[CentOS] CentOS-announce Digest, Vol 84, Issue 1

Wed Feb 1 17:00:03 UTC 2012
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2012:0069 Moderate CentOS 6 ruby Update (Johnny Hughes)
   2. CESA-2012:0079 Critical CentOS 4 firefox Update (Johnny Hughes)
   3. CESA-2012:0079 Critical CentOS 5 firefox Update (Johnny Hughes)
   4. CESA-2012:0080 Critical CentOS 6 thunderbird	Update
      (Johnny Hughes)
   5. CESA-2012:0079 Critical CentOS 6 firefox Update (Johnny Hughes)
   6. CESA-2012:0085 Critical CentOS 4 thunderbird	Update
      (Johnny Hughes)
   7. CESA-2012:0084 Critical CentOS 4 seamonkey Update (Johnny Hughes)
   8. CESA-2012:0085 Critical CentOS 5 thunderbird	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 31 Jan 2012 10:23:57 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0069 Moderate CentOS 6 ruby
	Update
To: centos-announce at centos.org
Message-ID: <20120131102357.GA32610 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0069 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0069.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 




-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Wed, 1 Feb 2012 03:34:27 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0079 Critical CentOS 4 firefox
	Update
To: centos-announce at centos.org
Message-ID: <20120201033427.GA21984 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0079 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0079.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
340967d55aaaa1b8656011eda2d0b0a973e245f50df6d4d6990f503bb96245dc  firefox-3.6.26-2.el4.centos.i386.rpm

x86_64:
99885db8f385d695b86374eb49cd8c5c5a3bc3d9d0cc0ec3ab5731a7d05bebdd  firefox-3.6.26-2.el4.centos.x86_64.rpm

Source:
ffb691f17da49f5645ac6e0b5f6581b8de0ef9edbbe1f02ff91353404eeef435  firefox-3.6.26-2.el4.centos.src.rpm



-- 
Tru Huynh
CentOS Project { http://www.centos.org/ }
irc: tru_tru, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Wed, 1 Feb 2012 03:47:51 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0079 Critical CentOS 5 firefox
	Update
To: centos-announce at centos.org
Message-ID: <20120201034751.GA22300 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0079 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0079.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
3d2fd820790a0362cd0907ef95c0d87f9eeafa4aae1019e90c3657240f24abfa  firefox-3.6.26-1.el5.centos.i386.rpm
16cc826aa34dd9c02ffe6e5dffeeacf81944af3d69e437aab05d0665928e2e9c  xulrunner-1.9.2.26-1.el5_7.i386.rpm
8b77f64c807523795a6572e18daddf391fec5ea22e4776738406be6305d1b2b4  xulrunner-devel-1.9.2.26-1.el5_7.i386.rpm

x86_64:
3d2fd820790a0362cd0907ef95c0d87f9eeafa4aae1019e90c3657240f24abfa  firefox-3.6.26-1.el5.centos.i386.rpm
4ad673dbff843b6822f582f69cb64f6a1b5378082d8bfc564b90d874895b1a6a  firefox-3.6.26-1.el5.centos.x86_64.rpm
16cc826aa34dd9c02ffe6e5dffeeacf81944af3d69e437aab05d0665928e2e9c  xulrunner-1.9.2.26-1.el5_7.i386.rpm
94ee10e7d68c82c58cab76dea506a4e904a4f1e8709bc8b749e27faee07cfa9f  xulrunner-1.9.2.26-1.el5_7.x86_64.rpm
8b77f64c807523795a6572e18daddf391fec5ea22e4776738406be6305d1b2b4  xulrunner-devel-1.9.2.26-1.el5_7.i386.rpm
3493a44418017d86723e996b2bc0c36598c30478edb31d2cc403daa35af7d529  xulrunner-devel-1.9.2.26-1.el5_7.x86_64.rpm

Source:
607486a79971d75a9d2c60e2565386f477bcf0e3039cdead93e6f2708e71f4cb  firefox-3.6.26-1.el5.centos.src.rpm
9f18f5016d14d0cc1188238631850dc2fb07be8791dcd9f78ed871e263e1e898  xulrunner-1.9.2.26-1.el5_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Wed, 1 Feb 2012 11:56:07 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0080 Critical CentOS 6
	thunderbird	Update
To: centos-announce at centos.org
Message-ID: <20120201115607.GA18509 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0080 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0080.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
1a2681ea3959534092537138c2279f17c8b1208ac36e8e5ca681a4aabceb42b2  thunderbird-3.1.18-1.el6.centos.i686.rpm

x86_64:
4bac01fccd5c95efdd359b85e18f4a9513e7071dfb3db898ea0ddbd900de853f  thunderbird-3.1.18-1.el6.centos.x86_64.rpm

Source:
80a44822d95e4369092cba960b7e835d97224a438dd011d27c923d629e625ebb  thunderbird-3.1.18-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Wed, 1 Feb 2012 11:57:32 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0079 Critical CentOS 6 firefox
	Update
To: centos-announce at centos.org
Message-ID: <20120201115732.GA18627 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0079 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0079.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 


i386:
616dfcd73837cd45a5e808ef6128c4014bf0f281f1dcea836755bb537ff8ff79  firefox-3.6.26-1.el6.centos.i686.rpm
1989efe37d539d0bcba42fbeb94669989832fb5d78efea2f6d6ed4cecaa1f331  xulrunner-1.9.2.26-1.el6.centos.i686.rpm
6f696b4197eceebaf3b3a0ac986c73c29d84d3a9b1013c6eee463b74918b83e2  xulrunner-devel-1.9.2.26-1.el6.centos.i686.rpm

x86_64:
616dfcd73837cd45a5e808ef6128c4014bf0f281f1dcea836755bb537ff8ff79  firefox-3.6.26-1.el6.centos.i686.rpm
1afab7767951b359f0d2aac690735e6c16eb9892974e774119e08f1ceddcac84  firefox-3.6.26-1.el6.centos.x86_64.rpm
1989efe37d539d0bcba42fbeb94669989832fb5d78efea2f6d6ed4cecaa1f331  xulrunner-1.9.2.26-1.el6.centos.i686.rpm
6ef8802c42366a074752d9578f7cc36248316579bcff3be16747c618e6b4f4e0  xulrunner-1.9.2.26-1.el6.centos.x86_64.rpm
6f696b4197eceebaf3b3a0ac986c73c29d84d3a9b1013c6eee463b74918b83e2  xulrunner-devel-1.9.2.26-1.el6.centos.i686.rpm
391b5d94101ba5d84d03cd2edc90ddc36c8e51a30bdd371c3e57898b4fe20d6e  xulrunner-devel-1.9.2.26-1.el6.centos.x86_64.rpm

Source:
a3fc6efbd488e792eccb8c0f30a0c769dfa9f7f03620b0092f62c739c7dabb19  firefox-3.6.26-1.el6.centos.src.rpm
d8e575843c70d50ec2fd83d4ba2957e67db940137a0f2f565b873da7f0b2f1f8  xulrunner-1.9.2.26-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Wed, 1 Feb 2012 12:31:49 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0085 Critical CentOS 4
	thunderbird	Update
To: centos-announce at centos.org
Message-ID: <20120201123149.GA21521 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0085 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0085.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b7bd0203780041e56bfdacd133910fb7bf6645e92e16fc9a142a60462140077d  thunderbird-1.5.0.12-46.el4.centos.i386.rpm

x86_64:
c2822364f15810c152b38dfe8ade511c898e0274edf92d6827dcf06413644049  thunderbird-1.5.0.12-46.el4.centos.x86_64.rpm

Source:
cfa54105337e24af952a122a4686143008f4653d445a0a4207b11afe2a5d031c  thunderbird-1.5.0.12-46.el4.centos.src.rpm



-- 
Tru Huynh
CentOS Project { http://www.centos.org/ }
irc: tru_tru, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Wed, 1 Feb 2012 12:34:44 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0084 Critical CentOS 4 seamonkey
	Update
To: centos-announce at centos.org
Message-ID: <20120201123444.GA21716 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0084 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0084.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
8e65499901a4e966feeec3d86852ab83732a2b6009e6c31381ccc7920976540e  seamonkey-1.0.9-78.el4.centos.i386.rpm
318bf549a716396ea0fb8d08cf9d2f7ffaa580f88918dea7244253254f27c397  seamonkey-chat-1.0.9-78.el4.centos.i386.rpm
07e9e163568b647fb3503fcbab617b5e8389d2623941c1a59dd95f0224ae1f1e  seamonkey-devel-1.0.9-78.el4.centos.i386.rpm
9fa735849fae91e0c73b7cf27a0b7b18e8754f18dccd67860ba6fcb00909efc1  seamonkey-dom-inspector-1.0.9-78.el4.centos.i386.rpm
2c232290e73a77235f32e5cfaae86fd2be2e442e766bc235867c15957d993e7c  seamonkey-js-debugger-1.0.9-78.el4.centos.i386.rpm
72911bed37422497d53ebb0811371b7b80ebf8aebbcc41b24d81e7cc9c19e050  seamonkey-mail-1.0.9-78.el4.centos.i386.rpm

x86_64:
82753ad1ced5ca9200efc4eb70376876e99792a3cdef3fa34f38255015b8edd7  seamonkey-1.0.9-78.el4.centos.x86_64.rpm
a4a3dd836ed9fdbc49fd00906711b655a3322d4592271466025a8d72f75bfd10  seamonkey-chat-1.0.9-78.el4.centos.x86_64.rpm
aba6cb81a4e0fe2e24a2dbe10cc658b9a3d10eb87fa343606edd2badff9aab5c  seamonkey-devel-1.0.9-78.el4.centos.x86_64.rpm
e2c14df6c085267411e692236731b255bf1358dea6fe566e78bb1091674ed419  seamonkey-dom-inspector-1.0.9-78.el4.centos.x86_64.rpm
8236ac456608828e7307185c6b9c0c8b04fbedbc8a3165d1af5b618e23c7e681  seamonkey-js-debugger-1.0.9-78.el4.centos.x86_64.rpm
4883d260e5b4ac920b33e0ffec16d42755405be6bd164f28bcdd6fbf6363d4fa  seamonkey-mail-1.0.9-78.el4.centos.x86_64.rpm

Source:
f9f45fbde78317d254cd0ee83a3a2c04387b32d8be0e54d5773b16272f2b614c  seamonkey-1.0.9-78.el4.centos.src.rpm



-- 
Tru Huynh
CentOS Project { http://www.centos.org/ }
irc: tru_tru, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Wed, 1 Feb 2012 12:48:17 +0000
From: Johnny Hughes <johnny at centos.org>
Subject: [CentOS-announce] CESA-2012:0085 Critical CentOS 5
	thunderbird	Update
To: centos-announce at centos.org
Message-ID: <20120201124817.GA21918 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2012:0085 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0085.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0c180639016c20b992c9b387046579604437c6a560abd5fb724561822dd91e4b  thunderbird-2.0.0.24-28.el5.centos.i386.rpm

x86_64:
1976954a67981d4d44bed14775d83eb6cf1d9ee67098f31f9edee57ef92da70d  thunderbird-2.0.0.24-28.el5.centos.x86_64.rpm

Source:
de13ae1ca189677e67a955e98e7d78623943f21440276d8de4a42046d399f04a  thunderbird-2.0.0.24-28.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 84, Issue 1
**********************************************