CentOS-announce Digest, Vol 204, Issue 2

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Send CentOS-announce mailing list submissions to
	centos-announce@xxxxxxxxxx

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request@xxxxxxxxxx

You can reach the person managing the list at
	centos-announce-owner@xxxxxxxxxx

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2022:1487 Important CentOS 7	java-1.8.0-openjdk Security
      Update (Johnny Hughes)
   2. CESA-2022:2213 Important CentOS 7 zlib Security	Update
      (Johnny Hughes)
   3. CESA-2022:2191 Important CentOS 7 gzip Security	Update
      (Johnny Hughes)
   4. CESA-2022:1440 Important CentOS 7 java-11-openjdk	Security
      Update (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Fri, 13 May 2022 17:30:46 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:1487 Important CentOS 7
	java-1.8.0-openjdk Security Update
Message-ID: <20220513173046.GA32366@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1487 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1487

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ef07f2b266e0d616931d672568f5c39d7789f51adb7332df77df77b19e7882a4  java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.i686.rpm
efd5c472cec8f06ea30eaa8cef287b401fcdf4b0a30e6b2531888ea03f1f9549  java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.x86_64.rpm
6b024502ff2b69fb4876076ce49575439e5b94cae11c486cd7c59b464106d825  java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.i686.rpm
98887262492c65c2f5769777ce9b0419c04f0f6dbf264e6ea58451ec3eb69bd6  java-1.8.0-openjdk-accessibility-1.8.0.332.b09-1.el7_9.x86_64.rpm
758d2c3a908dc2f48b1ab2c25ec323231a54e2b646281ebbd88192b61617775e  java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.i686.rpm
e1931c2c08f74962ec1d742c785c518f1942b86d552b9e27d9cb776d4c555f8a  java-1.8.0-openjdk-demo-1.8.0.332.b09-1.el7_9.x86_64.rpm
f22ced6e5193aa0b22495fa95e9de588c04f9afa2d6070faf801306fc7e68363  java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.i686.rpm
8b93611a7e50ab8b817c59d6ef504cf63f14b1ba210b4da69add3f3176898478  java-1.8.0-openjdk-devel-1.8.0.332.b09-1.el7_9.x86_64.rpm
d17c2ab42cfa6667afaac7434e92be20fd0330b7a2cf8ad897daec993049f5e9  java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.i686.rpm
3d985b2d2ec13d506f3e32f82236c706a953bf9178605bd7e9c559e99fe33c06  java-1.8.0-openjdk-headless-1.8.0.332.b09-1.el7_9.x86_64.rpm
029a613293d1ba49b765f0f2ec6fc0b71f6fd43fb1ceff50f43e05dc84f98d20  java-1.8.0-openjdk-javadoc-1.8.0.332.b09-1.el7_9.noarch.rpm
575e728d855d72fba88b860be7518db2c8fa0dc1add9046074dd5d320e1156bb  java-1.8.0-openjdk-javadoc-zip-1.8.0.332.b09-1.el7_9.noarch.rpm
c2c9b259e70aede7a57ebe7fa8a93a475866d4cce68f6b903edb0875c829bc6c  java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.i686.rpm
88bc32f0b32b7bb8891d9dd012f0481bd2103ca60cadb3ebc387b8645c331524  java-1.8.0-openjdk-src-1.8.0.332.b09-1.el7_9.x86_64.rpm

Source:
f8922920f7e1b952557899bb9486b4a8fcd2d6f0ab614a2581ad55638a0e0ed8  java-1.8.0-openjdk-1.8.0.332.b09-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Fri, 13 May 2022 17:32:57 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:2213 Important CentOS 7 zlib
	Security	Update
Message-ID: <20220513173257.GA856@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:2213 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:2213

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
bddae66326cff2ad3bae20dfe8698be8546b0620b72acfdd23feb708989d5e53  minizip-1.2.7-20.el7_9.i686.rpm
b40ba100ed5ee8ae86882af45ded185b07a11fcfe03cc9c0e8481bbe5a89278b  minizip-1.2.7-20.el7_9.x86_64.rpm
b0f845b17a6abdd7948335a2e03ef8bdbbf9e61bc00af3b2e543ed8708781374  minizip-devel-1.2.7-20.el7_9.i686.rpm
d7d37b96a50496b4afbe1af4b21e18430fd0714fe31b3d770dbee2da882cb98a  minizip-devel-1.2.7-20.el7_9.x86_64.rpm
79b31e2851cc21f81604266da5f6560bf26df1d0f6c6015f28b51d19463bbdb1  zlib-1.2.7-20.el7_9.i686.rpm
4286ac1c3d65716ecbf4c7210b1ecc94f1f602cc91db2bab294138fe254b2621  zlib-1.2.7-20.el7_9.x86_64.rpm
0a22fdb0f60d3be3fd66877b980e41dfe9e76361231ab306f3eb3a98c2ef3139  zlib-devel-1.2.7-20.el7_9.i686.rpm
052bc59d48a243df22b031df97865c1dc873c28379e0ef92b51f07311401764b  zlib-devel-1.2.7-20.el7_9.x86_64.rpm
b35155b1ceb01b0f1587514d282fbdc9fe8d837afdaf5f41c36043a5e5a43360  zlib-static-1.2.7-20.el7_9.i686.rpm
d7742b51255b8d94dbac98ddda85c44af8fd3e086a9e97e34eaa931c19309558  zlib-static-1.2.7-20.el7_9.x86_64.rpm

Source:
a13b2cfcb5f2d168ff4820ca9e54f6b5a6f8f96aef3ae44e3a6883c81f46078e  zlib-1.2.7-20.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Fri, 13 May 2022 17:33:20 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:2191 Important CentOS 7 gzip
	Security	Update
Message-ID: <20220513173320.GA1141@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:2191 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:2191

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a38a894774d443bd314d09acaa9ee6056116e25f757c9e76290fe30450b9ca95  gzip-1.5-11.el7_9.x86_64.rpm

Source:
e9e64297606368b279ccd6cfae12d5feeba82e5b8ae4c776330a660969b6ac17  gzip-1.5-11.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Fri, 13 May 2022 17:34:53 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:1440 Important CentOS 7
	java-11-openjdk	Security Update
Message-ID: <20220513173453.GA1692@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:1440 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:1440

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
43ba47c5fe93e659e2128f88d812fbff89a0212d3f97b085a69f6ec65e2a1b2a  java-11-openjdk-11.0.15.0.9-2.el7_9.i686.rpm
0f0fa59eb6e08ac74519d59b709ce746a54f5ac7294b9ef563943eea5bdc327d  java-11-openjdk-11.0.15.0.9-2.el7_9.x86_64.rpm
386d6eeb6ec186c7d3ac868781a062f7659e7f29629bf7919767ced443ced16e  java-11-openjdk-demo-11.0.15.0.9-2.el7_9.i686.rpm
70b5a86232c1ba2b2535285ea1e7951e1c2ce4779402d9ef8b14a9e2574922c4  java-11-openjdk-demo-11.0.15.0.9-2.el7_9.x86_64.rpm
5a64f67b760664231aa056ce36899a472656f882e163cec3ee2c913fe4b34140  java-11-openjdk-devel-11.0.15.0.9-2.el7_9.i686.rpm
1b9fbe198a3af7e79bb697022c8043d39441c77daf5446b0e0b8e7f5c18603c8  java-11-openjdk-devel-11.0.15.0.9-2.el7_9.x86_64.rpm
0f91ee82a0f353071438675ca34ab961c867b90d20e8e45c2472604fdc1165ec  java-11-openjdk-headless-11.0.15.0.9-2.el7_9.i686.rpm
ecd28bfd8a7f97d111587dec88746bdc8143ed9ea22a73f2c05141e5361dc7c2  java-11-openjdk-headless-11.0.15.0.9-2.el7_9.x86_64.rpm
1f2763028ec3d49595e594f3c26e4361b3462c3391db1c8dbebdb12aeb792896  java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.i686.rpm
694a1661be3ee29b44619821670f2826998a9100cefc0efc36d04db24b211e47  java-11-openjdk-javadoc-11.0.15.0.9-2.el7_9.x86_64.rpm
cb1e709d6fc4d17df3ff827f54f59d30c0e4cb11b30652b60e0f1087d387bdd9  java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.i686.rpm
62bf471ba14072212be41f68548e536d8a022b8fffa4c7fdf94b4dc26c4d7d3a  java-11-openjdk-javadoc-zip-11.0.15.0.9-2.el7_9.x86_64.rpm
f1896e8ffe63eff76d82b6ef313c62631fce45258dee3c4ac0e2ffe4b8e841e6  java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.i686.rpm
14d75975f6b77789e102a09b3e0c65a16a5cd38e795fdb34c4f40cf970a67b93  java-11-openjdk-jmods-11.0.15.0.9-2.el7_9.x86_64.rpm
20e9c59ba021cc9600dbade71b83e1e1b014eae44d6ba273d5fa6491d9508f08  java-11-openjdk-src-11.0.15.0.9-2.el7_9.i686.rpm
7541eb5333c72fe17aa8e0d7dc2f7f91d8769a57129608043af2b098b5741661  java-11-openjdk-src-11.0.15.0.9-2.el7_9.x86_64.rpm
33d81cf734e717eea6795c7c41a630b5e0eecbab4514f5859db6609e50ef0447  java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.i686.rpm
2ebb08ac7cb76c373713ca2bd23cc2232982bc402088afaa3c55fff250bb8869  java-11-openjdk-static-libs-11.0.15.0.9-2.el7_9.x86_64.rpm

Source:
141fcaa4a4b7bd03f3b1872e38c4b0b01262e54743b82ce516a52ee1a6487b2c  java-11-openjdk-11.0.15.0.9-2.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 204, Issue 2
***********************************************
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux