[CentOS] CentOS-announce Digest, Vol 118, Issue 3

centos-announce-request at centos.org

centos-announce-request at centos.org
Thu Dec 4 12:00:02 UTC 2014


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2014:1948 Important CentOS 5 nss Security	Update
      (Johnny Hughes)
   2. CESA-2014:1919 Critical CentOS 5 firefox Security	Update
      (Johnny Hughes)
   3. CESA-2014:1924 Important CentOS 5 thunderbird	Security Update
      (Johnny Hughes)
   4. CESA-2014:1919 Critical CentOS 6 firefox Security	Update
      (Johnny Hughes)
   5. CESA-2014:1924 Important CentOS 6 thunderbird	Security Update
      (Johnny Hughes)
   6. CESA-2014:1948 Important CentOS 6 nss Security	Update
      (Johnny Hughes)
   7. CESA-2014:1919 Critical CentOS 7 firefox Security	Update
      (Johnny Hughes)
   8. CESA-2014:1948 Important CentOS 7 nss Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 3 Dec 2014 22:45:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1948 Important CentOS 5 nss
	Security	Update
Message-ID: <20141203224556.GA26634 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1948 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1948.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b8a799602864cd2f9352bcd442c0b4652ef4486b246d9baeff9e889ce51b9243  nss-3.16.2.3-1.el5_11.i386.rpm
409f51997a41bd6e2cff5b37a32019b46d2a526621ac35c5f35d0b884ec9c75b  nss-devel-3.16.2.3-1.el5_11.i386.rpm
3af4d4d23156e56efbe74e5658af28cc66c517ecbb20c1040f2d4d679e92dfdb  nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm
f6eb0fa74c036640fcfef6df781e5a716cf8c9eb1d6614ce4432ff233ed2a576  nss-tools-3.16.2.3-1.el5_11.i386.rpm

x86_64:
b8a799602864cd2f9352bcd442c0b4652ef4486b246d9baeff9e889ce51b9243  nss-3.16.2.3-1.el5_11.i386.rpm
d09ed19b6ec0defe4352c10caccfe0c996ad71a5950b7b97f88d80675ec9369d  nss-3.16.2.3-1.el5_11.x86_64.rpm
409f51997a41bd6e2cff5b37a32019b46d2a526621ac35c5f35d0b884ec9c75b  nss-devel-3.16.2.3-1.el5_11.i386.rpm
c79362a2311852a8bc470fc23ec216ef1c584dcbba82fe6ea388c7b6a0c2d0fe  nss-devel-3.16.2.3-1.el5_11.x86_64.rpm
3af4d4d23156e56efbe74e5658af28cc66c517ecbb20c1040f2d4d679e92dfdb  nss-pkcs11-devel-3.16.2.3-1.el5_11.i386.rpm
eb674312d3831b56b2ce62688b1d9fbc92e13def8dae4a52b371beee7f3fd70c  nss-pkcs11-devel-3.16.2.3-1.el5_11.x86_64.rpm
5aa2f69b45955f200f22a682164c8679b1904911a429845dc5b89e84528f3b59  nss-tools-3.16.2.3-1.el5_11.x86_64.rpm

Source:
f99f974c0ad77aea4144b991d7e6fb6ee10aa92c9abbebc7030dfd11f7c2ee0e  nss-3.16.2.3-1.el5_11.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Wed, 3 Dec 2014 22:51:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1919 Critical CentOS 5 firefox
	Security	Update
Message-ID: <20141203225138.GA26758 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1919 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1919.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
fcc0f6afc339f1489e58b0a3d5165842cdd18b0be9989593788d21dc34184eb7  firefox-31.3.0-4.el5.centos.i386.rpm

x86_64:
fcc0f6afc339f1489e58b0a3d5165842cdd18b0be9989593788d21dc34184eb7  firefox-31.3.0-4.el5.centos.i386.rpm
8486affc75744d986438ecf4f9fe1b73f27ef370999675c2d3f2caa8bb58405d  firefox-31.3.0-4.el5.centos.x86_64.rpm

Source:
c1833c68d0aa3abb27e5011b2e1625eafc5e968f353e42a381327fa583ef3172  firefox-31.3.0-4.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Wed, 3 Dec 2014 22:57:24 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1924 Important CentOS 5
	thunderbird	Security Update
Message-ID: <20141203225724.GA26890 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1924 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1924.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
f0dd2d40a001cf33ca9a05870bfa863620af2a1a001c0cd304c7cea387a43720  thunderbird-31.3.0-1.el5.centos.i386.rpm

x86_64:
aa47ec189d308956a270e350d01bb1548f23e3bdcabb492a2ad028bec14d99f0  thunderbird-31.3.0-1.el5.centos.x86_64.rpm

Source:
ba64035c733787cecc3117b45193e6abb8b0bb579e1ccc7fdc90524465828fc8  thunderbird-31.3.0-1.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Wed, 3 Dec 2014 23:57:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1919 Critical CentOS 6 firefox
	Security	Update
Message-ID: <20141203235713.GA8409 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1919 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1919.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
89a5f7d8af694396fc523d0de024e6f06a581c4cea913ee81c72ea21211e2a14  firefox-31.3.0-3.el6.centos.i686.rpm

x86_64:
89a5f7d8af694396fc523d0de024e6f06a581c4cea913ee81c72ea21211e2a14  firefox-31.3.0-3.el6.centos.i686.rpm
88d60199516cc17011a341197faa4da3e591f86b1619291ed337f127d94b9b40  firefox-31.3.0-3.el6.centos.x86_64.rpm

Source:
fdc191935831a1dfbc2ce83e522702e468332b54e64fa036007cf115e3a151e8  firefox-31.3.0-3.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Wed, 3 Dec 2014 23:58:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1924 Important CentOS 6
	thunderbird	Security Update
Message-ID: <20141203235839.GA8629 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1924 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1924.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
82e88ed23a9b2cb047f132fec73986de089734ef476b741639d86ff20d05dd41  thunderbird-31.3.0-1.el6.centos.i686.rpm

x86_64:
460c7e5c05b8b369381c34a9442237f46afd49f830b608ff246ec594d5b7ff98  thunderbird-31.3.0-1.el6.centos.x86_64.rpm

Source:
4e5d29a207bddd364faadfeec30564d2435b93bdc4bc7c05402986f42662cdb0  thunderbird-31.3.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Thu, 4 Dec 2014 00:11:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1948 Important CentOS 6 nss
	Security	Update
Message-ID: <20141204001159.GA15399 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1948 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1948.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
d44cbf6866b13f0e24e172d3438f5cbc96a60ba6f746695c52dbfe7fabc0d135  nss-3.16.2.3-3.el6_6.i686.rpm
1e7b5c6f5db2e205b2c3ba93a1c1f971de1a3f60a8115c1c5ad3fe9b6492f6f5  nss-devel-3.16.2.3-3.el6_6.i686.rpm
5357aeab890d2fc31fae0a3aabaea8706bd30136b6d4575e592780b7dda4a8de  nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
f6a3c52e66613ab99256321a26a1b2f2b8fc5a2bbcbfca7ce82b88b283991b8c  nss-sysinit-3.16.2.3-3.el6_6.i686.rpm
abe4ee51f44dc1fcedfb15680c36da9a112bee3c5ec835ea6ac6e7d777ba43c7  nss-tools-3.16.2.3-3.el6_6.i686.rpm
b8e3724912c778a530b904cafa7bb68a919b491f1463fb268714f1faef959841  nss-util-3.16.2.3-2.el6_6.i686.rpm
19968a0d55400081337caa92d6fcd75097894729dcc369469ab8053e39140448  nss-util-devel-3.16.2.3-2.el6_6.i686.rpm

x86_64:
d44cbf6866b13f0e24e172d3438f5cbc96a60ba6f746695c52dbfe7fabc0d135  nss-3.16.2.3-3.el6_6.i686.rpm
661b219685b967ef444c5cda07f4dea367fbc7124478148059ead8480734b9ed  nss-3.16.2.3-3.el6_6.x86_64.rpm
1e7b5c6f5db2e205b2c3ba93a1c1f971de1a3f60a8115c1c5ad3fe9b6492f6f5  nss-devel-3.16.2.3-3.el6_6.i686.rpm
71f5828a7d7118f0d1aeeb11e423276389c458b700bc7689120c6cc99c46f7c4  nss-devel-3.16.2.3-3.el6_6.x86_64.rpm
5357aeab890d2fc31fae0a3aabaea8706bd30136b6d4575e592780b7dda4a8de  nss-pkcs11-devel-3.16.2.3-3.el6_6.i686.rpm
3df42ef1f61a868fe6d134a9a820ff23dfc7f122ce572332f7031ac08f58dfb8  nss-pkcs11-devel-3.16.2.3-3.el6_6.x86_64.rpm
706de94d7936a668af1c412950e08952334d5ce51dd343ce4733f0aa1949a396  nss-sysinit-3.16.2.3-3.el6_6.x86_64.rpm
d76b38f51af2a0f68066a7fc377d3083d38a7a7135b091ceaa1da8d0f3182cd2  nss-tools-3.16.2.3-3.el6_6.x86_64.rpm
b8e3724912c778a530b904cafa7bb68a919b491f1463fb268714f1faef959841  nss-util-3.16.2.3-2.el6_6.i686.rpm
af57dcff19ab53e94d64cc0d90018dff0f601028ed75b3affa260f37250fee42  nss-util-3.16.2.3-2.el6_6.x86_64.rpm
19968a0d55400081337caa92d6fcd75097894729dcc369469ab8053e39140448  nss-util-devel-3.16.2.3-2.el6_6.i686.rpm
e7db4b6843bbd8dd9a0bc4508ae64b127cd941f3308768dad07525bd0306878d  nss-util-devel-3.16.2.3-2.el6_6.x86_64.rpm

Source:
7e103a6dea0f74afd01deaf8da4ae561aad0b2a178a83da2dbbd6cc20421b028  nss-3.16.2.3-3.el6_6.src.rpm
7a57738b55bf60c529be17aa7452bd2eb137dd84089224d91467ffda8f21910a  nss-util-3.16.2.3-2.el6_6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Thu, 4 Dec 2014 01:18:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1919 Critical CentOS 7 firefox
	Security	Update
Message-ID: <20141204011841.GA24554 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1919 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1919.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
aacdeeb999af039d4f0afc1fc6a12551fadfd3191f0e4b46249e2213ab967204  firefox-31.3.0-3.el7.centos.i686.rpm
b0551a17cb1086859742361f5548501516ec871f378950508a5ba52970ef43e6  firefox-31.3.0-3.el7.centos.x86_64.rpm

Source:
493a8291a268476144f2db5a0eab7da41df7a412bace132aee02b40752cd5cff  firefox-31.3.0-3.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Thu, 4 Dec 2014 01:19:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1948 Important CentOS 7 nss
	Security	Update
Message-ID: <20141204011911.GA24702 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1948 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1948.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
76f765d7a7e36352a608ce19c8f48165ccbd3732122dada8984ad3a7779fb0af  nss-3.16.2.3-2.el7_0.i686.rpm
7b628aa5f625d1e44ab70c37a30e0cffd1be488018952219f208c2cab0c8d618  nss-3.16.2.3-2.el7_0.x86_64.rpm
4493523c94a15dc30e4afca68d882609f64cd9e8b0e101d4b12d4998053c5b8c  nss-devel-3.16.2.3-2.el7_0.i686.rpm
e57435b7958560d090cee89426ecb5851fd462f3d6f6e52c57d43f2d865ed856  nss-devel-3.16.2.3-2.el7_0.x86_64.rpm
6d9d880cbf6c62456d3e5f8524d3d4b0c486473a2ec5ab34fe9b76c7571216d7  nss-pkcs11-devel-3.16.2.3-2.el7_0.i686.rpm
1451404b9da935fa658bea2dd40610649cea10af6bcadaa73b37f3b5c60ddc0e  nss-pkcs11-devel-3.16.2.3-2.el7_0.x86_64.rpm
817170d344ff6e0d131fee05d4eb4d5268c368d32bdf892133b46c660f3975a2  nss-softokn-3.16.2.3-1.el7_0.i686.rpm
bc446316e99097538341838746ad02a31d31a9d2f59133605ecb386452e4b772  nss-softokn-3.16.2.3-1.el7_0.x86_64.rpm
8aa5d12ad6b0a2cef2a8b8fbe7054f97dbce79ad27275ac88ca144e15f9304fc  nss-softokn-devel-3.16.2.3-1.el7_0.i686.rpm
503bb23175fcc5fcb5b1417a30f2370528f9aa9c192bcb9c9a589e5d2865a9c1  nss-softokn-devel-3.16.2.3-1.el7_0.x86_64.rpm
2c28918dc00a85c8ae8192dd48cbda90fab7b30314c56bff2747eeab26071bf3  nss-softokn-freebl-3.16.2.3-1.el7_0.i686.rpm
23876b8b1b13e7e0b3553cf6a1fd092c68c5c2d8d8efc8ff45e69833bf23b715  nss-softokn-freebl-3.16.2.3-1.el7_0.x86_64.rpm
3110df74bf5b0684bcc50904325ef53be0f0a953f1f00d9e0c31a41cec5096f3  nss-softokn-freebl-devel-3.16.2.3-1.el7_0.i686.rpm
f3327ed7ebc9fbc9553d71d16644b038fb115295fcf37c506f15f18f4b7bd494  nss-softokn-freebl-devel-3.16.2.3-1.el7_0.x86_64.rpm
db01c85665c2d8fb8ad297d0931ac73abd0ed63b7f9bdad5c0552cca362ffc13  nss-sysinit-3.16.2.3-2.el7_0.x86_64.rpm
28ffb84499d817022682e69f127bb53de42d4844490a60e5cd3c5bb4fad3a9cf  nss-tools-3.16.2.3-2.el7_0.x86_64.rpm
b9ebda07ef700287b47c34998f36cc940d4e10366951e834453a09d9467d97e6  nss-util-3.16.2.3-1.el7_0.i686.rpm
bc3c9b29e9019b0bfbbdd62c015c63cb298f4cb28169f2a283b29a7f74ae982e  nss-util-3.16.2.3-1.el7_0.x86_64.rpm
b3bd87b2f180cb9405e0bb2aa32b2ec5e770c34d0603ef424c718116389aa6d4  nss-util-devel-3.16.2.3-1.el7_0.i686.rpm
48fa2f47c6ae0d3456b884eec5aa418380bb44b36b7c03a47d65873ff841680d  nss-util-devel-3.16.2.3-1.el7_0.x86_64.rpm

Source:
dae5150819470a15508f4dcffeaee627b5c38a8342a0595d5ba121f79a39a5f1  nss-3.16.2.3-2.el7_0.src.rpm
d06daf0f270daba7ba2aabd16b16fc422a7b591a6cb98fc4496246474f936206  nss-softokn-3.16.2.3-1.el7_0.src.rpm
12d1a3d127daa3ff3704e4e282ce14fec861edcd154fa460c339ace7e831b924  nss-util-3.16.2.3-1.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 118, Issue 3
***********************************************



More information about the CentOS mailing list