[CentOS] CentOS-announce Digest, Vol 161, Issue 6

Thu Jul 26 12:00:03 UTC 2018
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2018:2240 Important CentOS 7 openslp	Security Update
      (Johnny Hughes)
   2. CESA-2018:2242 Moderate CentOS 7	java-1.8.0-openjdk Security
      Update (Johnny Hughes)
   3. CESA-2018:2252 Important CentOS 7 thunderbird	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Wed, 25 Jul 2018 16:10:16 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:2240 Important CentOS 7 openslp
	Security Update
Message-ID: <20180725161016.GA25230 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:2240 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:2240

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b287d15116c6454f0bec311355046b64741376062dda04741e3ada6a7d0d3eb1  openslp-2.0.0-7.el7_5.i686.rpm
ffec29135ba77fe9481a621b52d7303a4f02e7e433d0300bb8126217c4cae4eb  openslp-2.0.0-7.el7_5.x86_64.rpm
cdaa9f17a2a88e554f0591d181d0e2498db13f8b5076c39fea267ef80759489e  openslp-devel-2.0.0-7.el7_5.i686.rpm
8d6294322003adf0d1cea6e8b42e258a7bad9d7b85903213e1c62411b7738989  openslp-devel-2.0.0-7.el7_5.x86_64.rpm
84d88c873f03501493270e8533a329080dfffab12de2ff8a5887ea8565f3431c  openslp-server-2.0.0-7.el7_5.x86_64.rpm

Source:
96fd0f144be07c42eef763bcfe7ef8416872647c2f0ba842e5627c5a40a9bb4c  openslp-2.0.0-7.el7_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Wed, 25 Jul 2018 16:10:48 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:2242 Moderate CentOS 7
	java-1.8.0-openjdk Security Update
Message-ID: <20180725161048.GA25392 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:2242 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2018:2242

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2efafe9c0a53f2988a0b5a9073dc31d1c9c83327768287e7a2f40b38fff70f3c  java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.i686.rpm
43d1f69814eacee4f1d61b94321ae070e95f4dbc354a2e2b74a57916c3964054  java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.x86_64.rpm
846668d1ec302081e5ec75e08c17e2da94d8cda5a38f3b1cf778842cbb460b3f  java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.i686.rpm
de53d382bba3872aa55572c599a38bc7672b6909f6d644a9bcf386dd43f5d9f3  java-1.8.0-openjdk-accessibility-1.8.0.181-3.b13.el7_5.x86_64.rpm
3c2ed74bc778fe43c110569aea1a1ab24dd7e0b5100b3fd1ea2d1e7e1f3d4614  java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.i686.rpm
dbd74f776778263b9ff535d6de31d837738b96c0d756f3cc46dbe6ceb2b82d15  java-1.8.0-openjdk-accessibility-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
bc228d22e2965ddcd1a03a1e69d7018881f098242bfb57e97b415978cd53fdf0  java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.i686.rpm
838a73811f0f2cd7d7bcc2dfa10c0e4918fb9c6228aa97f24541da195649fc55  java-1.8.0-openjdk-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
8d221523f42c48d17aba37e3a96f9611e7a03b5576149652f3273e8e08a92ffa  java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.i686.rpm
26cfc40b7844c0f49c3110bf519c530f21fe4ec6a9bf168d3dff188171d60eaf  java-1.8.0-openjdk-demo-1.8.0.181-3.b13.el7_5.x86_64.rpm
2a9c5e1b933bb69d6b1773f20580bc54f46b0d0a969022c0bf7ed79d8faa2a18  java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.i686.rpm
743af2eb9ce2770b1d4c4838435f2e29482b20a81b68ebdeb1901eb83cbb74d7  java-1.8.0-openjdk-demo-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
9fdbc85c1801e543de56444d34957d9c0fd3a299ec45bb06faeee3791017f792  java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.i686.rpm
461bc40d9b0e81797af5d62ee405c9f96339089f6083ccc2a4e93f87bfe19037  java-1.8.0-openjdk-devel-1.8.0.181-3.b13.el7_5.x86_64.rpm
13ecf09cc47d8c9f8c9c7d5066beeb67d8de6fcef070567396cc38a3ab9e9cf9  java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.i686.rpm
5cf1cda3750249ac05c48d51e35fede17d7a63f89f15767a755841ab98be93ae  java-1.8.0-openjdk-devel-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
e00d022ec202b13da7fcc620ce4d793dc08f181a6536e7b509d94c77046e9ff0  java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.i686.rpm
2501b5352a134aca6e470c869724a0c6f6a8cfcbee58d0c6f2af2d7ecfc02871  java-1.8.0-openjdk-headless-1.8.0.181-3.b13.el7_5.x86_64.rpm
1f0c235f25313b2ebb479c421743190a15e768f4d67e6db0574200fd49615c05  java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.i686.rpm
ccaaec3f4a1c8a2026df252d17388b4edafb0d25ca6169d0420b24d8e2d02955  java-1.8.0-openjdk-headless-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm
5b370d8afdc95c11ed844395d333d1f86565c814da142e31f30ce2d8ec599fbb  java-1.8.0-openjdk-javadoc-1.8.0.181-3.b13.el7_5.noarch.rpm
6081c26e9ae7fc2844e6811844d1d0bd62af4e03908fd0e29bcff65606900c21  java-1.8.0-openjdk-javadoc-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
09341fa84d07de2eeea2fb418a491fa9fd12dda841842642dff30147f9a73b28  java-1.8.0-openjdk-javadoc-zip-1.8.0.181-3.b13.el7_5.noarch.rpm
39a0152f28c927126373f111c054570ff58c49b52bafc1c99fccb83368eb7518  java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.181-3.b13.el7_5.noarch.rpm
227916c3d4e1c3c158114036797ba285c192ef5330b0c0c038a1b27d62fa6927  java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.i686.rpm
e910133ef0be59aa1559629e0c6bdbe5c80d30991dab6148237645d92b88d2b8  java-1.8.0-openjdk-src-1.8.0.181-3.b13.el7_5.x86_64.rpm
fa1e9e82891293bb580d5875d527d393836c523f6a7d223058298b8e04f8f84d  java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.i686.rpm
5b9f9ce867185109534a143ad6c46c2dd387c9cf9b087b2c84395f113d9c9024  java-1.8.0-openjdk-src-debug-1.8.0.181-3.b13.el7_5.x86_64.rpm

Source:
82dc07bb320be8023c730132dd12c60972a6c90b35afc82acee7b03037147154  java-1.8.0-openjdk-1.8.0.181-3.b13.el7_5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Wed, 25 Jul 2018 16:11:17 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2018:2252 Important CentOS 7
	thunderbird	Security Update
Message-ID: <20180725161117.GA25502 at n04.lon1.karan.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2018:2252 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2018:2252

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b95ae9790ae69d4c5992c16748084fafbc85eeb83dfa16171de5fe81c692f7a3  thunderbird-52.9.1-1.el7.centos.x86_64.rpm

Source:
194a6fc2b2b7b78b1f83584c5e2d5ffa68a39500593cbae8b1261e03d8f26508  thunderbird-52.9.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 161, Issue 6
***********************************************