[CentOS] CentOS-announce Digest, Vol 115, Issue 4

centos-announce-request at centos.org

centos-announce-request at centos.org
Thu Sep 4 12:00:02 UTC 2014


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. The epel-release package is now available via	Extras (Jim Perrin)
   2. CEBA-2014:1140  CentOS 6 avahi BugFix Update (Johnny Hughes)
   3. CEBA-2014:1139 CentOS 6 initscripts BugFix Update (Johnny Hughes)
   4. CEBA-2014:1141  CentOS 6 openscap BugFix Update (Johnny Hughes)
   5. CESA-2014:1146 Important CentOS 7 httpcomponents-client
      Security Update (Johnny Hughes)
   6. CESA-2014:1147 Important CentOS 7 squid Security	Update
      (Johnny Hughes)
   7. CESA-2014:1144 Critical CentOS 7 xulrunner	Security Update
      (Johnny Hughes)
   8. CESA-2014:1144 Critical CentOS 7 firefox Security	Update
      (Johnny Hughes)
   9. CESA-2014:1148 Important CentOS 6 squid Security	Update
      (Johnny Hughes)
  10. CESA-2014:1144 Critical CentOS 6 firefox Security	Update
      (Johnny Hughes)
  11. CESA-2014:1145 Important CentOS 6 thunderbird	Security Update
      (Johnny Hughes)
  12. CESA-2014:1148 Important CentOS 5 squid Security	Update
      (Johnny Hughes)
  13. CESA-2014:1144 Critical CentOS 5 firefox Security	Update
      (Johnny Hughes)
  14. CESA-2014:1143 Moderate CentOS 5 kernel Security	Update
      (Johnny Hughes)
  15. CESA-2014:1145 Important CentOS 5 thunderbird	Security Update
      (Johnny Hughes)
  16. CEBA-2014:1150  CentOS 6 cpio BugFix Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 03 Sep 2014 08:12:06 -0500
From: Jim Perrin <jperrin at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] The epel-release package is now available
	via	Extras
Message-ID: <540713A6.2000106 at centos.org>
Content-Type: text/plain; charset=ISO-8859-1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The CentOS project is pleased to announce that the epel-release
package is now included in the CentOS Extras repositories for all
current versions of CentOS.


In order to use packages from the EPEL repository, users may 'yum
install epel-release'


NOTE: This does not change the existing support structure for either
EPEL or CentOS. If you encounter a bug with a package from EPEL,
please file the bug with EPEL. CentOS will continue to provide best
effort support for distribution packages.


- -- 
Jim Perrin
The CentOS Project | http://www.centos.org
twitter: @BitIntegrity | GPG Key: FA09AD77
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=fA85
-----END PGP SIGNATURE-----


------------------------------

Message: 2
Date: Wed, 3 Sep 2014 14:10:28 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1140  CentOS 6 avahi BugFix
	Update
Message-ID: <20140903141028.GA43420 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1140 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1140.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c05c0eb98850d7593eec0089f6d64c2a81df5bdf2e0cce873cc1b4666dee1191  avahi-0.6.25-12.el6_5.3.i686.rpm
2c50f0628744b47f86a89dfb4f283e6cd56ac611aec8712539fad14538100c1d  avahi-autoipd-0.6.25-12.el6_5.3.i686.rpm
83c3e0768d5fcf1a0a4bb0188bfc0249ccc4410aedc3a5b9c191fc2d5e9abf40  avahi-compat-howl-0.6.25-12.el6_5.3.i686.rpm
77c57e79803d17f2740987963484dae2289df53ed7f9b13b6e2ab86d6ccc86e1  avahi-compat-howl-devel-0.6.25-12.el6_5.3.i686.rpm
adf9582d2f1dce306949df07ce752c9e647dd2f66df34e7cf35c7323c2ba6f92  avahi-compat-libdns_sd-0.6.25-12.el6_5.3.i686.rpm
b4493e6f26c2b36827bbfbd21a83e58b2ecf964bd0e52601be977388fea91948  avahi-compat-libdns_sd-devel-0.6.25-12.el6_5.3.i686.rpm
667edbf1a9dd2f5dd406a130b079d74579188a3c11b4d1afdcf58282c23c282a  avahi-devel-0.6.25-12.el6_5.3.i686.rpm
5d4e6ef4db89d0c0b072b9767e6b30000ad869b049666455258c25a68e77f19e  avahi-dnsconfd-0.6.25-12.el6_5.3.i686.rpm
216535bd6fe030b6deacd12ccb95ddc365eadb0ffb74a41ca7c78b47a51d9e9a  avahi-glib-0.6.25-12.el6_5.3.i686.rpm
07f2f7f1755f336f675695c57f3f51ab4b273362c410ace22e1552060da7cc5e  avahi-glib-devel-0.6.25-12.el6_5.3.i686.rpm
cd2e4fa6203c297efe34360f8e9bee83124e9df9fa647b26f9d7f321de2a63ae  avahi-gobject-0.6.25-12.el6_5.3.i686.rpm
598def41091267cbbc54ae5a79b26747ae5af3549a9c7d4976cab81b709e6af0  avahi-gobject-devel-0.6.25-12.el6_5.3.i686.rpm
9f27a8630f7bfd4cd7e8302aca8be7c8b91af6361a6aa0d8ee07f3e8fe7eee97  avahi-libs-0.6.25-12.el6_5.3.i686.rpm
8feba5d7ce0fb18cd4b8e9b242c64fec6d32b9f98792127a3c52cc2f0ad8b236  avahi-qt3-0.6.25-12.el6_5.3.i686.rpm
a84e07e8fa097d28d6c7f9a03659cad949dfd5d40db0a9f4f2c0f3c02ec5d5e3  avahi-qt3-devel-0.6.25-12.el6_5.3.i686.rpm
6a3b7648e16e15b78c48b6bda78ab332c6b8f456395078e0c32fbdbedc8b557d  avahi-qt4-0.6.25-12.el6_5.3.i686.rpm
6de0ee5928a105c5f0e848461f9c3b7a585a2ca166f69e74080483078d7474ed  avahi-qt4-devel-0.6.25-12.el6_5.3.i686.rpm
f7dfdc24723aee6c564ec232fe78974d0358c9f754393eb56d176403433abd7b  avahi-tools-0.6.25-12.el6_5.3.i686.rpm
1f327f102c73cacd9ebee9858f656d0503977e233dc60b4fa4fd1f7e7cf140d9  avahi-ui-0.6.25-12.el6_5.3.i686.rpm
c473c308f351a5fa78c2a7108c3298e30aed607311d3134035e0a88d107d54ff  avahi-ui-devel-0.6.25-12.el6_5.3.i686.rpm
21b467e10f2069c0b83de8f6fb6c5c2cea4b3c227408747cdf11995511092715  avahi-ui-tools-0.6.25-12.el6_5.3.i686.rpm

x86_64:
c05c0eb98850d7593eec0089f6d64c2a81df5bdf2e0cce873cc1b4666dee1191  avahi-0.6.25-12.el6_5.3.i686.rpm
a85601e7d415f90ef47648c57dedc0f1a6d09e9b3c07f97c409a33819d313814  avahi-0.6.25-12.el6_5.3.x86_64.rpm
86a6b1adef765b851db4336d6d80517b419a7de2bde12784670e979ed4a1566c  avahi-autoipd-0.6.25-12.el6_5.3.x86_64.rpm
83c3e0768d5fcf1a0a4bb0188bfc0249ccc4410aedc3a5b9c191fc2d5e9abf40  avahi-compat-howl-0.6.25-12.el6_5.3.i686.rpm
da6e09af3ee6c1afedf597b419cd46c28dff0b56688bb39fe3d94413f13bf2b0  avahi-compat-howl-0.6.25-12.el6_5.3.x86_64.rpm
77c57e79803d17f2740987963484dae2289df53ed7f9b13b6e2ab86d6ccc86e1  avahi-compat-howl-devel-0.6.25-12.el6_5.3.i686.rpm
69d15dec25fa31ec75af4d8069f144faf9890f9972edcafe533f952ff8e462c5  avahi-compat-howl-devel-0.6.25-12.el6_5.3.x86_64.rpm
adf9582d2f1dce306949df07ce752c9e647dd2f66df34e7cf35c7323c2ba6f92  avahi-compat-libdns_sd-0.6.25-12.el6_5.3.i686.rpm
48d9db96596c2d9b73cda609ba89ddba12907fc0a680aa0256e5a718f0fa0c62  avahi-compat-libdns_sd-0.6.25-12.el6_5.3.x86_64.rpm
b4493e6f26c2b36827bbfbd21a83e58b2ecf964bd0e52601be977388fea91948  avahi-compat-libdns_sd-devel-0.6.25-12.el6_5.3.i686.rpm
4f8954a76ffefadb864bda10e9ab614b52d89a439cb0ea02543fe27e2e921de3  avahi-compat-libdns_sd-devel-0.6.25-12.el6_5.3.x86_64.rpm
667edbf1a9dd2f5dd406a130b079d74579188a3c11b4d1afdcf58282c23c282a  avahi-devel-0.6.25-12.el6_5.3.i686.rpm
ae23b436451ce4e5df07937ed4c0cf272b410f8539097ca9bba7c4ff2a0c849c  avahi-devel-0.6.25-12.el6_5.3.x86_64.rpm
ef791578781fa1827a4f029b01ee44b4d5782a8388ad4c2c3da6877ea306275b  avahi-dnsconfd-0.6.25-12.el6_5.3.x86_64.rpm
216535bd6fe030b6deacd12ccb95ddc365eadb0ffb74a41ca7c78b47a51d9e9a  avahi-glib-0.6.25-12.el6_5.3.i686.rpm
de1e412d47e0c6d72dcdd286941a0a7e4f6e39f68431cbda6ec0995dc4f0604b  avahi-glib-0.6.25-12.el6_5.3.x86_64.rpm
07f2f7f1755f336f675695c57f3f51ab4b273362c410ace22e1552060da7cc5e  avahi-glib-devel-0.6.25-12.el6_5.3.i686.rpm
b7f774cddffd5699809ef0834d9cd67a0ca49dc645d943904efa43087cbf5c5c  avahi-glib-devel-0.6.25-12.el6_5.3.x86_64.rpm
cd2e4fa6203c297efe34360f8e9bee83124e9df9fa647b26f9d7f321de2a63ae  avahi-gobject-0.6.25-12.el6_5.3.i686.rpm
39295162433218e3ab65a7c825478fd1d4970156a9890a509c4be15cdd4e3f4e  avahi-gobject-0.6.25-12.el6_5.3.x86_64.rpm
598def41091267cbbc54ae5a79b26747ae5af3549a9c7d4976cab81b709e6af0  avahi-gobject-devel-0.6.25-12.el6_5.3.i686.rpm
0dea5eaeb27e2eba9e25723e339a078b92f7e6c9645cbc149e8970507671725f  avahi-gobject-devel-0.6.25-12.el6_5.3.x86_64.rpm
9f27a8630f7bfd4cd7e8302aca8be7c8b91af6361a6aa0d8ee07f3e8fe7eee97  avahi-libs-0.6.25-12.el6_5.3.i686.rpm
9e894833badd52c9ac08bc3334a4be480bb0ea96bcebf2021079febea8465be5  avahi-libs-0.6.25-12.el6_5.3.x86_64.rpm
8feba5d7ce0fb18cd4b8e9b242c64fec6d32b9f98792127a3c52cc2f0ad8b236  avahi-qt3-0.6.25-12.el6_5.3.i686.rpm
7dbfd56b8df2751f4acef4cf337c954da39278402772d9512a42c9d01462455c  avahi-qt3-0.6.25-12.el6_5.3.x86_64.rpm
a84e07e8fa097d28d6c7f9a03659cad949dfd5d40db0a9f4f2c0f3c02ec5d5e3  avahi-qt3-devel-0.6.25-12.el6_5.3.i686.rpm
d9010311995430fd1d02c82acaa5817cb3341f9d79588b8a10def8beb1901f84  avahi-qt3-devel-0.6.25-12.el6_5.3.x86_64.rpm
6a3b7648e16e15b78c48b6bda78ab332c6b8f456395078e0c32fbdbedc8b557d  avahi-qt4-0.6.25-12.el6_5.3.i686.rpm
e2defa69b2906cf02e3d5f8db3cb60ba99d20f74d4583c574161e2616610d4c6  avahi-qt4-0.6.25-12.el6_5.3.x86_64.rpm
6de0ee5928a105c5f0e848461f9c3b7a585a2ca166f69e74080483078d7474ed  avahi-qt4-devel-0.6.25-12.el6_5.3.i686.rpm
192290bd31ed17c56eb756cc8ce8f6cd444f7155a8c681577a3d3c639e37e80d  avahi-qt4-devel-0.6.25-12.el6_5.3.x86_64.rpm
cc89218162114f6d45d2572d08d7b614cb60c3abe905e60ceebf32e3650c7fdc  avahi-tools-0.6.25-12.el6_5.3.x86_64.rpm
1f327f102c73cacd9ebee9858f656d0503977e233dc60b4fa4fd1f7e7cf140d9  avahi-ui-0.6.25-12.el6_5.3.i686.rpm
69461e9cb7c999d4e1d2b25b3490ec70f68422a90451d5dce8aba161d5aa2bee  avahi-ui-0.6.25-12.el6_5.3.x86_64.rpm
c473c308f351a5fa78c2a7108c3298e30aed607311d3134035e0a88d107d54ff  avahi-ui-devel-0.6.25-12.el6_5.3.i686.rpm
b76a694d90a3a11e4bdece9b4f2bae05aaa6bcf00e8d351e2b7f47ff724d0bb8  avahi-ui-devel-0.6.25-12.el6_5.3.x86_64.rpm
6a720fae78e7b26a9686f54ae8f54793a36d55bfee57a18a9dd0751448207765  avahi-ui-tools-0.6.25-12.el6_5.3.x86_64.rpm

Source:
b0ee191710d2c4046ddf2c21bac93edddca3c93452f52cdf36febbc56c239e31  avahi-0.6.25-12.el6_5.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Wed, 3 Sep 2014 14:10:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1139 CentOS 6 initscripts BugFix
	Update
Message-ID: <20140903141056.GA43636 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1139 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1139.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
49590027129104bcc310c7b6e446822017c39c4f616988fb02e2fd96138f64b2  debugmode-9.03.40-2.el6.centos.4.i686.rpm
a582e569a2f6c90ff88c4483415d740a9beb5dcd03d16ad9ea937892b13dd871  initscripts-9.03.40-2.el6.centos.4.i686.rpm

x86_64:
1b7d40f31554c23de9d5870afe6e6adcd738c76e59253b945e8da89d6b35e3a7  debugmode-9.03.40-2.el6.centos.4.x86_64.rpm
ecc8f81159fd9aa33fdeffec25f494e80d4b40eb7b4ed09626da3c7f103beff4  initscripts-9.03.40-2.el6.centos.4.x86_64.rpm

Source:
f443e00191de82590a8933c9561954f5d88ca4bdec449595211062a246c78a13  initscripts-9.03.40-2.el6.centos.4.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Wed, 3 Sep 2014 15:31:36 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1141  CentOS 6 openscap BugFix
	Update
Message-ID: <20140903153136.GA64608 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1141 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1141.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b952c73cee7845e66dbb71a4614880421e7cb68268fe8390dafc45de1a338dca  openscap-1.0.8-1.0.1.el6.centos.1.i686.rpm
b11e63144b33e7c3fad0ac8e70b620182248ca432f712acd339d94b341bcc488  openscap-content-1.0.8-1.0.1.el6.centos.1.noarch.rpm
33d2b3145bd7262ecbf4fa00d2043d0f4b19e1f9a6efc3c34f04ca8b89897984  openscap-devel-1.0.8-1.0.1.el6.centos.1.i686.rpm
aa38c6b0ec87dd5a1bbdc85f83b524001f344340abfd667d066f0e84634c9869  openscap-engine-sce-1.0.8-1.0.1.el6.centos.1.i686.rpm
f5273b81332ee36249cdf6302df3dfa75c67559cf1f44123859780ad398a0b05  openscap-engine-sce-devel-1.0.8-1.0.1.el6.centos.1.i686.rpm
79db9503fefe926460296ff702ecce8dfb4d754c80a68e5201c9f872a8535ade  openscap-extra-probes-1.0.8-1.0.1.el6.centos.1.i686.rpm
43e395f6147e0695292e927cac39176cc64502cb9f5e761d41806c45ca17afa2  openscap-python-1.0.8-1.0.1.el6.centos.1.i686.rpm
2d0106475962791049d25917dff713fb7dd55561a606937b8ffecdec56536c1b  openscap-utils-1.0.8-1.0.1.el6.centos.1.i686.rpm

x86_64:
b952c73cee7845e66dbb71a4614880421e7cb68268fe8390dafc45de1a338dca  openscap-1.0.8-1.0.1.el6.centos.1.i686.rpm
b5f6929543e4a4b0a71cec64cab82927979eb41060b37663b09068156af12b94  openscap-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
b11e63144b33e7c3fad0ac8e70b620182248ca432f712acd339d94b341bcc488  openscap-content-1.0.8-1.0.1.el6.centos.1.noarch.rpm
33d2b3145bd7262ecbf4fa00d2043d0f4b19e1f9a6efc3c34f04ca8b89897984  openscap-devel-1.0.8-1.0.1.el6.centos.1.i686.rpm
9b4c47c9f51632f24a9b2d3fe9f6938543d48c93b2d212cf48be2277be3f4170  openscap-devel-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
392a96503cb3ebe0006da1423be493990290b477403ce5b53d74b462ae7cbd62  openscap-engine-sce-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
6d8d7bdf60b774cbdce2e72d31fe8775745bfb6823a8b386b6851c6b40849bb9  openscap-engine-sce-devel-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
cb13943b31fea43a146da3b7007f47bbc995a806df2ac1bbb09ba6d4a1582e65  openscap-extra-probes-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
c33c4004eb15a8401993db229a0771953ea69a7f91ba2d659d2fb54c3b8f45b6  openscap-python-1.0.8-1.0.1.el6.centos.1.x86_64.rpm
f7c3819e0a354273b5b462405f4f33a5319d17c1cb74699447e22d367add6175  openscap-utils-1.0.8-1.0.1.el6.centos.1.x86_64.rpm

Source:
3cb945f4861eea30b3b289487c51cfcaab2fecde8590a8ad426823ada86812b3  openscap-1.0.8-1.0.1.el6.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Wed, 3 Sep 2014 23:09:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1146 Important CentOS 7
	httpcomponents-client Security Update
Message-ID: <20140903230902.GA30711 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1146 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1146.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d61c8eb8286fbc244b2d64d60be5625921327096c446dfa0ff97d303fffb620e  httpcomponents-client-4.2.5-5.el7_0.noarch.rpm
409513becd007692972845017d808e54e352c09d09177b9469bcfb52b008530c  httpcomponents-client-javadoc-4.2.5-5.el7_0.noarch.rpm

Source:
cad9a88e6b4c6c23ef87ecafc0a9996ceaa2bdaafd5c9e7e65ad74ad1412d0d2  httpcomponents-client-4.2.5-5.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Wed, 3 Sep 2014 23:09:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1147 Important CentOS 7 squid
	Security	Update
Message-ID: <20140903230915.GA30780 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1147 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1147.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6e3a14fceeb5f0caa800cb88a21ff76ba022af4d86e47cc259267469aa8ef271  squid-3.3.8-12.el7_0.x86_64.rpm
5a171e95afcd3adcee1fb022514b9d0eb75c8524b356c4e9b74118b1c8b89758  squid-sysvinit-3.3.8-12.el7_0.x86_64.rpm

Source:
df221436dc72ac5a6a0d7ee5f558274b22a5e3542a0cc4f3a27af702b9cd1060  squid-3.3.8-12.el7_0.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Wed, 3 Sep 2014 23:09:36 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1144 Critical CentOS 7 xulrunner
	Security Update
Message-ID: <20140903230936.GA30864 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1144 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1144.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bdb6f054bd0732f6cda62a32335985837d994652e7dbbb55d095086cdf8bd521  xulrunner-24.8.0-1.el7.centos.i686.rpm
54ba09df5512b6c129c6978b4cf23e78980fe0d7a9e954403fb09a071341e688  xulrunner-24.8.0-1.el7.centos.x86_64.rpm
113a48949475bf707e65c610204ee0f8128a970bed1d2f14e314fead68c7bdfa  xulrunner-devel-24.8.0-1.el7.centos.i686.rpm
f4746095960dee29ee78f7e1e96fd565c19a89c50bdd78c1e645d569aa9cfc7f  xulrunner-devel-24.8.0-1.el7.centos.x86_64.rpm

Source:
7e2a92cf53cbceca190b77e1ddc0d0d0fdadfffbccebb357f8cc3c2aa11cf009  xulrunner-24.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Wed, 3 Sep 2014 23:09:52 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1144 Critical CentOS 7 firefox
	Security	Update
Message-ID: <20140903230952.GA30949 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1144 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1144.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d2248f352e4944083414591f36d3ece07e30c6bf7ae07c785c1755c736765f35  firefox-24.8.0-1.el7.centos.i686.rpm
1d0ef5d4bd1d97691f1a69fd733f28044947d31b83f92e6a7b02c37f44d1c1e0  firefox-24.8.0-1.el7.centos.x86_64.rpm

Source:
0eed05b932f230c8587e67826b602c8882e9f26c62e037a708a0307726373335  firefox-24.8.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 9
Date: Wed, 3 Sep 2014 23:16:08 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1148 Important CentOS 6 squid
	Security	Update
Message-ID: <20140903231608.GA31242 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1148 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1148.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
374c7533d5e557d4b0535159db992e8ff4779d7e52bd1ed53d78f084e4b08004  squid-3.1.10-22.el6_5.i686.rpm

x86_64:
8e806b973d7c08ccef6903ef7f420b63ecccb5b7275e0f8836e8b9fc25eaca51  squid-3.1.10-22.el6_5.x86_64.rpm

Source:
2b083d3d3de9108dd84975d06fe82b257da49ec803370ba12781df0447650d12  squid-3.1.10-22.el6_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 10
Date: Wed, 3 Sep 2014 23:49:14 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1144 Critical CentOS 6 firefox
	Security	Update
Message-ID: <20140903234914.GA31942 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1144 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1144.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
07a87314901411d06b887b1b30e0e9cc1bb5f32aafb03f1aa094b6dda8b29a02  firefox-24.8.0-1.el6.centos.i686.rpm

x86_64:
07a87314901411d06b887b1b30e0e9cc1bb5f32aafb03f1aa094b6dda8b29a02  firefox-24.8.0-1.el6.centos.i686.rpm
38a0bc9d22665d6d22f1ed2585fb55b304ead267affe1ab3dba6d34e58b165b1  firefox-24.8.0-1.el6.centos.x86_64.rpm

Source:
db5b55c0e0875976c7622444e98107b66aedc7bfb4d2b347171f274b23b23607  firefox-24.8.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 11
Date: Wed, 3 Sep 2014 23:55:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1145 Important CentOS 6
	thunderbird	Security Update
Message-ID: <20140903235540.GA32277 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1145 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1145.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
edf142bb25cdba95d819676a2938ddc51098c226097517d2543ac2907adc484d  thunderbird-24.8.0-1.el6.centos.i686.rpm

x86_64:
4b23b6e21b0d1b7bb1bd8ca0afe1a7007c62eff81fbb7afcb77ff91668b4af2e  thunderbird-24.8.0-1.el6.centos.x86_64.rpm

Source:
125d91a685687b6784d565541af5940d029a4d7935f141d23c4082b030a05e01  thunderbird-24.8.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 12
Date: Thu, 4 Sep 2014 00:18:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1148 Important CentOS 5 squid
	Security	Update
Message-ID: <20140904001856.GA21411 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1148 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1148.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
5bd61c9fe1a00370bb5c37996a9858afb78489d1da4aee8ecb047b84594744b7  squid-2.6.STABLE21-7.el5_10.i386.rpm

x86_64:
94602c5e1886d12b915f29c393e96a386112bc733b168c8855eec167bd11bbde  squid-2.6.STABLE21-7.el5_10.x86_64.rpm

Source:
d144198d0c204cc3c644ad1970db18b1502c2037c837b2b31773d5d14fd5de95  squid-2.6.STABLE21-7.el5_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 13
Date: Thu, 4 Sep 2014 00:25:27 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1144 Critical CentOS 5 firefox
	Security	Update
Message-ID: <20140904002527.GA21535 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1144 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1144.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
17a44cf256bd184a0d6fd6fd998e81e989a43a8cd15f22d1dcda49038cfd0dc3  firefox-24.8.0-2.el5.centos.i386.rpm

x86_64:
17a44cf256bd184a0d6fd6fd998e81e989a43a8cd15f22d1dcda49038cfd0dc3  firefox-24.8.0-2.el5.centos.i386.rpm
b4bc24223abd7b68a1b9a0048b74db5e79bc0022ed2dad1d50e4b5d6fce577a9  firefox-24.8.0-2.el5.centos.x86_64.rpm

Source:
06b9403f0a8532e3e9fbf45c03a80ecaea3b8ef6bd96ba8ffd897cd9bd151fac  firefox-24.8.0-2.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 14
Date: Thu, 4 Sep 2014 07:18:06 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1143 Moderate CentOS 5 kernel
	Security	Update
Message-ID: <20140904071806.GA8649 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1143 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1143.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
42ecee26f976df06a052fb822d9c2e287bf363f4af4178c7ca62443d0ce5e490  kernel-2.6.18-371.12.1.el5.i686.rpm
d1ff598979038bc1dca1e3666ff7eb8f39504820a92ae4ec30b56c574f07d929  kernel-debug-2.6.18-371.12.1.el5.i686.rpm
4574cae1041a4c8c73208cd72132ba0fd68c9b53aa32556c2fcf100477a279a6  kernel-debug-devel-2.6.18-371.12.1.el5.i686.rpm
c2d4d6b3552096b62336f88e198355a71866db96655db3bc52d4bf2385a102e5  kernel-devel-2.6.18-371.12.1.el5.i686.rpm
0f805bd3090c3daefb62b107f5b9e6837ad0d56d9ec915aa9a6a89065b3e8386  kernel-doc-2.6.18-371.12.1.el5.noarch.rpm
cfd7b4c2878bd1f686f20fac1523d082aab1ab6a47a89f2066475125627af505  kernel-headers-2.6.18-371.12.1.el5.i386.rpm
4582fce020247b51d7a1c66badb7a97de66170cba485d59d43b0d509ff85a1f1  kernel-PAE-2.6.18-371.12.1.el5.i686.rpm
52d33a9380b048f836c4267d81de7509c9bc32c8d1f368f2807b623b33218691  kernel-PAE-devel-2.6.18-371.12.1.el5.i686.rpm
8724051ed051b3e84dfd92cf63d203a85042c6766b549738aa75c5e6fdbf1e9c  kernel-xen-2.6.18-371.12.1.el5.i686.rpm
ac2224479d7f96411ce78a24bfd3790dd223f722f6a890a0ebde13a996c0147c  kernel-xen-devel-2.6.18-371.12.1.el5.i686.rpm

x86_64:
f210ccab51e38945e7c772f190f90c7bf5120980e0e997e6d6d370ee1fb0b611  kernel-2.6.18-371.12.1.el5.x86_64.rpm
8bff3806c15b7369de819406e616ffb9bd4c74714a1824c3e3c9a49a456a9bd2  kernel-debug-2.6.18-371.12.1.el5.x86_64.rpm
be9be29adb2006caddf5a5f1c34b546dc659fe19a28085ff9c6584d4c1912235  kernel-debug-devel-2.6.18-371.12.1.el5.x86_64.rpm
9203bc090f49ed1dae0514a0064f6330917893c66d02e74c8a0cfe033b72c872  kernel-devel-2.6.18-371.12.1.el5.x86_64.rpm
0f805bd3090c3daefb62b107f5b9e6837ad0d56d9ec915aa9a6a89065b3e8386  kernel-doc-2.6.18-371.12.1.el5.noarch.rpm
428988ca69435c45af9d7dca464f345db49a2ee97f55a8f699de451375e095cc  kernel-headers-2.6.18-371.12.1.el5.x86_64.rpm
77307c036167fb5e0821a1eb6b9b47157ec886612a4b930c42c862233ce86835  kernel-xen-2.6.18-371.12.1.el5.x86_64.rpm
4f63337f9f310a5a3fef6e0c56bd419ac6b5f9f8f1aea803969f9a541dbb0f33  kernel-xen-devel-2.6.18-371.12.1.el5.x86_64.rpm

Source:
15d55a1d86c277610a58ed5e6ed653df74dfb21c88ccb64578d7ecddaa7ba9cf  kernel-2.6.18-371.12.1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 15
Date: Thu, 4 Sep 2014 07:40:00 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2014:1145 Important CentOS 5
	thunderbird	Security Update
Message-ID: <20140904074000.GA10103 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2014:1145 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-1145.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0223808cde1a0613aebd48c15e9a9e7385e0b6ccda11c07231d5b08a6d24094b  thunderbird-24.8.0-1.el5.centos.i386.rpm

x86_64:
734896e566c509d03384d075bb5c010f4e47d7ba51ba6549c87b4f7e3cf7087a  thunderbird-24.8.0-1.el5.centos.x86_64.rpm

Source:
286e406b0059580f01be5f4dfa20ba9da3abec56761604a10cee1632609a706b  thunderbird-24.8.0-1.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 16
Date: Thu, 4 Sep 2014 11:15:53 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2014:1150  CentOS 6 cpio BugFix Update
Message-ID: <20140904111553.GA62043 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2014:1150 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-1150.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
dbfac6db4c17b46b088a7b27f7b085c7a5019609459238ebf427ce7ac5dab6e8  cpio-2.10-12.el6_5.i686.rpm

x86_64:
fcf30f63fb39f052bf51f47c9744e078492696fd2ac1d3b2a2e269116288fa98  cpio-2.10-12.el6_5.x86_64.rpm

Source:
ece7462b564e3c3592618cbb580dd404a21b8a478ba90b5643fb4416dc19cda1  cpio-2.10-12.el6_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 115, Issue 4
***********************************************



More information about the CentOS mailing list