[CentOS] CentOS-announce Digest, Vol 133, Issue 7

centos-announce-request at centos.org

centos-announce-request at centos.org
Thu Mar 17 12:00:02 UTC 2016


Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2016:0459 Important CentOS 6 bind Security	Update
      (Johnny Hughes)
   2. CESA-2016:0450 Important CentOS 5 kernel Security	Update
      (Johnny Hughes)
   3. CESA-2016:0458 Important CentOS 5 bind97 Security	Update
      (Johnny Hughes)
   4. CESA-2016:0459 Important CentOS 5 bind Security	Update
      (Johnny Hughes)
   5. CESA-2016:0459 Important CentOS 7 bind Security	Update
      (Johnny Hughes)
   6. CESA-2016:0460 Important CentOS 7 thunderbird	Security Update
      (Johnny Hughes)
   7. CESA-2016:0460 Important CentOS 6 thunderbird	Security Update
      (Johnny Hughes)
   8. CESA-2016:0460 Important CentOS 5 thunderbird	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 16 Mar 2016 13:43:49 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0459 Important CentOS 6 bind
	Security	Update
Message-ID: <20160316134349.GA55981 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0459 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0459.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a5eba41fcb4adf6207572d530b492827291b7e45b67b130e48dbe6aeb1e96012  bind-9.8.2-0.37.rc1.el6_7.7.i686.rpm
179b86911e5912fb2bda260b3d3b8f3bdbe3cfae1405bc2986282967ad042657  bind-chroot-9.8.2-0.37.rc1.el6_7.7.i686.rpm
fe37415d3d330ac88fb5fcad3a43aa85d32b596bc875e4310e3e876ff787af97  bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm
06525b5d74cd28d99dd8806d6dccbeaacc26d8ad9397b9301dbf00f6a817bfe7  bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm
dd9a7978c46d6ee84aecb0cdd229fb8f83c293bbc82ee0e28ed5c558ef567b48  bind-sdb-9.8.2-0.37.rc1.el6_7.7.i686.rpm
883ef44d6a0d39e5a498bd6c58c64ce44035ed61f5d991ab90dce91f806d035c  bind-utils-9.8.2-0.37.rc1.el6_7.7.i686.rpm

x86_64:
57077f8d9bae37f94757c02d5c5ae098dd77103e1ad6e85fa3beecb490837b41  bind-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm
1205384a2d8d9043fc408e7ecacbacb6a2b66e286153efd9e2124e1a56f94ba1  bind-chroot-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm
fe37415d3d330ac88fb5fcad3a43aa85d32b596bc875e4310e3e876ff787af97  bind-devel-9.8.2-0.37.rc1.el6_7.7.i686.rpm
94822fb1cceb1d6cdc6e09d4acde0b2a8840fc668d7a082579f2bd661c982317  bind-devel-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm
06525b5d74cd28d99dd8806d6dccbeaacc26d8ad9397b9301dbf00f6a817bfe7  bind-libs-9.8.2-0.37.rc1.el6_7.7.i686.rpm
aa3f517922147c91e0a754970ac2f20ca334c3137a6d7fec0a148d4eba91a9e8  bind-libs-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm
dbd75d80bef90610f5f4ab75c8e8adac3df824f75859d33f4ce69210a4d39df3  bind-sdb-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm
80b0c97593806647445bc9a0a1166879ebc86fe3d6c7288a8cf8391f9d107a77  bind-utils-9.8.2-0.37.rc1.el6_7.7.x86_64.rpm

Source:
c07a69f550759c5af190544bf1f2de74adcd7eac163c78bb41614023abe3122c  bind-9.8.2-0.37.rc1.el6_7.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 16 Mar 2016 14:17:08 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0450 Important CentOS 5 kernel
	Security	Update
Message-ID: <20160316141708.GA3627 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0450 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0450.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b1ca8e1d5d19c15ba9c0b834dcb92de871cbc9baec9309875d5ef196f7046887  kernel-2.6.18-409.el5.i686.rpm
2a1a2a5849e38b055c24482b0dd84b81eba647ef7c75b44647ba5d743f86bcc5  kernel-debug-2.6.18-409.el5.i686.rpm
8c945898e6c2f7ea3f8e9ef687498f7b0429ceb0454086f6b8354cd8687ba3e6  kernel-debug-devel-2.6.18-409.el5.i686.rpm
08ca752751609c881e20683a460fad60851e3545911d1c3edb8214ca2570c49d  kernel-devel-2.6.18-409.el5.i686.rpm
b5ff570b4b9f5b1c45c0cb88b282729cd217de8d45b6bf67a42ccac5fd565d02  kernel-doc-2.6.18-409.el5.noarch.rpm
91b90f3eeffe13505ea032680627b089df428391518dc1d5da46166cd92ca45e  kernel-headers-2.6.18-409.el5.i386.rpm
e240a895c993bd25161fd0d8eb2afb56853537d861e8b63744efaba137b9b1c2  kernel-PAE-2.6.18-409.el5.i686.rpm
7b4de2d5254c240c8d9f524bad1c0c0183d03fcaccdda303f37e945260d67fa2  kernel-PAE-devel-2.6.18-409.el5.i686.rpm
ac76eec1f734728f6b48ab45cfd5327c04762e2d8a9d7ceff84dd4b9739d85e3  kernel-xen-2.6.18-409.el5.i686.rpm
e5e0602170df1e085cd5034750b8653f64e5ce3d1abb960e88fc0fa88d1d3876  kernel-xen-devel-2.6.18-409.el5.i686.rpm

x86_64:
7268cbedc0bc92797209aba10e48dd3671d33b4d07a63558d0c4152d515d3b71  kernel-2.6.18-409.el5.x86_64.rpm
717aca95445557f0314995b01bce7655b364aa755d3bc1f228844f4c03b5ec68  kernel-debug-2.6.18-409.el5.x86_64.rpm
074b7f836dbedf1f58ad8e44690cbb1cf963b11ad01dbb5673d9e68c126e8c27  kernel-debug-devel-2.6.18-409.el5.x86_64.rpm
bfc870f3b179b2a6059adebbc95a6a098cd9e954e2307543e15d5d489b044f7b  kernel-devel-2.6.18-409.el5.x86_64.rpm
b5ff570b4b9f5b1c45c0cb88b282729cd217de8d45b6bf67a42ccac5fd565d02  kernel-doc-2.6.18-409.el5.noarch.rpm
1a6e1744e4d32bb1d2a94d2255ef1e067f8c52fce70c123c132e61d676178b57  kernel-headers-2.6.18-409.el5.x86_64.rpm
9c3a2738ad1955cff33a90d2891ab2f6d19183894d19a4677b0329ec816582ab  kernel-xen-2.6.18-409.el5.x86_64.rpm
d948f2180825c4161ab8aa394fa26e37deb663a2fbdbef8769b34b10c8d52222  kernel-xen-devel-2.6.18-409.el5.x86_64.rpm

Source:
cf8a6861f1db5b7e0d8967feea2f98041dbcb55ba983f6f4d2ef89653b8dc38d  kernel-2.6.18-409.el5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 16 Mar 2016 14:18:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0458 Important CentOS 5 bind97
	Security	Update
Message-ID: <20160316141859.GA3763 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0458 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0458.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0bd7b501e4f00056152d335ce6efea55c74d33481ebe3ffb06d4503976cab507  bind97-9.7.0-21.P2.el5_11.6.i386.rpm
125f2bccdf72a2a226a613f37e8c96f18e3fbe7002ac00bd5223540b2f1ad07f  bind97-chroot-9.7.0-21.P2.el5_11.6.i386.rpm
cb602624930bb666e6b3199e63fd808cac105567961439ed2b1a7436307885b2  bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm
ef7dcea511aede4db16529b1aae1555a2ead99527b9f00b3370a2a411a3af162  bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm
54d6397bdf45889ab304a79ae0164a01898a3731fafb0234232aa3a2daa82075  bind97-utils-9.7.0-21.P2.el5_11.6.i386.rpm

x86_64:
3e2d4e84fb2f9294854b3d9bb39481976a40ccbd4d8ab2e5ba1444eda755f973  bind97-9.7.0-21.P2.el5_11.6.x86_64.rpm
7085aacbc4a907845d3050c183e6260dbba0900d44d103bf75ed52e4f7c1ca29  bind97-chroot-9.7.0-21.P2.el5_11.6.x86_64.rpm
cb602624930bb666e6b3199e63fd808cac105567961439ed2b1a7436307885b2  bind97-devel-9.7.0-21.P2.el5_11.6.i386.rpm
c7e0f962ce9a87423ddc8bb62ced5c7cc05297664020bf74802b91c219844b4a  bind97-devel-9.7.0-21.P2.el5_11.6.x86_64.rpm
ef7dcea511aede4db16529b1aae1555a2ead99527b9f00b3370a2a411a3af162  bind97-libs-9.7.0-21.P2.el5_11.6.i386.rpm
6cce221ccc93527460196545f0d4dfd558325e8f91cfa6cb7c69d2a93724e908  bind97-libs-9.7.0-21.P2.el5_11.6.x86_64.rpm
1e06e82f4aa3ed8a766d1c1205d8c42fa8aa14226c12f8e1f5ef4ee200f5de40  bind97-utils-9.7.0-21.P2.el5_11.6.x86_64.rpm

Source:
a058d2e3a513e6f5cbcd89646cba77ceaffa29dac5814507543c4d4578845985  bind97-9.7.0-21.P2.el5_11.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: JohnnyCentOS



------------------------------

Message: 4
Date: Wed, 16 Mar 2016 14:21:23 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0459 Important CentOS 5 bind
	Security	Update
Message-ID: <20160316142123.GA3929 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0459 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0459.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
6fb71a7c732c06cc50d3fb16f928fc0417b4b664dfef58b11be66cfbcc6ab5ba  bind-9.3.6-25.P1.el5_11.8.i386.rpm
02e4087d861074fdcd292474c3aa5fdb4336ac5fa2ea31a7408c05faf8cccd2e  bind-chroot-9.3.6-25.P1.el5_11.8.i386.rpm
9f220b1a7b6fdc2bb9c0d6ba3957e0282dfbd21384c5bbfd7db32656027aad4b  bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm
0e4a3aed04516bba977e4e07da1d099b30dfc462c56848317ab7ed96375d442e  bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm
6f04ac2aa7ce665a81ce6301590345ceee4c8414e623f73c2b84198e448d97c3  bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm
edbd745d5a585dfed5b9e546a79a29c4b3bf01008132181ade95ad6bb02a3d16  bind-sdb-9.3.6-25.P1.el5_11.8.i386.rpm
90d3db322a576362763ca9c92744db686a45af348e73453440ef1f2c2d05ab26  bind-utils-9.3.6-25.P1.el5_11.8.i386.rpm
0d644babd19fea17add401a85f73ddd1f4fec02a102a90e03d5efadc925313e3  caching-nameserver-9.3.6-25.P1.el5_11.8.i386.rpm

x86_64:
d29484c6ceff636cbfee588e0588f09cefa49fa4abf8e2c95e8a7b19ec82904f  bind-9.3.6-25.P1.el5_11.8.x86_64.rpm
4aa42f188e3cd8aaed0f27d195efdb85784a6ced52e994bfbf0ca60b8d3f5333  bind-chroot-9.3.6-25.P1.el5_11.8.x86_64.rpm
9f220b1a7b6fdc2bb9c0d6ba3957e0282dfbd21384c5bbfd7db32656027aad4b  bind-devel-9.3.6-25.P1.el5_11.8.i386.rpm
342fad37896b03a7d12f85e622ec4942f79335c5ef6a9b2408d48724a7d4925c  bind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm
0e4a3aed04516bba977e4e07da1d099b30dfc462c56848317ab7ed96375d442e  bind-libbind-devel-9.3.6-25.P1.el5_11.8.i386.rpm
6bb14d8207893d9f8cc233e2ee995f6150f42b2975e71af71f6f4689587fd08a  bind-libbind-devel-9.3.6-25.P1.el5_11.8.x86_64.rpm
6f04ac2aa7ce665a81ce6301590345ceee4c8414e623f73c2b84198e448d97c3  bind-libs-9.3.6-25.P1.el5_11.8.i386.rpm
b4d83116240e1d2778bda344e1b973779c92505d19ffb78ab9440783cb72477e  bind-libs-9.3.6-25.P1.el5_11.8.x86_64.rpm
2d9c4d2cfb827268ef63efdf81aeb4902e96092ccb592aaa5ff6a38216ba3878  bind-sdb-9.3.6-25.P1.el5_11.8.x86_64.rpm
667d5468495e5e77ae14c110b95388615dec454a5fe61bacc33b2091c39b1fc0  bind-utils-9.3.6-25.P1.el5_11.8.x86_64.rpm
83f85663d8ce858f69c36130af63b1de9da41fdb97744d666b92cbc555506898  caching-nameserver-9.3.6-25.P1.el5_11.8.x86_64.rpm

Source:
4e0254f0d50b4cc185562dec445df5d4b40f29782b68e66fae4c7cbf1dd2248a  bind-9.3.6-25.P1.el5_11.8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: JohnnyCentOS



------------------------------

Message: 5
Date: Wed, 16 Mar 2016 14:51:11 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0459 Important CentOS 7 bind
	Security	Update
Message-ID: <20160316145111.GA10890 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0459 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0459.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
137b51b4db465e884e85a02862bb4324cb2c09e36645833526af773f66400111  bind-9.9.4-29.el7_2.3.x86_64.rpm
ad11b0805dc4914a6a1f941bbe7e7df05ca38ac8be38b352b4eb0bcfb1fa97ee  bind-chroot-9.9.4-29.el7_2.3.x86_64.rpm
f3ab05dd382137f5d2734f8a8da29ea548487ad7a2b785c1c132522ae5f93de1  bind-devel-9.9.4-29.el7_2.3.i686.rpm
78face375361ca7d3329e5e54b518b052e92c8952f2212eed89abd161b875286  bind-devel-9.9.4-29.el7_2.3.x86_64.rpm
0c4961ac609e396387eec4168854ff1b32935f4155419b5c7d724951df348d9f  bind-libs-9.9.4-29.el7_2.3.i686.rpm
babf3ef8173c0a14f80274a882f76f70bef8864ee7409fc5d267b2a02e135e2f  bind-libs-9.9.4-29.el7_2.3.x86_64.rpm
de3477a4ccc3c55f89b7b9cb3c493ffd9edfde9a57329f7a9f07439d012e45fe  bind-libs-lite-9.9.4-29.el7_2.3.i686.rpm
0df8e93382797ca9e1be51309f0cd8fc4eb0c5f46f415927275a24b8fe1a834b  bind-libs-lite-9.9.4-29.el7_2.3.x86_64.rpm
f6601959c359db93b8a6a69759c22bb08797a392760ec27b8296d2bb739dba9f  bind-license-9.9.4-29.el7_2.3.noarch.rpm
131a34fcc6265a0e5a31afeec0bdb8e589c3fdc1a965a1746d61234ffbea232e  bind-lite-devel-9.9.4-29.el7_2.3.i686.rpm
fcdb776b789de02025e3484657327b4800a92e8707264d93a61bb57e4a1ad6d2  bind-lite-devel-9.9.4-29.el7_2.3.x86_64.rpm
d249990bdae9e1ca118b9e5f2cfa44b18fc8e70446cbf9f0c94ea827c36fd64e  bind-pkcs11-9.9.4-29.el7_2.3.x86_64.rpm
7faa189d77dae6452816d7730ce80a4670011f1cab65890bdea5fd728162d8d4  bind-pkcs11-devel-9.9.4-29.el7_2.3.i686.rpm
1a384cf1fb2d08d5afc1a83243dc1f692d3036f37923df5511d312dab61d7d58  bind-pkcs11-devel-9.9.4-29.el7_2.3.x86_64.rpm
cb8b648e67093a13ff8f5136123075d00ba84f1cb15dcdb54f29d92b423c344b  bind-pkcs11-libs-9.9.4-29.el7_2.3.i686.rpm
58e866f4d01d36e90a80a70d75ef66d782a529276b134741d6619c6e217db2b9  bind-pkcs11-libs-9.9.4-29.el7_2.3.x86_64.rpm
cc37699c9587edb1eed3f908abfb2cfbf3217c6885f5e86ed2361dbe278afabd  bind-pkcs11-utils-9.9.4-29.el7_2.3.x86_64.rpm
3f578514afca458d225f8ae3c19b8a0c3c7658f94919eb45dd5835f5006652b4  bind-sdb-9.9.4-29.el7_2.3.x86_64.rpm
24591c4bad24906f632dabe0de509a6b87a8ffe5ae16d31072013655abe66b0e  bind-sdb-chroot-9.9.4-29.el7_2.3.x86_64.rpm
9feb2f7fb778730f694343c030856a3585dfbe3d4bca300f6b4cd1ab53eefc1c  bind-utils-9.9.4-29.el7_2.3.x86_64.rpm

Source:
eaff3e7cf4061acb9a123eb83c72b538ae94f6efd18dfa73beb77d8a81864179  bind-9.9.4-29.el7_2.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Wed, 16 Mar 2016 17:52:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0460 Important CentOS 7
	thunderbird	Security Update
Message-ID: <20160316175215.GA13747 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0460 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0460.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ea82d6a541d761a4f10e06f4f2a0102ec10d8955497bf6651f32900e8473a7fd  thunderbird-38.7.0-1.el7.centos.x86_64.rpm

Source:
e88b2002088f2546505af351cf2a05183ffd7b7f67d889888113dab53742b606  thunderbird-38.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Wed, 16 Mar 2016 18:20:52 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0460 Important CentOS 6
	thunderbird	Security Update
Message-ID: <20160316182052.GA14359 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0460 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0460.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a2cbbb1ef22cf4c5e57bb96e3b70052b717ac98111df3602e23b48154668c8d2  thunderbird-38.7.0-1.el6.centos.i686.rpm

x86_64:
ce55155e4e690413a00ff766bfe11bcde31afc00ffbb3a9c5b9d671d898dc6f6  thunderbird-38.7.0-1.el6.centos.x86_64.rpm

Source:
512e75ac75370a15ab3b43e4c49d7437cae64475498f8b3a79f95d3c6c124ab8  thunderbird-38.7.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Wed, 16 Mar 2016 19:58:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2016:0460 Important CentOS 5
	thunderbird	Security Update
Message-ID: <20160316195844.GA20460 at chakra.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2016:0460 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0460.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
bad0b8c22220b784a792c74ccd4cc509b27ceff695df286cb0b7f55e0700bd53  thunderbird-38.7.0-1.el5.centos.i386.rpm

x86_64:
d516974e69de8c329b1e1f10df6f6552556fe0056b9ca3547b6acbfe924c4069  thunderbird-38.7.0-1.el5.centos.x86_64.rpm

Source:
67711d306f0c09a9ed60232f1faa67111d790400d1c41d44ce2e293c14ff0a82  thunderbird-38.7.0-1.el5.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: JohnnyCentOS



------------------------------

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


End of CentOS-announce Digest, Vol 133, Issue 7
***********************************************



More information about the CentOS mailing list