[CentOS-announce] CEBA-2020:4046 CentOS 7 grub2 BugFix Update

CentOS Errata and Bugfix Advisory 2020:4046

Upstream details at : https://access.redhat.com/errata/RHBA-2020:4046

The following updated files have been uploaded and are currently

syncing to the mirrors: ( sha256sum Filename )

x86_64:

abb495131866830ec1e5474b69876de363e44c471e7221b10ce992f1f526f966  grub2-2.02-0.87.el7.centos.x86_64.rpm

50c11af52b9c7aba5a74a2beb07e802550af036c3a37feb00b9bfca7b241ffa1  grub2-common-2.02-0.87.el7.centos.noarch.rpm

72b814596920effa935ebdde082d64181b5aa2f44485a058f2535c54828f931e  grub2-efi-ia32-2.02-0.87.el7.centos.x86_64.rpm

ce893faa55582d8281001d9876f4ceaddca9de5adf25f32692196a6e85a1aa48  grub2-efi-ia32-cdboot-2.02-0.87.el7.centos.x86_64.rpm

5d260748ee7254fcf65c3e3312e541e2f9883d21279926f45ee85ad44eb5b4e7  grub2-efi-ia32-modules-2.02-0.87.el7.centos.noarch.rpm

f659cc4a3ded31fe85ee2123860696b26f1983182f66c76b6a76d0e5dc5f3d2f  grub2-efi-x64-2.02-0.87.el7.centos.x86_64.rpm

05a40b72da0cf303bc79e3b58cda8c7f7edb3f19a201eca57225af9a1e012beb  grub2-efi-x64-cdboot-2.02-0.87.el7.centos.x86_64.rpm

f2ef03a6ec5037c50e7f13a6a7c2465e14b247e48ec9b158e91bbf86094e3dd1  grub2-efi-x64-modules-2.02-0.87.el7.centos.noarch.rpm

bd55b6e53bef2770d4702bf6fb6bcd13145e761a809da1a07423a7e1e3898f82  grub2-i386-modules-2.02-0.87.el7.centos.noarch.rpm

dc1039bae026e06f606e2a26e159743f3cf3ed19a75609cb5664372c17b4d90c  grub2-pc-2.02-0.87.el7.centos.x86_64.rpm

456aa067cc96e03aaa605e52a86cc973f7a8dab09337cce112097a4608dd143a  grub2-pc-modules-2.02-0.87.el7.centos.noarch.rpm

82bf486bffe227eaa4681fdcf6cb4c2225d25b5dbdad8b4009f3da4a506834ef  grub2-tools-2.02-0.87.el7.centos.x86_64.rpm

0eb359490eab964f970cb8d6fd9987a38a3e3f9c585348941c53fb1b709c71f1  grub2-tools-extra-2.02-0.87.el7.centos.x86_64.rpm

c0e72c1dbf2c72f272577dc891736d1403dd928b5e9f236721ea261f99677b61  grub2-tools-minimal-2.02-0.87.el7.centos.x86_64.rpm

Source:

b54c7d7d22e344b19816c6b891484dd12659442b088bab993053889a28dea14d  grub2-2.02-0.87.el7.centos.src.rpm



Johnny Hughes

CentOS Project { http://www.centos.org/ }

irc: hughesjr, #[hidden email]

Twitter: @JohnnyCentOS

_______________________________________________

CentOS-announce mailing list

[hidden email]

https://lists.centos.org/mailman/listinfo/centos-announce




[CentOS-announce] CESA-2021:0024 Important CentOS 7 ImageMagick Security Update

CentOS Errata and Security Advisory 2021:0024 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2021:0024

The following updated files have been uploaded and are currently

syncing to the mirrors: ( sha256sum Filename )

x86_64:

49941263a7a0309c58b3d3e00ab81c56b1ee1a70b49b873188cc23686f5d3d9b  ImageMagick-6.9.10.68-5.el7_9.i686.rpm

8b82511897f48ce484e303fe650c32ea1191e71ee0cbd9aff580743fa4f9067c  ImageMagick-6.9.10.68-5.el7_9.x86_64.rpm

3d1f2217dd6b5ed505a6858933c562175be86840b5c6c7328291ec8c31333a56  ImageMagick-c++-6.9.10.68-5.el7_9.i686.rpm

208142489b5b939b70a9d0d5242ac84ad700f6bc7f8549c1b26d447993c66b86  ImageMagick-c++-6.9.10.68-5.el7_9.x86_64.rpm

3fb72ac0367e9afd39874f48b9a0b356b9cbb0b86d41265538358ef72583d32d  ImageMagick-c++-devel-6.9.10.68-5.el7_9.i686.rpm

fb00ca97e06f7da066e8d05cafb17b9f9680e39f50979090e489d8a1720bb4d4  ImageMagick-c++-devel-6.9.10.68-5.el7_9.x86_64.rpm

d45776ea070dd01bfa5681b3d5be4cd2fdb7fe2baac5c1720ab216221ef7ddf8  ImageMagick-devel-6.9.10.68-5.el7_9.i686.rpm

b095f7fcbb5d718e30c01471ddebc9eca7b0315ab21ba2c286f3e4c44b8bf2b1  ImageMagick-devel-6.9.10.68-5.el7_9.x86_64.rpm

4c39fd8baa3677dd6ae1debc1bc8f2bcb012f024717dc7b97179d39ba6e3853f  ImageMagick-doc-6.9.10.68-5.el7_9.x86_64.rpm

4dc1a1327e468460b517ab53ed5f213f2ea0b15a999fc2c3f80d7d5b477118cd  ImageMagick-perl-6.9.10.68-5.el7_9.x86_64.rpm

Source:

22f7687f463972266acf1480018df3edab9c5b809501a842b97042deef75bf90  ImageMagick-6.9.10.68-5.el7_9.src.rpm



Johnny Hughes

CentOS Project { http://www.centos.org/ }

irc: hughesjr, #[hidden email]

Twitter: @JohnnyCentOS

_______________________________________________

CentOS-announce mailing list

[hidden email]

https://lists.centos.org/mailman/listinfo/centos-announce




[CentOS-announce] CESA-2020:5408 Important CentOS 7 xorg-x11-server Security Update

CentOS Errata and Security Advisory 2020:5408 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:5408

The following updated files have been uploaded and are currently

syncing to the mirrors: ( sha256sum Filename )

x86_64:

5ba93bb7af0fa5612cec66a27e5736fb8c5460ccfc0e32ff2e9e8c97c2587a3f  xorg-x11-server-common-1.20.4-15.el7_9.x86_64.rpm

8300c30550c66d4567d56de5063d79d5818aea066707cfcf6638dd2811bd74fc  xorg-x11-server-devel-1.20.4-15.el7_9.i686.rpm

40a441051ed2bb80ba7bf16effb6ef562dc02cffbcb40be34952dcdc20a3b66c  xorg-x11-server-devel-1.20.4-15.el7_9.x86_64.rpm

bb3864015d5c6e8d0e5f6d4ad1683af99c0b275dcf2efcaee1e4aebf6d78082d  xorg-x11-server-source-1.20.4-15.el7_9.noarch.rpm

375dc1e4e253dad77a1c726888c330f2d32bfac978fb2501318c810a4fb93843  xorg-x11-server-Xdmx-1.20.4-15.el7_9.x86_64.rpm

fc23786485123d8fc0e167c65ecee809b1c1047c61cea465e243cf4b64b2a78e  xorg-x11-server-Xephyr-1.20.4-15.el7_9.x86_64.rpm

a79594486e59ec5b826e79499c455a6d627baff4bdc3f3df763e5018309b5f9c  xorg-x11-server-Xnest-1.20.4-15.el7_9.x86_64.rpm

38116fc986dbde5d1071bccc99bf83579d9cf9cfe210af409971b02a8225df2e  xorg-x11-server-Xorg-1.20.4-15.el7_9.x86_64.rpm

27534a1920262b79fa35a9509e192cd19a2916bb7b11d0db13f71ae7cff375a9  xorg-x11-server-Xvfb-1.20.4-15.el7_9.x86_64.rpm

b0d7b591888b6fd49b457c15fa981112edaa1d269c881960174a8676102cad81  xorg-x11-server-Xwayland-1.20.4-15.el7_9.x86_64.rpm

Source:

aa1a835131bbf66abfd0409afc8d8cf66e6ae6e5c446c0aa7c773d037b730a41  xorg-x11-server-1.20.4-15.el7_9.src.rpm



Johnny Hughes

CentOS Project { http://www.centos.org/ }

irc: hughesjr, #[hidden email]

Twitter: @JohnnyCentOS

_______________________________________________

CentOS-announce mailing list

[hidden email]

https://lists.centos.org/mailman/listinfo/centos-announce




USN-4756-1: Firefox vulnerabilities

Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, obtain sensitive
information, conduct cross-site scripting (XSS) attacks, bypass HTTP auth
phishing warnings, or execute arbitrary code.



USN-4754-2: Python regression

USN-4754-1 fixed a vulnerability in Python. The fix for CVE-2021-3177 introduced a
regression in Python 2.7. This update reverts the security fix pending further investigation.

We apologize for the inconvenience.

Original advisory details:

It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code
or cause a denial of service. (CVE-2020-27619, CVE-2021-3177)