[CentOS] CentOS-announce Digest, Vol 78, Issue 3

centos-announce-request at centos.org

centos-announce-request at centos.org
Wed Aug 17 16:00:03 UTC 2011


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2011:1161 Moderate CentOS 4 i386 freetype -	security
      update (Tru Huynh)
   2. CESA-2011:1161 Moderate CentOS 4 x86_64 freetype	- security
      update (Tru Huynh)
   3. CESA-2011:1160 Moderate CentOS 4 i386 dhcp -	security update
      (Tru Huynh)
   4. CESA-2011:1160 Moderate CentOS 4 x86_64 dhcp -	security
      update (Tru Huynh)
   5. CESA-2011:1167 Critical CentOS 4 i386 seamonkey -	security
      update (Tru Huynh)
   6. CESA-2011:1167 Critical CentOS 4 x86_64 seamonkey	- security
      update (Tru Huynh)
   7. CESA-2011:1165 Critical CentOS 4 i386 thunderbird	- security
      update (Tru Huynh)
   8. CESA-2011:1165 Critical CentOS 4 x86_64 thunderbird -
      security update (Tru Huynh)
   9. CESA-2011:1164 Critical CentOS 4 i386 firefox -	security
      update (Tru Huynh)
  10. CESA-2011:1164 Critical CentOS 4 x86_64 firefox -	security
      update (Tru Huynh)


----------------------------------------------------------------------

Message: 1
Date: Tue, 16 Aug 2011 15:02:42 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1161 Moderate CentOS 4 i386
	freetype -	security update
To: centos-announce at centos.org
Message-ID: <20110816130242.GA9311 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1161

freetype security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2011-1161.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/freetype-2.1.9-19.el4.i386.rpm
updates/i386/RPMS/freetype-demos-2.1.9-19.el4.i386.rpm
updates/i386/RPMS/freetype-devel-2.1.9-19.el4.i386.rpm
updates/i386/RPMS/freetype-utils-2.1.9-19.el4.i386.rpm

source:
updates/SRPMS/freetype-2.1.9-19.el4.src.rpm

You may update your CentOS-4 i386 installations by running the command:

        yum update freetype

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110816/b5293097/attachment-0001.bin 

------------------------------

Message: 2
Date: Tue, 16 Aug 2011 15:03:17 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1161 Moderate CentOS 4 x86_64
	freetype	- security update
To: centos-announce at centos.org
Message-ID: <20110816130317.GB9311 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1161

freetype security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2011-1161.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/freetype-2.1.9-19.el4.i386.rpm
updates/x86_64/RPMS/freetype-2.1.9-19.el4.x86_64.rpm
updates/x86_64/RPMS/freetype-demos-2.1.9-19.el4.x86_64.rpm
updates/x86_64/RPMS/freetype-devel-2.1.9-19.el4.x86_64.rpm
updates/x86_64/RPMS/freetype-utils-2.1.9-19.el4.x86_64.rpm

source:
updates/SRPMS/freetype-2.1.9-19.el4.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

        yum update freetype

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110816/268acec9/attachment-0001.bin 

------------------------------

Message: 3
Date: Tue, 16 Aug 2011 15:04:38 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1160 Moderate CentOS 4 i386 dhcp
	-	security update
To: centos-announce at centos.org
Message-ID: <20110816130438.GC9311 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1160

dhcp security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2011-1160.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/dhclient-3.0.1-68.el4.i386.rpm
updates/i386/RPMS/dhcp-3.0.1-68.el4.i386.rpm
updates/i386/RPMS/dhcp-devel-3.0.1-68.el4.i386.rpm

source:
updates/SRPMS/dhcp-3.0.1-68.el4.src.rpm

You may update your CentOS-4 i386 installations by running the command:

        yum update dhcp dhclient

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110816/9d84e67c/attachment-0001.bin 

------------------------------

Message: 4
Date: Tue, 16 Aug 2011 15:05:50 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1160 Moderate CentOS 4 x86_64
	dhcp -	security update
To: centos-announce at centos.org
Message-ID: <20110816130550.GD9311 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1160

dhcp security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2011-1160.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/dhclient-3.0.1-68.el4.x86_64.rpm
updates/x86_64/RPMS/dhcp-3.0.1-68.el4.x86_64.rpm
updates/x86_64/RPMS/dhcp-devel-3.0.1-68.el4.x86_64.rpm

source:
updates/SRPMS/dhcp-3.0.1-68.el4.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

        yum update dhcp dhclient

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110816/c84f39c7/attachment-0001.bin 

------------------------------

Message: 5
Date: Wed, 17 Aug 2011 00:32:01 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1167 Critical CentOS 4 i386
	seamonkey -	security update
To: centos-announce at centos.org
Message-ID: <20110816223201.GA32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1167

seamonkey security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2011-1167.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.9-72.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.9-72.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.9-72.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.9-72.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.9-72.el4.centos.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.9-72.el4.centos.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.9-72.el4.centos.src.rpm

You may update your CentOS-4 i386 installations by running the command:

        yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/105b677d/attachment-0001.bin 

------------------------------

Message: 6
Date: Wed, 17 Aug 2011 00:32:29 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1167 Critical CentOS 4 x86_64
	seamonkey	- security update
To: centos-announce at centos.org
Message-ID: <20110816223229.GB32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1167

seamonkey security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2011-1167.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.9-72.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.9-72.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.9-72.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.9-72.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.9-72.el4.centos.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.9-72.el4.centos.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.9-72.el4.centos.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

        yum update seamonkey

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/3f7b2c91/attachment-0001.bin 

------------------------------

Message: 7
Date: Wed, 17 Aug 2011 01:23:07 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1165 Critical CentOS 4 i386
	thunderbird	- security update
To: centos-announce at centos.org
Message-ID: <20110816232307.GC32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1165

thunderbird security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2011-1165.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/thunderbird-1.5.0.12-40.el4.centos.i386.rpm

source:
updates/SRPMS/thunderbird-1.5.0.12-40.el4.centos.src.rpm

You may update your CentOS-4 i386 installations by running the command:

        yum update thunderbird

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/be580bd2/attachment-0001.bin 

------------------------------

Message: 8
Date: Wed, 17 Aug 2011 01:23:37 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1165 Critical CentOS 4 x86_64
	thunderbird - security update
To: centos-announce at centos.org
Message-ID: <20110816232337.GD32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1165

thunderbird security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2011-1165.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/thunderbird-1.5.0.12-40.el4.centos.x86_64.rpm

source:
updates/SRPMS/thunderbird-1.5.0.12-40.el4.centos.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

        yum update thunderbird

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/75ceadd7/attachment-0001.bin 

------------------------------

Message: 9
Date: Wed, 17 Aug 2011 01:27:06 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1164 Critical CentOS 4 i386
	firefox -	security update
To: centos-announce at centos.org
Message-ID: <20110816232706.GE32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1164

firefox security update for CentOS 4 i386:
https://rhn.redhat.com/errata/RHSA-2011-1164.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/firefox-3.6.20-2.el4.centos.i386.rpm

source:
updates/SRPMS/firefox-3.6.20-2.el4.centos.src.rpm

You may update your CentOS-4 i386 installations by running the command:

        yum update firefox

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/8279f8da/attachment-0001.bin 

------------------------------

Message: 10
Date: Wed, 17 Aug 2011 01:27:35 +0200
From: Tru Huynh <tru at centos.org>
Subject: [CentOS-announce] CESA-2011:1164 Critical CentOS 4 x86_64
	firefox -	security update
To: centos-announce at centos.org
Message-ID: <20110816232735.GF32729 at sillage.bis.pasteur.fr>
Content-Type: text/plain; charset="us-ascii"

CentOS Errata and Security Advisory CESA-2011:1164

firefox security update for CentOS 4 x86_64:
https://rhn.redhat.com/errata/RHSA-2011-1164.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/firefox-3.6.20-2.el4.centos.x86_64.rpm

source:
updates/SRPMS/firefox-3.6.20-2.el4.centos.src.rpm

You may update your CentOS-4 x86_64 installations by running the command:

        yum update firefox

Tru
-- 
Tru Huynh (mirrors, CentOS i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=get&search=0xBEFA581B
-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: not available
Url : http://lists.centos.org/pipermail/centos-announce/attachments/20110817/89288631/attachment-0001.bin 

------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 78, Issue 3
**********************************************



More information about the CentOS mailing list