[CentOS] CentOS-announce Digest, Vol 178, Issue 4

Wed Dec 25 12:00:03 UTC 2019
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2019:4205 Important CentOS 6 thunderbird	Security Update
      (Johnny Hughes)
   2. CESA-2019:4254 Moderate CentOS 6 freetype	Security Update
      (Johnny Hughes)
   3. CEEA-2019:4252 CentOS 6 ca-certificates	Enhancement Update
      (Johnny Hughes)
   4. CEBA-2019:4251  CentOS 6 net-snmp BugFix Update (Johnny Hughes)
   5. CEBA-2019:4253  CentOS 6 curl BugFix Update (Johnny Hughes)
   6. CESA-2019:4256 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)
   7. CEEA-2019:4161 CentOS 7 microcode_ctl Enhancement	Update
      (Johnny Hughes)
   8. CESA-2019:4190 Important CentOS 7 nss-util	Security Update
      (Johnny Hughes)
   9. CEBA-2019:4150 CentOS 7 python-requests BugFix	Update
      (Johnny Hughes)
  10. CESA-2019:4190 Important CentOS 7 nss-softokn	Security Update
      (Johnny Hughes)
  11. CESA-2019:4190 Important CentOS 7 nss Security	Update
      (Johnny Hughes)
  12. CESA-2019:4326 Important CentOS 7 fribidi	Security Update
      (Johnny Hughes)
  13. CESA-2019:4240 Critical CentOS 7 openslp Security	Update
      (Johnny Hughes)
  14. CEBA-2019:4246 CentOS 7 open-vm-tools BugFix	Update
      (Johnny Hughes)
  15. CESA-2019:4148 Important CentOS 7 thunderbird	Security Update
      (Johnny Hughes)
  16. CESA-2019:4107 Critical CentOS 7 firefox Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Tue, 24 Dec 2019 15:18:09 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4205 Important CentOS 6
	thunderbird	Security Update
Message-ID: <20191224151809.GA15506 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4205 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4205

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
0cc0551f89a664502e3e8caf219aa589efbd8b567e0a5b6f503d2ffe56f43e26  thunderbird-68.3.0-3.el6.centos.i686.rpm

x86_64:
1a150c3f18980ecc2cd797f0a40a630f88ecfd0eaad1214d9b479317f934515f  thunderbird-68.3.0-3.el6.centos.x86_64.rpm

Source:
b0e17df5d12434a926c2bc87d5bd141cb601b74bdb67591043af0179236395e8  thunderbird-68.3.0-3.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Tue, 24 Dec 2019 15:23:15 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4254 Moderate CentOS 6 freetype
	Security Update
Message-ID: <20191224152314.GA16363 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4254 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4254

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
20b034147ff1ac8e473e4e258e0486a81b8574451fd51934196574254d834a19  freetype-2.3.11-19.el6_10.i686.rpm
6e7651c7a9245f3fa3251e6228db695110e451963bf6c409bebbe77697ac0578  freetype-demos-2.3.11-19.el6_10.i686.rpm
227679548fe6b09ae33ec0ee9556e76a3042da5a8dbc5028e0b553625a54f1ab  freetype-devel-2.3.11-19.el6_10.i686.rpm

x86_64:
20b034147ff1ac8e473e4e258e0486a81b8574451fd51934196574254d834a19  freetype-2.3.11-19.el6_10.i686.rpm
b5956d31971456999a8f6519199d750099ea34fb32a7ff6b8facf762feac64c0  freetype-2.3.11-19.el6_10.x86_64.rpm
27f58d8892c1038d96517a522f97084e09b0eeb5b8e0e0eddd1aa7990e188eb7  freetype-demos-2.3.11-19.el6_10.x86_64.rpm
227679548fe6b09ae33ec0ee9556e76a3042da5a8dbc5028e0b553625a54f1ab  freetype-devel-2.3.11-19.el6_10.i686.rpm
6f1acfc585f4273aa83633250a6e888db80ed8efd04067b84099b0a094336980  freetype-devel-2.3.11-19.el6_10.x86_64.rpm

Source:
0297e9cf357840514806a87cc155c3c3958b0aa8837bc9064dc885aa9ea86006  freetype-2.3.11-19.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Tue, 24 Dec 2019 15:23:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2019:4252 CentOS 6 ca-certificates
	Enhancement Update
Message-ID: <20191224152326.GA16487 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2019:4252 

Upstream details at : https://access.redhat.com/errata/RHEA-2019:4252

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
42887ead02cdadddd4f6079f97366e503032c305b560f0c950f4faef14c6b7aa  ca-certificates-2019.2.32-65.1.el6_10.noarch.rpm

x86_64:
42887ead02cdadddd4f6079f97366e503032c305b560f0c950f4faef14c6b7aa  ca-certificates-2019.2.32-65.1.el6_10.noarch.rpm

Source:
f73112b84f8e3489600215272157f355f1ef515e4198fc10dd7dfcadefeb6446  ca-certificates-2019.2.32-65.1.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Tue, 24 Dec 2019 15:24:00 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:4251  CentOS 6 net-snmp BugFix
	Update
Message-ID: <20191224152400.GA16694 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:4251 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:4251

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
a0fcd4fa253e58687b87721f179f5131bb62adfccd2ba2b38a0a00e3c16daf19  net-snmp-5.5-60.el6_10.1.i686.rpm
2bfeca1a8578d69696330d6c49e9290a5e48c903806a5288aa21d7ca5d6f03c4  net-snmp-devel-5.5-60.el6_10.1.i686.rpm
a28c67d1addb28ebcb32310a47249bd38e42abf6727edfa055677d1dce0f2762  net-snmp-libs-5.5-60.el6_10.1.i686.rpm
641bfce76a359235d50c604511b0dbff0e44d9e0c971be3a87151505a91a216f  net-snmp-perl-5.5-60.el6_10.1.i686.rpm
f9de748cc4b0a3f6f552f7f9799a114fa7b554d1a837d95a89ebbe1c306564e2  net-snmp-python-5.5-60.el6_10.1.i686.rpm
21f1c352694a3d91a91c923577d9b51d3b231a4d20acb172c9e53109173f40f5  net-snmp-utils-5.5-60.el6_10.1.i686.rpm

x86_64:
a85c8123ed0ede49dff6e8afde9fbc584de999c053529d2c75b944c09ade21cf  net-snmp-5.5-60.el6_10.1.x86_64.rpm
2bfeca1a8578d69696330d6c49e9290a5e48c903806a5288aa21d7ca5d6f03c4  net-snmp-devel-5.5-60.el6_10.1.i686.rpm
2415ee619e6689949382779437b962c89336472cfe6de9a9d5739395a08ed019  net-snmp-devel-5.5-60.el6_10.1.x86_64.rpm
a28c67d1addb28ebcb32310a47249bd38e42abf6727edfa055677d1dce0f2762  net-snmp-libs-5.5-60.el6_10.1.i686.rpm
9b2a3e5c749316251c76243394a32ec8e443620d0d9d3a7c10245dcbeabe24c2  net-snmp-libs-5.5-60.el6_10.1.x86_64.rpm
e03c93f068b6276e04f45794c8ef1272494a024a0756c2f50eb75144936d088c  net-snmp-perl-5.5-60.el6_10.1.x86_64.rpm
5617338e9e135023b5fac44ca3c038b94c38138e0a7774580bbe734556606b35  net-snmp-python-5.5-60.el6_10.1.x86_64.rpm
2ebf244a46579bf230e2835c7a68537cff19d9f32ef97a3b94dc731f1bd58688  net-snmp-utils-5.5-60.el6_10.1.x86_64.rpm

Source:
b09cb0bbf83ba11d213a7f2366ee81a888918b2291f831e8525f7d10f3536357  net-snmp-5.5-60.el6_10.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Tue, 24 Dec 2019 15:24:24 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:4253  CentOS 6 curl BugFix Update
Message-ID: <20191224152424.GA16860 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:4253 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:4253

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
c3e0c7a7f0270770c74190f0a31f802a0d929eb0d1c61e713e2bbfa84395d8b1  curl-7.19.7-54.el6_10.i686.rpm
ae075df2d895628b7b23fd4698f12fba209400f462ff7d3bab936fd4f9225214  libcurl-7.19.7-54.el6_10.i686.rpm
a0b2804d07d6f2fcd299e83a267d0ed56afafa8a06129cb9f8d148f694b233ba  libcurl-devel-7.19.7-54.el6_10.i686.rpm

x86_64:
bf34821c83ba590f860b82d1da7eef5483445e0ec63cc832b0a7635f29c9c4f5  curl-7.19.7-54.el6_10.x86_64.rpm
ae075df2d895628b7b23fd4698f12fba209400f462ff7d3bab936fd4f9225214  libcurl-7.19.7-54.el6_10.i686.rpm
b94966c7ae756cbfed0327c7bb9fb298ffdf6b3528e705c8032de1265d595891  libcurl-7.19.7-54.el6_10.x86_64.rpm
a0b2804d07d6f2fcd299e83a267d0ed56afafa8a06129cb9f8d148f694b233ba  libcurl-devel-7.19.7-54.el6_10.i686.rpm
29bc51a3f048f37920c9fcb0eba9640cfc3f2d49901a58253369879e7a40023d  libcurl-devel-7.19.7-54.el6_10.x86_64.rpm

Source:
02f7ca7f49b284972cad9289efdcfe232c17d31cdd812546a52fd9d429f74f90  curl-7.19.7-54.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Tue, 24 Dec 2019 15:25:23 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4256 Important CentOS 6 kernel
	Security	Update
Message-ID: <20191224152523.GA17160 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4256 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4256

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
bddb5c35e354f37dfd11ad4c64763d542fd94f0981c8c52e2bb4dbb1f3f588e0  kernel-2.6.32-754.25.1.el6.i686.rpm
204cd83782037cf95dcb7dea7319cbc9fa8ec5126874b087aeebeaba200cc21a  kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
806f0046f97aff2177d95779d3b70fdab3bc1b33ccde121224c176527d8c23ae  kernel-debug-2.6.32-754.25.1.el6.i686.rpm
96d42afe7b15e5142c16d1c20a648aeef3109fd4cc312d7dc3a61b23f711695f  kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
0c9794d8469ba6614413da49a04fe98caa52d862ab4e27946280de6668c8bd50  kernel-devel-2.6.32-754.25.1.el6.i686.rpm
57c3242dbbd90256ee70743b34795925fd9dde2916c96170fd4aec965fc4994b  kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
16a894f4d33d02c1a12c44a9e74caf675ace36dcd28d090985448189f2168d9a  kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm
11b224682fb1cc6949dafd14ee70936d18f88cb57a4fcc042d43f6373a4d4a66  kernel-headers-2.6.32-754.25.1.el6.i686.rpm
0635d44363e7a6cf283cf25dca5f2d810387c403419487d1ccf14024323c24b2  perf-2.6.32-754.25.1.el6.i686.rpm
fdb9d38ed28b97f03ba49378d9d4daba27f638fdcdd690f5a1d17d476a8ed756  python-perf-2.6.32-754.25.1.el6.i686.rpm

x86_64:
d9e94c12ba5fc3009e4052e62e7170fb75a29efdd7b707030d8a989f78003ab0  kernel-2.6.32-754.25.1.el6.x86_64.rpm
204cd83782037cf95dcb7dea7319cbc9fa8ec5126874b087aeebeaba200cc21a  kernel-abi-whitelists-2.6.32-754.25.1.el6.noarch.rpm
8605394bc945c56c91ad53f12800997faa77ddce80f61fc3b1100554b00a7091  kernel-debug-2.6.32-754.25.1.el6.x86_64.rpm
96d42afe7b15e5142c16d1c20a648aeef3109fd4cc312d7dc3a61b23f711695f  kernel-debug-devel-2.6.32-754.25.1.el6.i686.rpm
9d8e4d9b4cfb05e0febecf90d72c1e68783bbd078b63b6e9bde6170d3e6a32e5  kernel-debug-devel-2.6.32-754.25.1.el6.x86_64.rpm
84e1f5638b50c0b3def924997c81603c25e2dee88a034ef44659021a8f1a85cc  kernel-devel-2.6.32-754.25.1.el6.x86_64.rpm
57c3242dbbd90256ee70743b34795925fd9dde2916c96170fd4aec965fc4994b  kernel-doc-2.6.32-754.25.1.el6.noarch.rpm
16a894f4d33d02c1a12c44a9e74caf675ace36dcd28d090985448189f2168d9a  kernel-firmware-2.6.32-754.25.1.el6.noarch.rpm
74d1f8789f11feb621ecd1f10689e22af26213a9576a342b74e5070d110b25d7  kernel-headers-2.6.32-754.25.1.el6.x86_64.rpm
442d74b30d41ba8df083172aa2e010fd1edf79158818f58a0972962541444e2d  perf-2.6.32-754.25.1.el6.x86_64.rpm
a2c60bc3336fb9be8724270498d3710f91d004b5c974626163f772730317d985  python-perf-2.6.32-754.25.1.el6.x86_64.rpm

Source:
6d113ceaaef70217fdc1ccbf60a35f6992f6f802b7690a9d4617dbdb0468222f  kernel-2.6.32-754.25.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Tue, 24 Dec 2019 15:55:13 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEEA-2019:4161 CentOS 7 microcode_ctl
	Enhancement	Update
Message-ID: <20191224155513.GA18298 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Enhancement Advisory 2019:4161 

Upstream details at : https://access.redhat.com/errata/RHEA-2019:4161

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a301a6fb10d7aacf7a5aaa8a0c211bf2fc22e0dd2d8fc7902db399f54205b2f7  microcode_ctl-2.1-53.7.el7_7.x86_64.rpm

Source:
6cb434da8096b2940107b8f17c588032ee125ce27c13fd1f96d3fc6b86a00632  microcode_ctl-2.1-53.7.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Tue, 24 Dec 2019 15:55:26 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4190 Important CentOS 7 nss-util
	Security Update
Message-ID: <20191224155526.GA18416 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4190 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4190

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
6c9d137d7e7982c4480a57d3c2cc6357057c1c0f60b49f3ba6d707dc7e3cb9dc  nss-util-3.44.0-4.el7_7.i686.rpm
401b5322ea4d54d259a1947a92417671831bc17adbcbf487e7b52eda793ff457  nss-util-3.44.0-4.el7_7.x86_64.rpm
2937b875c0308a20b4a347392696b086b6d21021d622bcc649a249a36db1189d  nss-util-devel-3.44.0-4.el7_7.i686.rpm
3d9bc3e6fcbe478a8a3d3bb190a19b7ee234e15e66560e833cf3f9f440772bb5  nss-util-devel-3.44.0-4.el7_7.x86_64.rpm

Source:
51cc8f90215caf53dc9348ab7f5112b637d4f147feef43278adaa322a7db2020  nss-util-3.44.0-4.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Tue, 24 Dec 2019 15:55:34 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:4150 CentOS 7 python-requests
	BugFix	Update
Message-ID: <20191224155534.GA18509 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:4150 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:4150

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
67fa14c32e8165b0e8f6e92a946495d0bdfa2d2436f3d1737ad53612a7dbfef5  python-requests-2.6.0-8.el7_7.noarch.rpm

Source:
9b04868bde2a4d3a6ffc3e61af644f6a990f945cc48d6d564aca0ad719c5d77c  python-requests-2.6.0-8.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Tue, 24 Dec 2019 15:55:56 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4190 Important CentOS 7
	nss-softokn	Security Update
Message-ID: <20191224155556.GA18644 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4190 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4190

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
07421ddd2443de730c447a55d7e2a06dc05fbcff042e956da2264921219fdb38  nss-softokn-3.44.0-8.el7_7.i686.rpm
f8d10e879c3bc46ad909f632da2cbb59407afaf1374af36dd268c5d213771905  nss-softokn-3.44.0-8.el7_7.x86_64.rpm
00ac6d7425c4897d0726e2be11bd93a7be64231ad0a0ab072f4d66b3f38f7013  nss-softokn-devel-3.44.0-8.el7_7.i686.rpm
595d694bdd42973b2fca0825b40e67f453819cff99c3db28862465c28f2f2386  nss-softokn-devel-3.44.0-8.el7_7.x86_64.rpm
8810195ab1f44e12e638db9fa6001ffa2066b0b07549e1c6f1913af1175d0900  nss-softokn-freebl-3.44.0-8.el7_7.i686.rpm
9949831b67f6eb68dc9df6df3e4570bd5f9301de3c7d67c41512fcaaadb40da5  nss-softokn-freebl-3.44.0-8.el7_7.x86_64.rpm
a08182b5c6b49fb456702542d7463f1c613e90ca0f856f8c9f09fc3d397391e1  nss-softokn-freebl-devel-3.44.0-8.el7_7.i686.rpm
9526cee8a7049a845786e6d16d31584ee32adc4f74211a8a891214d64f44aaff  nss-softokn-freebl-devel-3.44.0-8.el7_7.x86_64.rpm

Source:
e3a8712f0feafedada339dc4c8af373218ac68ba9d0e9df6f6ad28caea2a601f  nss-softokn-3.44.0-8.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Tue, 24 Dec 2019 15:56:19 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4190 Important CentOS 7 nss
	Security	Update
Message-ID: <20191224155619.GA18801 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4190 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4190

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
167297abb40612d7eec29c56a3a113f30adc46b457af9be81eb3eaae6da4126a  nss-3.44.0-7.el7_7.i686.rpm
76e4a0944647a345ea932e8d79058f9856e05895528f8b0596eb9099a7772f22  nss-3.44.0-7.el7_7.x86_64.rpm
697f7d726d14256a4b4a6758ad959f4de1bc5382ccd2929baa32e8f9eb636806  nss-devel-3.44.0-7.el7_7.i686.rpm
9df6142cc49c31f3034461c3439b7906507f08f42a0e69268ecaaaf064bc5747  nss-devel-3.44.0-7.el7_7.x86_64.rpm
ce678dfb6b6cc81c0f7cb6b13a1d2132ead114939f5a44f56e39886f2e0dcc0e  nss-pkcs11-devel-3.44.0-7.el7_7.i686.rpm
cb48a73e40941ddfc0b87f27e7a9da2f7c37574a70a8f11f91017b28c38b95c0  nss-pkcs11-devel-3.44.0-7.el7_7.x86_64.rpm
5b1522497ddfd74a99cec3051da9f8dc346c5cc6b9a08b6818d7a3193863a0d2  nss-sysinit-3.44.0-7.el7_7.x86_64.rpm
ca1b50bf94473f6ac5d03d8a44864a4360289fd8b8b581c7785df93499a574c8  nss-tools-3.44.0-7.el7_7.x86_64.rpm

Source:
05ba96dc6258ed8a8839802fd26eefa510a4598225aec6e57a0313411073966d  nss-3.44.0-7.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Tue, 24 Dec 2019 15:56:30 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4326 Important CentOS 7 fribidi
	Security Update
Message-ID: <20191224155630.GA18911 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4326 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4326

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
067acb5347113d423523dc63ac23348163422108aee38d644e8fa6cc1cbce210  fribidi-1.0.2-1.el7_7.1.i686.rpm
4f465f6e5d04990c70f786cb6e432bad2ef2094fd06f71213fedaa8bb51ac668  fribidi-1.0.2-1.el7_7.1.x86_64.rpm
a116b70232b3ec903606257f793a93e289ee43c955b1183d801fdc98456eaa1c  fribidi-devel-1.0.2-1.el7_7.1.i686.rpm
cca84fc21427c29900270a24712c0f4109d4d881873fa3a5976c276bd27cd423  fribidi-devel-1.0.2-1.el7_7.1.x86_64.rpm

Source:
d7924c38e439c672c88308ccb038ab572ddf1cc67bb3fdd1a4309c4b6ee8b62e  fribidi-1.0.2-1.el7_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Tue, 24 Dec 2019 15:56:45 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4240 Critical CentOS 7 openslp
	Security	Update
Message-ID: <20191224155645.GA19028 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4240 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4240

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
573f3606f7610fd2d2ca25b3172e819674978d9361e7d98bdbdf7b230b8888f4  openslp-2.0.0-8.el7_7.i686.rpm
1506e1615c29c5c9d4695755ab5b943ba7443c4c42e241774fd7de09d70c7b1a  openslp-2.0.0-8.el7_7.x86_64.rpm
18af183e86c6261f54363053e544ed5dc7fe70e3f4d019fc522210a9054f7506  openslp-devel-2.0.0-8.el7_7.i686.rpm
381bcdfe87d893c0794f780ce825805395d9f29c72a0c209ca0c4ead3a824938  openslp-devel-2.0.0-8.el7_7.x86_64.rpm
e23c0244a2646e0d9d2ca828dbbc6af971f1882f67b2ee95f7e687aab8caff7a  openslp-server-2.0.0-8.el7_7.x86_64.rpm

Source:
25b0a668a81d991656f58d9e7b379704ad94efde4b9accee61d8ec10ef036953  openslp-2.0.0-8.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Tue, 24 Dec 2019 15:57:01 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:4246 CentOS 7 open-vm-tools
	BugFix	Update
Message-ID: <20191224155701.GA19150 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:4246 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:4246

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a2f5c74134dfdd8200f79e92ae290c1ca718a812ed3c09644cd2a10daf8c63c2  open-vm-tools-10.3.0-2.el7_7.1.x86_64.rpm
971e4886bd93701316e5f68f09c7152211a3258e33b7ccf56e818e636832df4f  open-vm-tools-desktop-10.3.0-2.el7_7.1.x86_64.rpm
cbe0104bc45da54dd625fdfa9c4f6eb941b7844e6c17c306a39892ee4a39619a  open-vm-tools-devel-10.3.0-2.el7_7.1.x86_64.rpm
9227b33ba19177f8751fd2ad4f8429ee24c29ded995a2f23a99bcd82ded8b925  open-vm-tools-test-10.3.0-2.el7_7.1.x86_64.rpm

Source:
c72dda13d7bb2f2e3e6e13970f743377a1508202ffbb4a17316bbfd3fc39eaef  open-vm-tools-10.3.0-2.el7_7.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Tue, 24 Dec 2019 15:58:02 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4148 Important CentOS 7
	thunderbird	Security Update
Message-ID: <20191224155802.GA19286 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4148 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4148

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dcc2fa6aa9fb5603a0d4487c09204a21f4cf1359459c3533af426aff3e26fe25  thunderbird-68.3.0-1.el7.centos.x86_64.rpm

Source:
cdecc802093528ac881d742cc0c264f82e0133fe50a3612a3f357e05430135cf  thunderbird-68.3.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Tue, 24 Dec 2019 15:58:51 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:4107 Critical CentOS 7 firefox
	Security	Update
Message-ID: <20191224155851.GA19417 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:4107 Critical

Upstream details at : https://access.redhat.com/errata/RHSA-2019:4107

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3678d51d94d9f7e7dc1947751f008476929e70e336ee4bac73e1d13ccef85fc3  firefox-68.3.0-1.el7.centos.i686.rpm
dc7ea366fa674894be6c44c94899467a455067067e9f163e42e39c51306568b3  firefox-68.3.0-1.el7.centos.x86_64.rpm

Source:
3f813d565e388114a28950f86b316cd8afe4e3904190418f9e126c2235a512e5  firefox-68.3.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 178, Issue 4
***********************************************