[CentOS] CentOS-announce Digest, Vol 126, Issue 8

Tue Aug 18 12:00:02 UTC 2015
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	http://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEEA-2015:1625 CentOS 5 tzdata Enhancement Update (Johnny Hughes)
   2. CEEA-2015:1625 CentOS 6 tzdata Enhancement Update (Johnny Hughes)
   3. CEEA-2015:1625 CentOS 7 tzdata Enhancement Update (Johnny Hughes)
   4. CESA-2015:1628 Moderate CentOS 5 mysql55-mysql	Security
      Update (Johnny Hughes)
   5. CESA-2015:1634 Moderate CentOS 6 sqlite Security	Update
      (Johnny Hughes)
   6. CESA-2015:1633 Moderate CentOS 6 subversion	Security Update
      (Johnny Hughes)
   7. CEBA-2015:1632 CentOS 7 phonon FASTTRACK BugFix	Update
      (Johnny Hughes)
   8. CESA-2015:1636 Moderate CentOS 6 net-snmp	Security Update
      (Johnny Hughes)
   9. CESA-2015:1627 Moderate CentOS 5 glibc Security	Update
      (Johnny Hughes)
  10. CESA-2015:1635 Moderate CentOS 7 sqlite Security	Update
      (Johnny Hughes)
  11. CESA-2015:1636 Moderate CentOS 7 net-snmp	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Fri, 14 Aug 2015 16:16:29 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1625 CentOS 5 tzdata Enhancement
	Update
Message-ID: <20150814161629.GA1313 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1625 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1625.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
9b76bfc1556355c1ca764112b3b8ea255e9a5ea5767e808b5cf7a10eaec392b5  tzdata-2015f-1.el5.i386.rpm
0947ae55138f8dc9eb7232a1c47976769962534ec5bbce13ad63408c4a6fcddb  tzdata-java-2015f-1.el5.i386.rpm

x86_64:
952f2c11829135a5732100a69876033ed51628f8905bb5a7516ea72d2b1aeb57  tzdata-2015f-1.el5.x86_64.rpm
b11ee90335c85906ce1ad42936388d8f594288993dd4af3ce058e410ed6f7cb6  tzdata-java-2015f-1.el5.x86_64.rpm

Source:
fec585f1eba0e2453f88499292bc677bfeb1e7260c2480ba3618741d8f9241d2  tzdata-2015f-1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 2
Date: Fri, 14 Aug 2015 16:23:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1625 CentOS 6 tzdata Enhancement
	Update
Message-ID: <20150814162340.GA20742 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1625 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1625.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
1a50cebd39cd4e79cf6367d941ca73888d21366a92165ca3cbfcdb4cffdfbbb1  tzdata-2015f-1.el6.noarch.rpm
8009137185fa9ac461a83017e83b674ca3d33d44d6329849ebcb2a95417fcd80  tzdata-java-2015f-1.el6.noarch.rpm

x86_64:
1a50cebd39cd4e79cf6367d941ca73888d21366a92165ca3cbfcdb4cffdfbbb1  tzdata-2015f-1.el6.noarch.rpm
8009137185fa9ac461a83017e83b674ca3d33d44d6329849ebcb2a95417fcd80  tzdata-java-2015f-1.el6.noarch.rpm

Source:
c733d290c468118a9a2ece6c777f255cb23f599227ac88fb39387302d1689c49  tzdata-2015f-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 3
Date: Fri, 14 Aug 2015 16:40:30 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2015:1625 CentOS 7 tzdata Enhancement
	Update
Message-ID: <20150814164030.GA25554 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2015:1625 

Upstream details at : https://rhn.redhat.com/errata/RHEA-2015-1625.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8de6176d6adafc80d3a5cb79f4c8bed7c1ab2d4cbc90978012802389638b808d  tzdata-2015f-1.el7.noarch.rpm
8b5411a39ca59a25e673490b47f1f0323e2cc46141db4b9e2fe12ee7d81f7f63  tzdata-java-2015f-1.el7.noarch.rpm

Source:
33197c3bdbb73a331f0a17b166466cac0d782c3f5ec2164f9e2ef501d455acb8  tzdata-2015f-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 4
Date: Mon, 17 Aug 2015 15:20:46 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1628 Moderate CentOS 5
	mysql55-mysql	Security Update
Message-ID: <20150817152046.GA17049 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1628 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1628.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
387b74ed1a97643468f2c0a085119940541a5124dd3911c5620388a53db9cc13  mysql55-mysql-5.5.45-1.el5.i386.rpm
93c6d27722f532a7ba1e0162633ee529c2bf8a6418c599d297ac3bb5e577d2f1  mysql55-mysql-bench-5.5.45-1.el5.i386.rpm
4abcc345dfbd9c4e783b383728d99a4514768fa859b5348fb630dd236b566888  mysql55-mysql-devel-5.5.45-1.el5.i386.rpm
4ade027d8c5cb19134e8bc1565db35d01507c22ce89779d53df8d663ffa2fabc  mysql55-mysql-libs-5.5.45-1.el5.i386.rpm
574e8c9babcbcbb9e70ed9ecfef3a464d9de768b6b9122d2a60b350aa5eef642  mysql55-mysql-server-5.5.45-1.el5.i386.rpm
3bd956fbdb67fdccf691b0c255f9dcdbd12d29b7b189a771e290dd5ed51b7a04  mysql55-mysql-test-5.5.45-1.el5.i386.rpm

x86_64:
758f51b7753096105293913e3429c4692ed0d31d330ed60b689c4b35e4bb52ad  mysql55-mysql-5.5.45-1.el5.x86_64.rpm
28cd9081423007d6e756adb78bf62976c63d8ffb4954ed0ea0d40443547e52cf  mysql55-mysql-bench-5.5.45-1.el5.x86_64.rpm
4abcc345dfbd9c4e783b383728d99a4514768fa859b5348fb630dd236b566888  mysql55-mysql-devel-5.5.45-1.el5.i386.rpm
c53ea8f396f72c6ae20d66ee8bbf95aae2a9e3a385e7b6869cd0f38669e6ebc7  mysql55-mysql-devel-5.5.45-1.el5.x86_64.rpm
8e0ca59f73e4eb06c5a36db99f8766ae91dbc17af72f7968e91df87c677aaed2  mysql55-mysql-libs-5.5.45-1.el5.x86_64.rpm
727aa421bad6c6cae331b3c8140901caae64ae75f64349c086387c54be699ecb  mysql55-mysql-server-5.5.45-1.el5.x86_64.rpm
2e9de6d08849e471a7ac4e82d297ba4d97c07197f5974cedc288ed22ae74f2d4  mysql55-mysql-test-5.5.45-1.el5.x86_64.rpm

Source:
f4e9cc3596179f51e9ed4706da7d0d747750038d6cf8d75782167443b0ac0a87  mysql55-mysql-5.5.45-1.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 5
Date: Mon, 17 Aug 2015 15:33:32 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1634 Moderate CentOS 6 sqlite
	Security	Update
Message-ID: <20150817153332.GA29877 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1634 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1634.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
2764e452be02a51c8b3d271be95f244637de6d9bb673f767854cffe7bac683bb  lemon-3.6.20-1.el6_7.2.i686.rpm
6d06ed0adf5e60dadb88da40e062b961cf2661f07f5ec84c5bce5c3a5e7c9ecd  sqlite-3.6.20-1.el6_7.2.i686.rpm
8b13bcb88a7fd3a411003cc68cba5f63e98b15ab020ff0a8668d25317262caf9  sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
171543cd5103d4592b58c96d4530f438345c9e90e5aeefac76d43a2b968ab4bc  sqlite-doc-3.6.20-1.el6_7.2.i686.rpm
fb52267a64b2748580a73cddb73ebe15f55d67a31c201e1dd87e7650ac6cd182  sqlite-tcl-3.6.20-1.el6_7.2.i686.rpm

x86_64:
5a1a1328146738c88239984f2bb9b7f45ef489a8c2abc751a4f0e65f6cc9e9fe  lemon-3.6.20-1.el6_7.2.x86_64.rpm
6d06ed0adf5e60dadb88da40e062b961cf2661f07f5ec84c5bce5c3a5e7c9ecd  sqlite-3.6.20-1.el6_7.2.i686.rpm
85c33d9453f890eead343eb9a3b9b4c036b8b9edba531ab9356b71b8b00b327d  sqlite-3.6.20-1.el6_7.2.x86_64.rpm
8b13bcb88a7fd3a411003cc68cba5f63e98b15ab020ff0a8668d25317262caf9  sqlite-devel-3.6.20-1.el6_7.2.i686.rpm
60aafe0a968c3142ee5381acc3b439d51faef56a4e04ad67026c0594a3ded613  sqlite-devel-3.6.20-1.el6_7.2.x86_64.rpm
465fe3dd26c48d0fe5ca6e8c0bbc478c90cb82cd02c20e37b390660b3b7dd1fe  sqlite-doc-3.6.20-1.el6_7.2.x86_64.rpm
43329971b4870540ce36a68579422290547e8c99076e9de99f32e551ea2e8407  sqlite-tcl-3.6.20-1.el6_7.2.x86_64.rpm

Source:
09b54fd6a222696b67bf4c9cad01ae5f55a3f71b3d63d9f6a9a2842ae47c0fc9  sqlite-3.6.20-1.el6_7.2.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 6
Date: Mon, 17 Aug 2015 15:33:54 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1633 Moderate CentOS 6 subversion
	Security Update
Message-ID: <20150817153354.GA30029 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1633 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1633.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a73c3f05e7df9e6da3bf1a1249a3e63a9e69eb33c7f57620cf3f5d230ea19749  mod_dav_svn-1.6.11-15.el6_7.i686.rpm
957d575f03e8a90d4d322ee222f5dce9b7389ba9bb76b399ce15e1c3c2886c89  subversion-1.6.11-15.el6_7.i686.rpm
19cccbdd298f24f9ce3b8ad0f5c61c1cb7708fccc5468665e44a33579d0f23ac  subversion-devel-1.6.11-15.el6_7.i686.rpm
319f8cd0322d0ad5d29676bbcb63aea62692005a38fe6f94efdc48951e07c411  subversion-gnome-1.6.11-15.el6_7.i686.rpm
1f57fa32fb9488f594c7e735a8f33a7a96d8f8f86eeef3349920aa0ace51b75c  subversion-javahl-1.6.11-15.el6_7.i686.rpm
b5eab1238ee2d55cbfa730ec827091e2eb89cbabdfa9ac5468d2c90a92768a9b  subversion-kde-1.6.11-15.el6_7.i686.rpm
66aca66c822e96d10f20bb4267688dcfad22dd583a83d703f801bdafc1498058  subversion-perl-1.6.11-15.el6_7.i686.rpm
bb2f2259f13dfc122f9f982938bd38eee88a1db97d65e4e1c71785a3ffb465d0  subversion-ruby-1.6.11-15.el6_7.i686.rpm
9f7bef8b2e82d09f8ce9b228cf1bffb7b697c35e5310b1d7dd20d9a873473cd3  subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

x86_64:
80bb32d4fa56752eb52b3b41e9ff93f2f893468e44494f585e9f03f0367ac390  mod_dav_svn-1.6.11-15.el6_7.x86_64.rpm
957d575f03e8a90d4d322ee222f5dce9b7389ba9bb76b399ce15e1c3c2886c89  subversion-1.6.11-15.el6_7.i686.rpm
9e2b8e7c6f01fda22fc5652dff574b39e077d31e4205d42cbc5c344315414050  subversion-1.6.11-15.el6_7.x86_64.rpm
19cccbdd298f24f9ce3b8ad0f5c61c1cb7708fccc5468665e44a33579d0f23ac  subversion-devel-1.6.11-15.el6_7.i686.rpm
07021ce765b43d43ec2cabdcc7ad3b3d08a7ea0d0200963db28fe2703dc7f0e2  subversion-devel-1.6.11-15.el6_7.x86_64.rpm
319f8cd0322d0ad5d29676bbcb63aea62692005a38fe6f94efdc48951e07c411  subversion-gnome-1.6.11-15.el6_7.i686.rpm
03c6a31fff5d8da192aa668dacac7ce923f857d5b58b6269222d6dd9dd907dc3  subversion-gnome-1.6.11-15.el6_7.x86_64.rpm
1f57fa32fb9488f594c7e735a8f33a7a96d8f8f86eeef3349920aa0ace51b75c  subversion-javahl-1.6.11-15.el6_7.i686.rpm
979c515e416a892bdee6ef828e6f32d1c90e067ea2721cc8fcb28e436106ef8e  subversion-javahl-1.6.11-15.el6_7.x86_64.rpm
b5eab1238ee2d55cbfa730ec827091e2eb89cbabdfa9ac5468d2c90a92768a9b  subversion-kde-1.6.11-15.el6_7.i686.rpm
f1da4a0315e81ab95f802bc123230f2f4b35994f8671be3221b99c18a9b8e04b  subversion-kde-1.6.11-15.el6_7.x86_64.rpm
66aca66c822e96d10f20bb4267688dcfad22dd583a83d703f801bdafc1498058  subversion-perl-1.6.11-15.el6_7.i686.rpm
c35ebf0598eb5c454c8c42f554369c78e9089c67397b694da06180322760c57e  subversion-perl-1.6.11-15.el6_7.x86_64.rpm
bb2f2259f13dfc122f9f982938bd38eee88a1db97d65e4e1c71785a3ffb465d0  subversion-ruby-1.6.11-15.el6_7.i686.rpm
9dc8cd30d07bbe3bd51f755fa91ff7c3dbe0b3b4398bf3c53f0495b40ffd46ad  subversion-ruby-1.6.11-15.el6_7.x86_64.rpm
9f7bef8b2e82d09f8ce9b228cf1bffb7b697c35e5310b1d7dd20d9a873473cd3  subversion-svn2cl-1.6.11-15.el6_7.noarch.rpm

Source:
0e98fdcd3c963e95745eea88606a699240e9fdd103c7591c9d979e8571e385eb  subversion-1.6.11-15.el6_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 7
Date: Mon, 17 Aug 2015 15:42:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2015:1632 CentOS 7 phonon FASTTRACK
	BugFix	Update
Message-ID: <20150817154211.GA30364 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2015:1632 

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1632.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4cceea60898401dcdba81583d55428086db321d3f4bfcf47c4cb7116570381a2  phonon-4.6.0-10.el7.i686.rpm
8d5f8bd96d61d85323a44bd10c4286c8079499b2982a6cc9ad82f4d2941fee6c  phonon-4.6.0-10.el7.x86_64.rpm
3711bbd2ff3a00eafac297b6fdfb824c20ccae76170243d2e1e809b85929a526  phonon-devel-4.6.0-10.el7.i686.rpm
a2b8ae163fa19e1026c88d93e027bd0ad4e5d8e76d098470ed88678ef03304bd  phonon-devel-4.6.0-10.el7.x86_64.rpm

Source:
1604fc0ab643342bc2cb3466a7ef974958a3e75ed670093c770cdd3f21574c64  phonon-4.6.0-10.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 8
Date: Mon, 17 Aug 2015 16:22:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1636 Moderate CentOS 6 net-snmp
	Security Update
Message-ID: <20150817162233.GA36304 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1636 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1636.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
7d65259ba49262f4ea465792df17021150b88fb631bb6cc9fb78c3e2afcc7b13  net-snmp-5.5-54.el6_7.1.i686.rpm
f83198ba53fce0cc539c5169e5bf88ef8a0c3187f3dd52a7724b7fb0a97f96f0  net-snmp-devel-5.5-54.el6_7.1.i686.rpm
9a34af03c1839856b2d9cacfbdd5ec57b01b5896e28cac747d84529259d8767f  net-snmp-libs-5.5-54.el6_7.1.i686.rpm
487672e30702060c654d92ec3a43685826cd85245aad5dc24b35ec52bcad4de1  net-snmp-perl-5.5-54.el6_7.1.i686.rpm
6c7dc314d6ea6f56809e758c8f78c8da9ee8e81021d7626d7af1713bb87fa823  net-snmp-python-5.5-54.el6_7.1.i686.rpm
79f7df2a8dac6f308cd01edbc35d3934e168a9ab6e84ad2abdf14e9ba7def4ec  net-snmp-utils-5.5-54.el6_7.1.i686.rpm

x86_64:
69cb14e6e321febc217ad5c390932fa21c2b07309e4b9930c388863d2dfe04f8  net-snmp-5.5-54.el6_7.1.x86_64.rpm
f83198ba53fce0cc539c5169e5bf88ef8a0c3187f3dd52a7724b7fb0a97f96f0  net-snmp-devel-5.5-54.el6_7.1.i686.rpm
33a82dca22cddcfbc51e70efd11611acc0e4b63c2f2dc514bd80fbaa65fa95ec  net-snmp-devel-5.5-54.el6_7.1.x86_64.rpm
9a34af03c1839856b2d9cacfbdd5ec57b01b5896e28cac747d84529259d8767f  net-snmp-libs-5.5-54.el6_7.1.i686.rpm
4a61ae0b35a4fd7e373590936fd252963e67e9a29aae70c6b33ea1e885de7cb9  net-snmp-libs-5.5-54.el6_7.1.x86_64.rpm
e17ac047fd00ae061b75e248aaccf73c09f6d6744174f88bfea2a9346d60997b  net-snmp-perl-5.5-54.el6_7.1.x86_64.rpm
761e7fdec93c5f0ff1bdd76437b41a25615e0f840cb615574308e70415071d42  net-snmp-python-5.5-54.el6_7.1.x86_64.rpm
f5e5160005b74badbdc1b448cacf35285aba6ab605231d4984c6c71251d56c83  net-snmp-utils-5.5-54.el6_7.1.x86_64.rpm

Source:
fca7ec6f841a900120a60473d1de25818183b84f424ac6e9a1914249876c048d  net-snmp-5.5-54.el6_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 9
Date: Mon, 17 Aug 2015 16:53:34 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1627 Moderate CentOS 5 glibc
	Security	Update
Message-ID: <20150817165334.GA24372 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1627 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1627.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
18290a10228b5f60f1c0ddb097d3b00ad72347bd88b936faaa7bdef1e22421ba  glibc-2.5-123.el5_11.3.i386.rpm
ebba6ec48aa2f6cf9c770bbe86e33e9f35aadb2f12b7a4d5afb5d6617d53ab30  glibc-2.5-123.el5_11.3.i686.rpm
77759982e4459c691af65449b5355126ce47af0152bbdf075d51af0ae6cc023b  glibc-common-2.5-123.el5_11.3.i386.rpm
a1050a5ce1470b821eb0e638dbabea53bd66c81c1d3ded7a91962904453a3da0  glibc-devel-2.5-123.el5_11.3.i386.rpm
25fcd032d6996e521b7b94b1802092cce06ce9fb8c7fe67ec043938802377be5  glibc-headers-2.5-123.el5_11.3.i386.rpm
6ccb9a38c8450f7173e93aecab6a99de4fd40bf153ef5863d0f6a2b8152c08a5  glibc-utils-2.5-123.el5_11.3.i386.rpm
3dfeed4123deed66234c78481d27d7c89b57476629c0f8dce5662fe7ecca1afa  nscd-2.5-123.el5_11.3.i386.rpm

x86_64:
ebba6ec48aa2f6cf9c770bbe86e33e9f35aadb2f12b7a4d5afb5d6617d53ab30  glibc-2.5-123.el5_11.3.i686.rpm
3f0a2eaf3e9380552f4e321fef19510af35cda3ed67e3e8492f3ed0887d0fca5  glibc-2.5-123.el5_11.3.x86_64.rpm
3d767f90a1f5b7ad6de52fd11c539b5067ec3cad12315ab8764f468c9e66bea0  glibc-common-2.5-123.el5_11.3.x86_64.rpm
a1050a5ce1470b821eb0e638dbabea53bd66c81c1d3ded7a91962904453a3da0  glibc-devel-2.5-123.el5_11.3.i386.rpm
b650ce43cfdd851a8a8570a38522363c67c87ec68dd1e3a9f93a0d732f6d8746  glibc-devel-2.5-123.el5_11.3.x86_64.rpm
72db66b5d6f76e217e11d59844917bc058739818106d3f54c0349f545a3d003b  glibc-headers-2.5-123.el5_11.3.x86_64.rpm
9f0c7a5c51c6e665988299279bc54140ee8f6d2b78080fdcde11ad39a847af89  glibc-utils-2.5-123.el5_11.3.x86_64.rpm
44c53971f7828e28396a056a1bee641c7741621240a10d3510c7749141aa83d4  nscd-2.5-123.el5_11.3.x86_64.rpm

Source:
4c85b7e2c35e9099ff3e52c1b9407e276961f7b6b5bd3a110ede7bc778cbddde  glibc-2.5-123.el5_11.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 10
Date: Mon, 17 Aug 2015 16:54:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1635 Moderate CentOS 7 sqlite
	Security	Update
Message-ID: <20150817165444.GA41767 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1635 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1635.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
172f48aba58c71b0a3c41bd8c0a459ec91a8b01f619cf118c4e64549b7e6776b  lemon-3.7.17-6.el7_1.1.x86_64.rpm
d7dd647b74a2c66f1d783c49dbd15e87afab7ea6e99d44650e2eac25fb54582a  sqlite-3.7.17-6.el7_1.1.i686.rpm
6265a0f89a60789ae98b96dab9326dfa637181bb19792c23d87dcc3551a455b4  sqlite-3.7.17-6.el7_1.1.x86_64.rpm
a9b2e28016678005089686ae541c45e02dd478be922eb55fb2ee252e93ca9d52  sqlite-devel-3.7.17-6.el7_1.1.i686.rpm
8f5549812a7db3779d07234213afc80d40bfdd2b6df2fef48a6d6b73e477aaec  sqlite-devel-3.7.17-6.el7_1.1.x86_64.rpm
8ab5d99ff1519abf6a32871c9cc806fd87b5ce4aa0dede1d4470bb5cd141b1f6  sqlite-doc-3.7.17-6.el7_1.1.noarch.rpm
87b97d5f0a28917419972fda17f6dec2f6cce100f5ef230d515d0aab8aa8c19e  sqlite-tcl-3.7.17-6.el7_1.1.x86_64.rpm

Source:
510a7da912831e9994fb1c6bc6aa850f428cc461bde8ecc16e1bd2d790f575bf  sqlite-3.7.17-6.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

Message: 11
Date: Mon, 17 Aug 2015 16:54:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2015:1636 Moderate CentOS 7 net-snmp
	Security Update
Message-ID: <20150817165459.GA41874 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2015:1636 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1636.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
5684807da810a67791c508e2c91772034135a5fab60d9af714b3023ea81eeffe  net-snmp-5.7.2-20.el7_1.1.x86_64.rpm
19e91a03c5ff4184e1bce196c1d39fb7a9ca53991df1cb068d37fc1b4589d654  net-snmp-agent-libs-5.7.2-20.el7_1.1.i686.rpm
639e7376cff59e704c6761ecd8e1913e11ead459b458cebd3fc55f7caa89410b  net-snmp-agent-libs-5.7.2-20.el7_1.1.x86_64.rpm
259906dd53d82fcd7c3bec4eb6a5704a4d1eae20afbe201b7e16828b65e28b96  net-snmp-devel-5.7.2-20.el7_1.1.i686.rpm
8918b6cb06d2092040cc497571b9ee520bdaf5dbc717ab8c52fed18f6cd1d45c  net-snmp-devel-5.7.2-20.el7_1.1.x86_64.rpm
f305b33384efcbda7b214b5bec517fa1dde60d3452f8a3322c173d7aa438fc0b  net-snmp-gui-5.7.2-20.el7_1.1.x86_64.rpm
a5067c828035ff4697995e2226a450434c49a99d4eb2c199a5b1d2e43416f6ff  net-snmp-libs-5.7.2-20.el7_1.1.i686.rpm
d07ad6d3c4e2a4b35ef897051ba7ce63c48dcbfe6daef896f78e8589e81f5ca6  net-snmp-libs-5.7.2-20.el7_1.1.x86_64.rpm
5644fb28c2006c89058864c9cf4dbd706ca7d6d36b6db5870047471939b82b37  net-snmp-perl-5.7.2-20.el7_1.1.x86_64.rpm
66730e834b4a44e5aae61ad28c0b944481f937b8baf6cd7cd113815339017bcf  net-snmp-python-5.7.2-20.el7_1.1.x86_64.rpm
42c11fe5067cb712a3d531a7fbc35f64fc792be40e34dd097bf476e8f96b673d  net-snmp-sysvinit-5.7.2-20.el7_1.1.x86_64.rpm
681d8ab7b5e274d554665648c921a8594775af0c04ee93b9c273fc882d1e9255  net-snmp-utils-5.7.2-20.el7_1.1.x86_64.rpm

Source:
c5ac5b9f29069245cd05a42004137e4741feab3bf9b8b784e2da0df786bdb9b7  net-snmp-5.7.2-20.el7_1.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 126, Issue 8
***********************************************