[CentOS] CentOS-announce Digest, Vol 176, Issue 1

Tue Oct 1 12:00:03 UTC 2019
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2019:2871  CentOS 6 tzdata BugFix Update (Johnny Hughes)
   2. CESA-2019:2885 Important CentOS 6 dovecot	Security Update
      (Johnny Hughes)
   3. CESA-2019:2892 Important CentOS 6 qemu-kvm	Security Update
      (Johnny Hughes)
   4. CEBA-2019:2891 CentOS 6 java-1.7.0-openjdk BugFix	Update
      (Johnny Hughes)
   5. CESA-2019:2863 Important CentOS 6 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Fri, 27 Sep 2019 12:10:44 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:2871  CentOS 6 tzdata BugFix
	Update
Message-ID: <20190927121044.GA8239 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:2871 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:2871

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
b9fba7ce0be0c74ff1cd25b9c879b1c75fb353638ba75043eba27fa0e9f41a6e  tzdata-2019c-1.el6.noarch.rpm
b45821a41f553a64b9ba4219395ef382fb3cb6905d838fe38df4c79a2ff2dd60  tzdata-java-2019c-1.el6.noarch.rpm

x86_64:
b9fba7ce0be0c74ff1cd25b9c879b1c75fb353638ba75043eba27fa0e9f41a6e  tzdata-2019c-1.el6.noarch.rpm
b45821a41f553a64b9ba4219395ef382fb3cb6905d838fe38df4c79a2ff2dd60  tzdata-java-2019c-1.el6.noarch.rpm

Source:
3de3911c9f219193e331d899c4bede29c16e069073b5a8360eef62efa91b4045  tzdata-2019c-1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Fri, 27 Sep 2019 12:11:33 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:2885 Important CentOS 6 dovecot
	Security Update
Message-ID: <20190927121133.GA8441 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:2885 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:2885

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
cf00b843290dbbe275fb39cef7ceb3b5e6eb7c5454827c41f18fa7b9b553a1ad  dovecot-2.0.9-22.el6_10.1.i686.rpm
fd40138f6d1cadc3730347ccd946270322dee6afca12e6ad97918a061a82bccc  dovecot-devel-2.0.9-22.el6_10.1.i686.rpm
9df914aba8220f903d677df930379f75e24710d3a4ca0378826c669d31bf7156  dovecot-mysql-2.0.9-22.el6_10.1.i686.rpm
0e4281ce1a4193a3e67657913d56ea029767d2be7d498ee8972274f5f9830cc5  dovecot-pgsql-2.0.9-22.el6_10.1.i686.rpm
e5ce3ee0a0337ce934d5ccaecd4bf5abb9b9a07b9242b6df47770bd26f3ab5fe  dovecot-pigeonhole-2.0.9-22.el6_10.1.i686.rpm

x86_64:
cf00b843290dbbe275fb39cef7ceb3b5e6eb7c5454827c41f18fa7b9b553a1ad  dovecot-2.0.9-22.el6_10.1.i686.rpm
6aa62e63ef0bc80672b8240b2ce345b37c87b374188bb179c4aa89d29605de7d  dovecot-2.0.9-22.el6_10.1.x86_64.rpm
94f348faef304ff4cbb629fcfdf52843a2540ec8ee11865d0b7fab5b8616f404  dovecot-devel-2.0.9-22.el6_10.1.x86_64.rpm
e4f3ed4c5faa21dc687151d005f0ffcf9b5af1d57d1394c46ae681f88e1a9dcf  dovecot-mysql-2.0.9-22.el6_10.1.x86_64.rpm
407412e85d2f1d7bf71971097bb0212583b779bc078a48434c0cf23a904b73d5  dovecot-pgsql-2.0.9-22.el6_10.1.x86_64.rpm
d8e32a79ef6cd4aba21e4d14060a1b89f61e0095eb33e644cbe2cbdc268d29f9  dovecot-pigeonhole-2.0.9-22.el6_10.1.x86_64.rpm

Source:
fddf4427327e64735869935ffda5c6c9494d94271969aaa75e2803a559e31ea1  dovecot-2.0.9-22.el6_10.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Fri, 27 Sep 2019 12:14:41 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:2892 Important CentOS 6 qemu-kvm
	Security Update
Message-ID: <20190927121441.GA8632 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:2892 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:2892

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
cbdd0a2b3901cc5811cb496a8fa6b99aff4a9bcbcc8b2b58ea620ed81df15167  qemu-guest-agent-0.12.1.2-2.506.el6_10.5.i686.rpm

x86_64:
7e443452a2fe9ca60857df2bc6a8a550d88ba9720ca661f7cf8282f894cae417  qemu-guest-agent-0.12.1.2-2.506.el6_10.5.x86_64.rpm
b022f30053fe39f1c48befef9dfaac7c2727057d3b893a789a3fc6b22be85255  qemu-img-0.12.1.2-2.506.el6_10.5.x86_64.rpm
8b01a7afaf20df0dde47421724aad19cfbece79f4da48b03843c99a5c6db805c  qemu-kvm-0.12.1.2-2.506.el6_10.5.x86_64.rpm
0e75a9c3f7326276bf1b9af4e316d1e647af17d51f7f1c38211efe07fade537e  qemu-kvm-tools-0.12.1.2-2.506.el6_10.5.x86_64.rpm

Source:
f6be77746bbe7d72c265f13a94116d9f79db13e70dec622d691dfb455df0fd9b  qemu-kvm-0.12.1.2-2.506.el6_10.5.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Fri, 27 Sep 2019 12:15:38 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2019:2891 CentOS 6 java-1.7.0-openjdk
	BugFix	Update
Message-ID: <20190927121538.GA8855 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2019:2891 

Upstream details at : https://access.redhat.com/errata/RHBA-2019:2891

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
319a90e72a15bd70ddd592a57ca9c5ee3b5eef1497b5ab1693bfb4c023ee3580  java-1.7.0-openjdk-1.7.0.231-2.6.19.2.el6_10.i686.rpm
2bb7bca8ae53a44a8deca9ca57c3518ecf467809505dbd9dfca754f22d9cbfe1  java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.2.el6_10.i686.rpm
06ae389e27ba3491dbe01213fcc51a4e4ac271173f3a28a5fe9d266f593d20c1  java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.2.el6_10.i686.rpm
699989734477a82b447e0f603181acca567a6e605c4943b83884726e401fda17  java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.2.el6_10.noarch.rpm
ece468e92a8adab98fe6dbc9a4a3a9c8435890daeec577b0ed1256b70c47b95f  java-1.7.0-openjdk-src-1.7.0.231-2.6.19.2.el6_10.i686.rpm

x86_64:
ab7fb8cd5e6f56321976c19bb394034682e1ae8e4ee679d0aca62330e35263d1  java-1.7.0-openjdk-1.7.0.231-2.6.19.2.el6_10.x86_64.rpm
ab744a5befd00a08ed4310b824b0341f039c143b4528bea3afbb03b9c14bc5ff  java-1.7.0-openjdk-demo-1.7.0.231-2.6.19.2.el6_10.x86_64.rpm
34ef747b15d3ec9c0e08201b8eb56273d4f254d94cf510f7ac4d8f0441b92640  java-1.7.0-openjdk-devel-1.7.0.231-2.6.19.2.el6_10.x86_64.rpm
699989734477a82b447e0f603181acca567a6e605c4943b83884726e401fda17  java-1.7.0-openjdk-javadoc-1.7.0.231-2.6.19.2.el6_10.noarch.rpm
d239c74cfcbf4716bef5b3934b3b73c86106c25e3f0222827efb520c15373700  java-1.7.0-openjdk-src-1.7.0.231-2.6.19.2.el6_10.x86_64.rpm

Source:
99bb6971da45c467606b7958b31630d2eb7eca32f7de8e45b0773386424bbd35  java-1.7.0-openjdk-1.7.0.231-2.6.19.2.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Fri, 27 Sep 2019 12:17:17 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2019:2863 Important CentOS 6 kernel
	Security	Update
Message-ID: <20190927121717.GA9148 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2019:2863 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2019:2863

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
da0ea6aacfbaf152290ea0f9602252cfb66ee8e60ae1b6b85a343b66abe102cc  kernel-2.6.32-754.23.1.el6.i686.rpm
07237614f393eeda189bf84f0e031bc8f0731a0b2a9123a471059c4f826f66cd  kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
64fc320c914516fcf17221e7262b1e14b4b6edf573d08e59d5d2f0793785734d  kernel-debug-2.6.32-754.23.1.el6.i686.rpm
5e57fa83cac44f6e049f8e21158bf1d91c57020067074263764a8ec3c4cdc177  kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
42ab970aa97aefe6488c67f25aef7ec62cf7287ac4e0263101afb4b3a99a347e  kernel-devel-2.6.32-754.23.1.el6.i686.rpm
a6060f58b294fbd410a6e1153892195b457bd807007d210e832b493b11ab1764  kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
eb601ad82870b53a6378418aee918c26772892d7515a458a3d01f9757fbef31b  kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm
ef9ce67b8d9f60b48246d8ea1f0914da25f85ceab7551b254be88385c9133438  kernel-headers-2.6.32-754.23.1.el6.i686.rpm
522a2bb3bc2c37dcc693290079b9bed80acb6b542bbe940a07b43c7750b1fb54  perf-2.6.32-754.23.1.el6.i686.rpm
69506e7fe97845322574786ca738aeb239592a0145dc04cad5c3256e82f3d7bb  python-perf-2.6.32-754.23.1.el6.i686.rpm

x86_64:
5eed898537d4bf896d3ab6018e24c769d3c4257194135b0ff45711ca0cb53d6e  kernel-2.6.32-754.23.1.el6.x86_64.rpm
07237614f393eeda189bf84f0e031bc8f0731a0b2a9123a471059c4f826f66cd  kernel-abi-whitelists-2.6.32-754.23.1.el6.noarch.rpm
ee64d3a619c4fba245629a95de9e9238b50d98b3e941cab5f298b49088679f97  kernel-debug-2.6.32-754.23.1.el6.x86_64.rpm
5e57fa83cac44f6e049f8e21158bf1d91c57020067074263764a8ec3c4cdc177  kernel-debug-devel-2.6.32-754.23.1.el6.i686.rpm
2d3763ac1e3f9af4b030ee23a9a73824ea384b79dcf7d43b2e5c77468d51284d  kernel-debug-devel-2.6.32-754.23.1.el6.x86_64.rpm
23b72922e977d99110d665ff830aa6f9e840a49dd237d5bb3ea7d134413b6ca9  kernel-devel-2.6.32-754.23.1.el6.x86_64.rpm
a6060f58b294fbd410a6e1153892195b457bd807007d210e832b493b11ab1764  kernel-doc-2.6.32-754.23.1.el6.noarch.rpm
eb601ad82870b53a6378418aee918c26772892d7515a458a3d01f9757fbef31b  kernel-firmware-2.6.32-754.23.1.el6.noarch.rpm
715481375665d80db72dcc4d4d0bd73b4b815a3198319a7f38d277ac5bdca250  kernel-headers-2.6.32-754.23.1.el6.x86_64.rpm
1792828b2540c9674dee51fd337d2673dad1a5c77aea76e4591a4432c646cded  perf-2.6.32-754.23.1.el6.x86_64.rpm
02780dcfaaf0d3e17b8a93deb9abae7b295a78b5e83d1e339af64abbe0aeeec5  python-perf-2.6.32-754.23.1.el6.x86_64.rpm

Source:
20c4ca9e64e80208c554c7d48d75e0aa16cdae043b9d5d3fa84398be99993f5b  kernel-2.6.32-754.23.1.el6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 176, Issue 1
***********************************************