-9.7.0-21.P2.el5_11.7.i386.rpm
9add0a27aa3ac3cae05ee4078eea561fc72710afdccc29ceb96cacc266fa9836 bind97-chroot-9.7.0-21.P2.el5_11.7.i386.rpm
6e97312ceb902a8e557818e1925d463c0698a9c7675dd29762fd281f0e15a09f bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
564f2d5551c38e5964e077d0e58f0ce74728387b946104f2e0a1ccea52741436 bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
682e4c3291c8a23ed03e2b4e9fadce29942c0a11a9f3771b054243e0f25120dc bind97-utils-9.7.0-21.P2.el5_11.7.i386.rpm

x86_64:
ca70cd20042c6effb80d73c6b65526bedc03c86fb1694148bbe1ceb812428ccf bind97-9.7.0-21.P2.el5_11.7.x86_64.rpm
dcf6f7d32285ec343746b71f0a7bef00ac8b06587d84c61c43bba1c6998cb943 bind97-chroot-9.7.0-21.P2.el5_11.7.x86_64.rpm
6e97312ceb902a8e557818e1925d463c0698a9c7675dd29762fd281f0e15a09f bind97-devel-9.7.0-21.P2.el5_11.7.i386.rpm
aeef7f5a34885c7329324e543deb4cf14fdf9d25a56ca12a58c3cba3ab27e31b bind97-devel-9.7.0-21.P2.el5_11.7.x86_64.rpm
564f2d5551c38e5964e077d0e58f0ce74728387b946104f2e0a1ccea52741436 bind97-libs-9.7.0-21.P2.el5_11.7.i386.rpm
cad9c75a15ed6141861cedba73335ecfea9d2f06eab685dafa0b448c01c3c51d bind97-libs-9.7.0-21.P2.el5_11.7.x86_64.rpm
bc404b5eec08c18d8d1fed001ab7472f4494ddcc81d57040c5c12f34199b454c bind97-utils-9.7.0-21.P2.el5_11.7.x86_64.rpm

Source:
189d911ca42c444d19aeebf6ca11004e4e91a9a3de12418f25271529bc51b563 bind97-9.7.0-21.P2.el5_11.7.src.rpm





CESA-2016:1978 Important CentOS 6 python-twisted-web Security Update


CentOS Errata and Security Advisory 2016:1978 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1978.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
75562c3881b394b9e50e9e986431249e5790b57e584ebbff4fd80630789e99f1 python-twisted-web-8.2.0-5.el6_8.i686.rpm

x86_64:
67c1d9ccd37b20706c4cdfc786c2cb0669da1361bc4036d107a894a1d20bc866 python-twisted-web-8.2.0-5.el6_8.x86_64.rpm

Source:
3094066792a94327e644a2b4bb7e59bb166b6faeb3b8a2bde0e4badeb039494d python-twisted-web-8.2.0-5.el6_8.src.rpm




CESA-2016:1978 Important CentOS 7 python-twisted-web Security Update


CentOS Errata and Security Advisory 2016:1978 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-1978.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
d689666071c650953bd052d7bbcb122349c495b4cb1b5a75e4de15e4d4fa6d94 python-twisted-web-12.1.0-5.el7_2.x86_64.rpm

Source:
e8e119985a1facf2fef6f60717510854165f99764c97006b90f5391f3581e28a python-twisted-web-12.1.0-5.el7_2.src.rpm