[CentOS] CentOS-announce Digest, Vol 184, Issue 2

Fri Jun 5 12:00:03 UTC 2020
centos-announce-request at centos.org <centos-announce-request at centos.org>

Send CentOS-announce mailing list submissions to
	centos-announce at centos.org

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request at centos.org

You can reach the person managing the list at
	centos-announce-owner at centos.org

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CEBA-2020:2355  CentOS 7 kernel BugFix Update (Johnny Hughes)
   2. CESA-2020:2381 Important CentOS 7 firefox	Security Update
      (Johnny Hughes)
   3. CESA-2020:2378 Important CentOS 6 firefox	Security Update
      (Johnny Hughes)
   4. CESA-2020:2383 Important CentOS 6 bind Security	Update
      (Johnny Hughes)
   5. CESA-2020:2406 Important CentOS 6 freerdp	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 4 Jun 2020 15:57:04 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CEBA-2020:2355  CentOS 7 kernel BugFix
	Update
Message-ID: <20200604155704.GA1900 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2020:2355 

Upstream details at : https://access.redhat.com/errata/RHBA-2020:2355

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
90880fda5382cdfbb3a8efa5819aaeaf432beb87f41cced03d0d4315d9b56f4f  bpftool-3.10.0-1127.10.1.el7.x86_64.rpm
0a62bf26f4dcc406c7e93ba64113b5951bf0e3417e4048bf1eb9f692ce9fcba6  kernel-3.10.0-1127.10.1.el7.x86_64.rpm
4dedd65ef61d1267bfbdcba08bac83d9daed745dae3f319836ef815de867c644  kernel-abi-whitelists-3.10.0-1127.10.1.el7.noarch.rpm
872bbf427084610609bc1ca50c0c0125bc0288b94021a784af01e603b10ff6b7  kernel-debug-3.10.0-1127.10.1.el7.x86_64.rpm
9a61082cc7739fb979a4f89c427e9a56f877f4f212a6662d5bccf5dc53c85951  kernel-debug-devel-3.10.0-1127.10.1.el7.x86_64.rpm
ffbc0b342b3c57411f7f20e8d472a77a721c43f48e533f0d2c1668c1ecff518c  kernel-devel-3.10.0-1127.10.1.el7.x86_64.rpm
2bd013eb1697677f9335f62400cf661db0bfdd380672f17eab7201a82c89e239  kernel-doc-3.10.0-1127.10.1.el7.noarch.rpm
83cf78d1eb99f7d18f7b2d961c53d65fb2754c1f9cc6b4c4c19a7949313979e7  kernel-headers-3.10.0-1127.10.1.el7.x86_64.rpm
4b5f2447521ce65ad55a344e2329d4d678bdc4e3ab6a3de5ac71e97ec03ccf83  kernel-tools-3.10.0-1127.10.1.el7.x86_64.rpm
2d8e03ebf9b5396f0bc9807c65f0635f0cbb0df22322bfa76c003caf529b4b7b  kernel-tools-libs-3.10.0-1127.10.1.el7.x86_64.rpm
c3e80c27f04a07625e285675ea6ae47a0d8bf5ce869afdf32cc5cc0ed7be5816  kernel-tools-libs-devel-3.10.0-1127.10.1.el7.x86_64.rpm
88e6e25aee0c99313e5eef30a51de25b053641461ca9ab2dcc90befec3f1a4ec  perf-3.10.0-1127.10.1.el7.x86_64.rpm
12e13fac92eecf8e55c6285409d046106a54d99c106a633c597b9e152b608bcb  python-perf-3.10.0-1127.10.1.el7.x86_64.rpm

Source:
0f6c8513b3a00d46c499d1db35acf54ebd1e3ff01d9d3da6d8eb51fd14e897b7  kernel-3.10.0-1127.10.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Thu, 4 Jun 2020 16:00:43 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2381 Important CentOS 7 firefox
	Security Update
Message-ID: <20200604160043.GA2192 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2381 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2381

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f74ffc53ad50103bb632597f34f8ad2d978d4833674d4bf50d49fd9d2c6f4f1c  firefox-68.9.0-1.el7.centos.i686.rpm
2d5253ea7beff9a7ccb052d056d3eaf35a6a03a5d59551d67f3dfacf82bae124  firefox-68.9.0-1.el7.centos.x86_64.rpm

Source:
d64c5d0af07830f0acd90798f0fc722ab66bf0440a9be3422ac0e7d190afb8cb  firefox-68.9.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Thu, 4 Jun 2020 16:02:07 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2378 Important CentOS 6 firefox
	Security Update
Message-ID: <20200604160207.GA2361 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2378 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2378

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
856df97cac6587dfbbda84b3d1228a2a4a029e905eaf7e2d91510a1419c8d1d1  firefox-68.9.0-1.el6.centos.i686.rpm

x86_64:
856df97cac6587dfbbda84b3d1228a2a4a029e905eaf7e2d91510a1419c8d1d1  firefox-68.9.0-1.el6.centos.i686.rpm
93a67e36a0ac83a9132b6f30657627561094abd81fad3547e6a536274f36a38e  firefox-68.9.0-1.el6.centos.x86_64.rpm

Source:
f0bb0aaeaed1191848fee0a2bec55e2b9079aa5fa9b7baf932513047f9caf108  firefox-68.9.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Thu, 4 Jun 2020 16:10:05 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2383 Important CentOS 6 bind
	Security	Update
Message-ID: <20200604161005.GA2776 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2383 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2383

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
38e6935a774d6bf23e64738e47bd210b99e2ca71a8b4be858e4f38468f90f09c  bind-9.8.2-0.68.rc1.el6_10.7.i686.rpm
38ab4c3d80d5ba490935027e9dac352f2a6500674fa38d94c7db4ad6ceaf65b2  bind-chroot-9.8.2-0.68.rc1.el6_10.7.i686.rpm
42e976e219a8fd5e3e55208df3535e54ed60c3902746b4620f5f919f9f8de34e  bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
2be485965db6cf9fe724fc16f772bfe15bf6dc4e4516f94f9697549f8e8b38ec  bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
feb19898a3da1423604d5b7eedf261c47d648afcb907e18cdba3396d86da7b5c  bind-sdb-9.8.2-0.68.rc1.el6_10.7.i686.rpm
757c6a9b10575ae842779e66e2e87dba2f353c13ba3fcdc88bf55243962c8e2b  bind-utils-9.8.2-0.68.rc1.el6_10.7.i686.rpm

x86_64:
043b382da00b5da9191d0fed17280757f70bde12b9f48730f0c2926245c9097b  bind-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
1704dc77fb9c35475accbadc35176644c61d3989de04543093f2c760bad3252e  bind-chroot-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
42e976e219a8fd5e3e55208df3535e54ed60c3902746b4620f5f919f9f8de34e  bind-devel-9.8.2-0.68.rc1.el6_10.7.i686.rpm
e8e129aa45200ede187103445d37e27ded0922accaf12c0551af3c253d51ee9d  bind-devel-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
2be485965db6cf9fe724fc16f772bfe15bf6dc4e4516f94f9697549f8e8b38ec  bind-libs-9.8.2-0.68.rc1.el6_10.7.i686.rpm
c83ea96bcec6a7ce68266a5b5ba7681038c7c115e0d642747409bee518db7f03  bind-libs-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
7e745c2d513daf40a440027265a5c966cfc6e8e9a1cd39e9804a0eae40ce00fa  bind-sdb-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm
1d8b16ab1bf34e51ac160ba0c27afeb050639c37f0bed6ad68a06bf77bdb591b  bind-utils-9.8.2-0.68.rc1.el6_10.7.x86_64.rpm

Source:
452bb4f0ab96c2fec8012499a79fbac64703504888ce1896f427b69ab599ee3b  bind-9.8.2-0.68.rc1.el6_10.7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Thu, 4 Jun 2020 20:08:00 +0000
From: Johnny Hughes <johnny at centos.org>
To: centos-announce at centos.org
Subject: [CentOS-announce] CESA-2020:2406 Important CentOS 6 freerdp
	Security Update
Message-ID: <20200604200800.GA11486 at bstore1.rdu2.centos.org>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2020:2406 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2406

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
40052c3b9715a48e1c9af9e95e7a6066e0ec0ed6608657324f3fe355e9c1b8f5  freerdp-1.0.2-7.el6_10.i686.rpm
0df0853d13fc8d3dfc3c993ef2113eea6cc09943032ef6fc9efa04af8911edc7  freerdp-devel-1.0.2-7.el6_10.i686.rpm
464c929ecb74502cbf75b962255982726981f146606c08bc84f14b8d5dd60c48  freerdp-libs-1.0.2-7.el6_10.i686.rpm
08de995c79b51a1e8d0bce2e35a9e2098589f539ac2710edb4c1886c64d4bda5  freerdp-plugins-1.0.2-7.el6_10.i686.rpm

x86_64:
84e0e22103a6f530bf3c3542f32b2cad958f1034405521dc76242e3a55609764  freerdp-1.0.2-7.el6_10.x86_64.rpm
0df0853d13fc8d3dfc3c993ef2113eea6cc09943032ef6fc9efa04af8911edc7  freerdp-devel-1.0.2-7.el6_10.i686.rpm
3ce674caf8c636d8c54a86ffcc210c50e2c5599d553edcc29ce39771d62f05c1  freerdp-devel-1.0.2-7.el6_10.x86_64.rpm
464c929ecb74502cbf75b962255982726981f146606c08bc84f14b8d5dd60c48  freerdp-libs-1.0.2-7.el6_10.i686.rpm
72def2a742c6b8b1d28a81a99d042d2b4646ce169908dcaf47e5b067e6e6b7af  freerdp-libs-1.0.2-7.el6_10.x86_64.rpm
f4e577036c923c1f84f11ae1310043f44260d4cc51b2857060099e40ab150895  freerdp-plugins-1.0.2-7.el6_10.x86_64.rpm

Source:
28cbed327abc58d60686810bbba51cc577d10516d3ef77f361830ba2964005bf  freerdp-1.0.2-7.el6_10.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce at centos.org
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 184, Issue 2
***********************************************