[CentOS] CentOS-announce Digest, Vol 184, Issue 1

Tue Jun 2 12:00:03 UTC 2020
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2020:2334 Important CentOS 7 freerdp	Security Update
      (Johnny Hughes)
   2. CESA-2020:2337 Important CentOS 7 git Security	Update
      (Johnny Hughes)
   3. CESA-2020:2344 Important CentOS 7 bind Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Mon, 1 Jun 2020 17:27:23 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2334 Important CentOS 7 freerdp
	Security Update
Message-ID: <20200601172723.GA12461 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2334 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2334

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e9e31d04292b8a74dd0059fa677993199d6560901e05d899bff523292e396433  freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
9525ccd52c4cff879c9c875be6e7639f7928305e3fb45e6b110f51768ad3435e  freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
03bbcd326f47c1b9b7e4b2fc2b01eabbfd5e237529c04985fc68035a3470b5e8  freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
a8fe2f06e27066efae184329614a8574dd3dd7117f1ba4b55ea500e63334ad37  freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
aad00478548f2a342ed111ae27ad492942c6890b7bd9de1f58954eaca05c7c4a  freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
9e6df1358ba37d30cd7a6e0db76a6ee242bdc0aed0c1a5e039035ec963814555  libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
32cbd21c213f11009dc3fd3b9dc85e74c8f6a32e136f558bcf0101f9b0137b0f  libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm
96d53bb2a1ff0cc5d2545052eafac0ddd3f6bbeab1df28ee2c59fbb53380f88a  libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
c20c8eb83a977c474a71e3058f67afc3d6734043bc4e2c47cda817ffe6504466  libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Source:
fec5dcb3b0acb6a41a8b1941355df873663e1e0e135757c003edbaf152b84bd3  freerdp-2.0.0-4.rc4.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Mon, 1 Jun 2020 17:28:40 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2337 Important CentOS 7 git
	Security	Update
Message-ID: <20200601172840.GA12832 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2337 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2337

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
86ddd0d6b71eadfc635da7932798cec7d018eb7a72fc85dee5b92b713daf4e81  emacs-git-1.8.3.1-23.el7_8.noarch.rpm
7836a795983d8a8be333000a71c5abe8a208ba0f908627725f359708070a37d6  emacs-git-el-1.8.3.1-23.el7_8.noarch.rpm
e92952c8a62037ba2d78ad57e7c97e66966e22bf66be12fd2591036b5e73245a  git-1.8.3.1-23.el7_8.x86_64.rpm
5ae5dc45141c8736d8c9c4f700f0bb300d2d61c344ea47581f532df7ecac2169  git-all-1.8.3.1-23.el7_8.noarch.rpm
6c646fcbc52ef489c8a27a633497002fcad39c11df5ced2709b3511e175f1011  git-bzr-1.8.3.1-23.el7_8.noarch.rpm
1501ff27d796808aa9b64303f421351dd1fbaf4af0c5c196d6f49e5fee03466b  git-cvs-1.8.3.1-23.el7_8.noarch.rpm
93a299387958200cff00127fbdcda934af34bf9a624d3a6a34589f39e3428eab  git-daemon-1.8.3.1-23.el7_8.x86_64.rpm
0b36556188fbc5cbfd60ac5100672460dcd28b9c315b9615aa3213c580df9297  git-email-1.8.3.1-23.el7_8.noarch.rpm
b33d482116e336c7c32aaaf54821c5bdd0b6327f6ffdb937c1406759507d1987  git-gnome-keyring-1.8.3.1-23.el7_8.x86_64.rpm
c7d920286ca5a71baa0c6635e80944336da4fdfdc044e40ef0316a183be01fea  git-gui-1.8.3.1-23.el7_8.noarch.rpm
36029dffe4ada0b402292298587c4a0e648ce6060bf824a23c72d13ccd517447  git-hg-1.8.3.1-23.el7_8.noarch.rpm
eefcbca59152d3d20409a503ad6302a2012e14f16e880a42fc947576e596800e  git-instaweb-1.8.3.1-23.el7_8.noarch.rpm
4472d40bb16b4c2fdbe6868a7b44430aecd49c5cf43c04f554d88695426b66b3  gitk-1.8.3.1-23.el7_8.noarch.rpm
ac0bffc0baf7ee51bb73e97bde043081f313cc15d12a4cb080f282ac50c40a0d  git-p4-1.8.3.1-23.el7_8.noarch.rpm
130ba8568e95838fee878b2dc4d467a9bfb94ec4f27a425daaab2cebf1104067  git-svn-1.8.3.1-23.el7_8.x86_64.rpm
2e616300637e132bfab013e3edc9d8fcafaa63f169022d2012bdd108278956ac  gitweb-1.8.3.1-23.el7_8.noarch.rpm
e5ebcc9bd42d06dae2da84d0328a9806be288ad726e00f86691be5e08cee1ee7  perl-Git-1.8.3.1-23.el7_8.noarch.rpm
9bafb4b8c6e850c7cb3111d5c5603489e48162e77ffaabe6f4f65e3a34c673c0  perl-Git-SVN-1.8.3.1-23.el7_8.noarch.rpm

Source:
08be03369653e145408cf54b836dcdeae06abd558c11decd0b00bfcfdc5f37fe  git-1.8.3.1-23.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Mon, 1 Jun 2020 17:29:59 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2344 Important CentOS 7 bind
	Security	Update
Message-ID: <20200601172959.GA13139 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2344 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2344

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7d441e8126dd927899c78af78ffd1f1e460afef943e27596cacb4fd917cdf708  bind-9.11.4-16.P2.el7_8.6.x86_64.rpm
b2636b99596138a3eb6f29f55d40506dbb8f9c8d98bafea6eae1dad0220ee26c  bind-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
b6684c4a2a9341e877cf1766d21d75f47af5dede5138c5eeccc8814aab9e7b6d  bind-devel-9.11.4-16.P2.el7_8.6.i686.rpm
7426c0203ca23e864c4e4de8164d583a68bc03dc721e44362670eb32eaa431bd  bind-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
28fe7d1ef023376eaae5f1acbcc67b7e4a7b7072ef647871f5d554de9e5a3455  bind-export-devel-9.11.4-16.P2.el7_8.6.i686.rpm
2c810c025cc0045c4376c0b6600757d5cdb6348e47ddb8b8c9edbbcdf2097073  bind-export-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
ea5d207bd67c2b037ed570a580848774a896650225a0afa308782bbba6b8ea0b  bind-export-libs-9.11.4-16.P2.el7_8.6.i686.rpm
34952d49a47be7d5ceb00f1ccd399a11a752189d5aec601a77d93f3149888f9b  bind-export-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
471c9492025d23abaa228be48ca0bfc3167bcbe58830c781e6176b6ffc46ff50  bind-libs-9.11.4-16.P2.el7_8.6.i686.rpm
94ff4f96c5baf7497561bdab1c460ca770705c8361928a9006c0659d05f8bba3  bind-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
959292b622b74c6771b234fd384e5824e05e42178e8c8d909af68707525f86c0  bind-libs-lite-9.11.4-16.P2.el7_8.6.i686.rpm
b346000d2a94267f3d4e450da340ee8899118e147309f222866f8e92f2eec991  bind-libs-lite-9.11.4-16.P2.el7_8.6.x86_64.rpm
d412f3d546e61dceadb365a0330e05e39f3f17a34fa498282f8185b30873d13a  bind-license-9.11.4-16.P2.el7_8.6.noarch.rpm
7d84f1efafe000a200cc69c19745ec7160b367816960d4d9b68b74dbd958587f  bind-lite-devel-9.11.4-16.P2.el7_8.6.i686.rpm
a4f5b9133a0f7a61ecb39821447653dd74a0e566d550a07419a74a6987f5f6a2  bind-lite-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
89c63dc7c96ed48abafd2f47d8d136386e748bf4b18fdde1542b5fe6d2026972  bind-pkcs11-9.11.4-16.P2.el7_8.6.x86_64.rpm
849903c6ebad979c99eacfda2da0a163278f96c71391c70dacbe37d02cb49cff  bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.i686.rpm
18a0eeb4fccdbe2e7461e887f1b706c7a5c15829ddbd10be58d425e8d8cf8977  bind-pkcs11-devel-9.11.4-16.P2.el7_8.6.x86_64.rpm
73a2af6e7bc4b18900736aac2169075cae1d6ba1c8ad66edc7ab35c55e314c7f  bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.i686.rpm
3bbfd7a6839cc3212ce64dea5783ba902179b22db4d92cf645187f6d30a4bcaa  bind-pkcs11-libs-9.11.4-16.P2.el7_8.6.x86_64.rpm
7c168b20b00c0448d9f8b328255887fe1b56cdef945b685a1c8a01ab18c484bc  bind-pkcs11-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm
bf935560405dec5ad9ef7cc57f375e872b41cccab0fd485485ad00bcf33c1dac  bind-sdb-9.11.4-16.P2.el7_8.6.x86_64.rpm
62d0e11eba7a5abf23ce990fcaf995a7577911d7d03523c67ebd414563116026  bind-sdb-chroot-9.11.4-16.P2.el7_8.6.x86_64.rpm
54fcca52cf394832615bb650b2f51a9eca3135c38c2e94081996012f56e7bcae  bind-utils-9.11.4-16.P2.el7_8.6.x86_64.rpm

Source:
3ba83af739659dabac74d8ab36962632fb890fb826a28ea969719f2cf3d9efd7  bind-9.11.4-16.P2.el7_8.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 184, Issue 1
***********************************************