CentOS-announce Digest, Vol 210, Issue 1

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Send CentOS-announce mailing list submissions to
	centos-announce@xxxxxxxxxx

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request@xxxxxxxxxx

You can reach the person managing the list at
	centos-announce-owner@xxxxxxxxxx

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:0296 Important CentOS 7 firefox	Security Update
      (Johnny Hughes)
   2. CESA-2023:0456 Important CentOS 7 thunderbird	Security Update
      (Johnny Hughes)
   3. CEBA-2023:0401  CentOS 7 httpd BugFix Update (Johnny Hughes)
   4. CESA-2023:0195 Moderate CentOS 7 java-11-openjdk	Security
      Update (Johnny Hughes)
   5. CESA-2023:0203 Moderate CentOS 7	java-1.8.0-openjdk Security
      Update (Johnny Hughes)
   6. CESA-2023:0402 Moderate CentOS 7 bind Security	Update
      (Johnny Hughes)
   7. CEBA-2023:0398 CentOS 7 resource-agents BugFix	Update
      (Johnny Hughes)
   8. CESA-2023:0046 Important CentOS 7 xorg-x11-server	Security
      Update (Johnny Hughes)
   9. CESA-2023:0403 Important CentOS 7 sssd Security	Update
      (Johnny Hughes)
  10. CESA-2023:0045 Important CentOS 7 tigervnc	Security Update
      (Johnny Hughes)
  11. CESA-2023:0291 Important CentOS 7 sudo Security	Update
      (Johnny Hughes)
  12. CESA-2023:0377 Important CentOS 7 libXpm Security	Update
      (Johnny Hughes)
  13. CEBA-2022:8946  CentOS 7 mutter BugFix Update (Johnny Hughes)
  14. CEBA-2022:8947  CentOS 7 rsync BugFix Update (Johnny Hughes)
  15. CEBA-2022:8948  CentOS 7 sysstat BugFix Update (Johnny Hughes)
  16. CESA-2022:8799 Important CentOS 7 pki-core	Security Update
      (Johnny Hughes)
  17. CEBA-2022:8785  CentOS 7 tzdata BugFix Update (Johnny Hughes)
  18. CESA-2023:0399 Important CentOS 7 kernel Security	Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Mon, 30 Jan 2023 16:26:57 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0296 Important CentOS 7 firefox
	Security Update
Message-ID: <20230130162657.GA17527@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0296 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0296

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
dd98390ecb2875b55a18bb8ce2f4fe960e7d8f308cf206decddcbcf25c6638c0  firefox-102.7.0-1.el7.centos.i686.rpm
4eb117f25866c9e447c845336fe608b5c30ec80262a6ffb3dfb33756f0001e62  firefox-102.7.0-1.el7.centos.x86_64.rpm

Source:
eb3354b3dfcf7b7806b78b5343c49644c1c12a9186029d240b9cb285b58992c9  firefox-102.7.0-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Mon, 30 Jan 2023 16:28:01 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0456 Important CentOS 7
	thunderbird	Security Update
Message-ID: <20230130162801.GA17787@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0456 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0456

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a5589b3ed616bfece0771799ef3774cb33d200e987dba38dc365b6df40958657  thunderbird-102.7.1-1.el7.centos.x86_64.rpm

Source:
b5085ea872a549ecfe3412f771d7244e8e5d9465064dfda05772834cc7fe5bba  thunderbird-102.7.1-1.el7.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Mon, 30 Jan 2023 16:37:37 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:0401  CentOS 7 httpd BugFix
	Update
Message-ID: <20230130163737.GA20212@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:0401 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:0401

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
4d58a246d4453df6a19b52d675c58ebe8d648d62ede5f2fc0cbcb709d686a098  httpd-2.4.6-98.el7.centos.6.x86_64.rpm
f359b38fcffcd9d7ae7daab258f4fd7abea1c839790269254b9b1fbebcb55ba1  httpd-devel-2.4.6-98.el7.centos.6.x86_64.rpm
4112f1f23e8f476ae869ef1e7ba7b1dcd072616c0fcd173ce6f6a784d7d9f05f  httpd-manual-2.4.6-98.el7.centos.6.noarch.rpm
80b0aaff62516f728ee4d1972185e7b7b5f5d15ea67da82dd19429fac70a5b23  httpd-tools-2.4.6-98.el7.centos.6.x86_64.rpm
d755a7a0945f9ae0c99eaa26a96db5d9fcca41d6a1a533a895cad61a85f4e6d6  mod_ldap-2.4.6-98.el7.centos.6.x86_64.rpm
4d1bd70c6b0a083aa5199e8688e2f1a51866cd56dfb5c1d7604347e2bce43b18  mod_proxy_html-2.4.6-98.el7.centos.6.x86_64.rpm
81a303d0e2c1f786e5921377bd64c30c8d1daa75fda45c1e17c45ef28b02c568  mod_session-2.4.6-98.el7.centos.6.x86_64.rpm
c44b275bbc2e3ffe972b69236172d24d3e22046b3060cd4282021355c2777c8d  mod_ssl-2.4.6-98.el7.centos.6.x86_64.rpm

Source:
d174c2048c5381ca636e4af6174d8190e090131ca180c20546ec01e86b3569f9  httpd-2.4.6-98.el7.centos.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Mon, 30 Jan 2023 16:38:47 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0195 Moderate CentOS 7
	java-11-openjdk	Security Update
Message-ID: <20230130163847.GA20511@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0195 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0195

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d965d09a6d6db58488fc06f0a1f491c8769c8295f4e6dfaec5bf9e496cc72deb  java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm
5c04fbcd46e3e025d84e9e8ddf45f002a83926d8117b74d5e0012aa43c934978  java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm
a5344af6f4e55dc3241835e173e61da3faccff81e74b16a504ca025d31166199  java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm
08b94d6efe931c32344ea97bafacefaf26b7ab57c499ee718b7466ba31c94321  java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm
fdcabd5524523efc4fa2f438cdb2f40de42b6606b73bbff9e8f65e21ea81f437  java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm
a71605698db58a372ff02ab6d78041cca4507c94f4bdc16507ec30994e53892f  java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm
95793f42b845d0ea4f32a235ac9b117b776a44e3f656a26633a3012f93a31bfe  java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm
64083e41574124b62214c724c95ecf69227a63f84cb8ea3c1b91c9e46909d214  java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm
feeaaecf67702b0e5815ef109a94fbdbbce95e0e6228db0f8c286f9f61a845dd  java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm
bb040f65e782eb45f2e750692dccebe3a40db82890f2982e835b5946fb8a3a13  java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm
8e0d749ba5b5f6a9925903f7cb854321aba39a3bc393c295fbbff22c33feb07c  java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm
f6fbb6525d675cb023750b0e38502f6e9d30cb7ce70f98d75a7bc6a76d175598  java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm
503b6775fa6993e20617e140090892909b171ba5cb9cf102f14e12e8e3722fbf  java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm
248b6271c4100aa6ae97c9a74a7d3b0bf217ed7e074e51ff84d4eb50183ea9a5  java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm
47a66548a049d52ad8e7adcde0de98e6768596cb771d5b8ee590193dda421dd4  java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm
a051479c689a04906459e0f87104834ea707b2ffeb1317695704b03edb4c8b2b  java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm
e1f96091d25298a2ba6942bf99057752361acd85a35af09192241146d47a7a08  java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm
6f4bf52463b1c528e35abf3e53489d86f0214da06151240744c0ab18b50ab903  java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

Source:
e34e608926c30b9f76ae76114981b51da4bc92577d26bb75df33c4e7b1282ebe  java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Mon, 30 Jan 2023 16:39:46 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0203 Moderate CentOS 7
	java-1.8.0-openjdk Security Update
Message-ID: <20230130163946.GA20784@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0203 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0203

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7a53443e34cc7fe98a4371e9025389c86bc36e38ca424a98b85b4224bbcac1c8  java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm
4e6c5997489d089dba27aefe96602ec7208298c2e48067c3ef634fd5a6da5f0d  java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm
054e750bc6d0c6d60f45a6fb60b3bc08bf7902623d269b106db0969e6a028abb  java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm
58f0137ac65f40eaa3ff281ba91bb68d78f71041a8ab7a9d08578d3ba06cc792  java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm
0c8fb84a63da81ffc9727d465f04ac197820bce6473ad8ca5f2d241c6cdfb9a7  java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm
aa3730bd40f0c5b60ded75b15d9a0b7f845a26219a0a739f877d6d2ac7161c6f  java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm
4b31ab8ebd6b1481a2299adfff2b7d616abc0233760f8745ec256b96b86d0077  java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm
67c66396a0ecb57afd6c3a2f070e239f41c72943e3c3994c64e68c02a4cc1829  java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm
f154f7fbe4285c64fd5d8032253657798d0717ac258ce5a8ece9b6e798df388c  java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm
214fc2bc53e4979642949a2ce8ea6bd43bff20e98fa27016ae4ad1be3c189b60  java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm
3daac146d8edbefdb34bcb729d74336de8f1afbaee929dc55464706da7615618  java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm
5c0a4fb7b658b9dca77b858ff98bd534bbc056c94aa438b11b253b1da80720a4  java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm
8468dd2d01e7228ce1d031241b5387d85911912180e2b91324d509c7631724ae  java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm
8e64b7d56dda27658b854cd7ae4711c43c6b16b97ee01075b4c86e7bea44f202  java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm

Source:
3c9c25ce84283e3040bad9ccfa3ca6cd7b3064f1ce981c13e63ec3a83b991e09  java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Mon, 30 Jan 2023 16:40:47 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0402 Moderate CentOS 7 bind
	Security	Update
Message-ID: <20230130164047.GA21084@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0402 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0402

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f023965895ca396ee7837ef741c80807f3fcd4e941fe9b021ef6476083832b31  bind-9.11.4-26.P2.el7_9.13.x86_64.rpm
efe7ae6b25e582508f3ba41e0017ca4b0ffbec80692919abd79c1b54bbb43465  bind-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
d1092d59f303a24817bad40a23bbaac2dcc1d56beef54c5d1c3d42e225090212  bind-devel-9.11.4-26.P2.el7_9.13.i686.rpm
334b38af49e56e5f0435be05785e022ac744d9fb66965fc0b8baeec1fbc47653  bind-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
2eeaafbd3cb22d15a16eddd840a62f042636325ea6009b82fbb72f520fc834b2  bind-export-devel-9.11.4-26.P2.el7_9.13.i686.rpm
13955770f0ef1cb7ca5e13e21afb4cd0cce8b0b1d8181ffddb7f3fd4fad797e1  bind-export-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
f3e24a8285c55480cfef6e63c976be0f143c1010b3511cdb0c8f2bc86dd82ef4  bind-export-libs-9.11.4-26.P2.el7_9.13.i686.rpm
60b33a8a989840613908660e2204def7a4fe9b0d9cbcdf16e46b65bfc1c9bb2c  bind-export-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
f292ac03827b0d517e0873201d36bd5f7899da820fe99fba7955de328d3e2773  bind-libs-9.11.4-26.P2.el7_9.13.i686.rpm
defc20ca4fb42304e9222b189cd76864191e45eb95df7eb3cb3ba3efd335419f  bind-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
f13d76a0cbcea5bf7f05f28bbb2ad0ca59d71e977f1c3f3c544f403d4f947794  bind-libs-lite-9.11.4-26.P2.el7_9.13.i686.rpm
f48ce4d917bdd2d6d5ec5a6aa18216b99e980b86d7308d6e535eafb38aa0fbfc  bind-libs-lite-9.11.4-26.P2.el7_9.13.x86_64.rpm
898a882b2bfc15fc532825fa940804005432ab222c1efaacec472c1c18aa8c66  bind-license-9.11.4-26.P2.el7_9.13.noarch.rpm
4ff754e3b0277c5062fbf7116cde18b1ff4c39ef530dd4fecc189d221739fe28  bind-lite-devel-9.11.4-26.P2.el7_9.13.i686.rpm
3f67c1b26c1f278f9f7675269681e617b83498e50e541a04d9a936a563d20506  bind-lite-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
d6562a8f4c336171a1c63516de07f7e1ff14168c67b6aa0b7065c624836896f7  bind-pkcs11-9.11.4-26.P2.el7_9.13.x86_64.rpm
4f490fc935e1622edd8f29833cff99546eda921facd62b71d30c95acefada869  bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.i686.rpm
5fe18b0b420aaf810ed5edcf1e1fd4fa93b6639632315bdd9348ecd11d6dac60  bind-pkcs11-devel-9.11.4-26.P2.el7_9.13.x86_64.rpm
9ed16457c6de56bbd64bcca2285bd78861c098822395446cc3a1c693ffb69c77  bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.i686.rpm
edfa799d5c426dea0808d52912a4ed39b1534c8e7a5d3dc0a96937be66990f1c  bind-pkcs11-libs-9.11.4-26.P2.el7_9.13.x86_64.rpm
b09f1f08469f4eb7a40b74f2e3cd25fa408b93d9213c6bdbc7ef21b1ee1ac8a9  bind-pkcs11-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm
089b94f213c170e875e90bb476e333d4b7d2491e323f4692f8e1513f78b4203e  bind-sdb-9.11.4-26.P2.el7_9.13.x86_64.rpm
d1870d7298e93c62411f7b0b728df981e13f75ca9fdac1fb117b0e2d50d3b71f  bind-sdb-chroot-9.11.4-26.P2.el7_9.13.x86_64.rpm
4f2f74c8de47efbfeea14ccb4e01899a829a67121a6963532b82205d11eaea8b  bind-utils-9.11.4-26.P2.el7_9.13.x86_64.rpm

Source:
cffdd8d1322a504e1414c5778c722a15d1e0b1d76b0bfa8d4c901791080c15e2  bind-9.11.4-26.P2.el7_9.13.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Mon, 30 Jan 2023 16:41:04 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:0398 CentOS 7 resource-agents
	BugFix	Update
Message-ID: <20230130164104.GA21203@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:0398 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:0398

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
da05fbb9b8450a92e98610e675aa2f6b8d363493edbf91cc645a281adce116ff  resource-agents-4.1.1-61.el7_9.18.x86_64.rpm
37e88e4bf1d956c4200c41a6b0592a43ed17ce9e8ba6f60c8856ef69516f2d52  resource-agents-aliyun-4.1.1-61.el7_9.18.x86_64.rpm
5950600c8fad63a2225e6de0a7ee94e2ae7e8d5131aa6b799923c80580f5f7d5  resource-agents-gcp-4.1.1-61.el7_9.18.x86_64.rpm

Source:
cf56b78ccbe0fc4f9aebd6fb8cb94329ac7efd9435a2848381a1c9a9dc111902  resource-agents-4.1.1-61.el7_9.18.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Mon, 30 Jan 2023 16:41:38 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0046 Important CentOS 7
	xorg-x11-server	Security Update
Message-ID: <20230130164138.GA21405@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0046 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0046

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
50b46cc6de592b1b49fec6ba38878c1a368940c367309a46433e7015b68a5184  xorg-x11-server-common-1.20.4-21.el7_9.x86_64.rpm
e23ad6387e0d97dd5a8214f1c20a8112b68c12124bedabc0dd60ef5e8397681a  xorg-x11-server-devel-1.20.4-21.el7_9.i686.rpm
26770336a22190354f2629a10f4c6c2d42e78462a5b8b78e24159743658c844b  xorg-x11-server-devel-1.20.4-21.el7_9.x86_64.rpm
6f027d48513d5431e3da6ea4365a8f77b28f4a40c5d6c2552a5ab6817c5a1c2f  xorg-x11-server-source-1.20.4-21.el7_9.noarch.rpm
7244017a6987e7001fb62931332183a4f84646b24773d5ba2acf5c799d15b1fa  xorg-x11-server-Xdmx-1.20.4-21.el7_9.x86_64.rpm
0607eb87b1e4a72aa8d10708247befdd19963e0ca5b2fe44d7d76eda6a408652  xorg-x11-server-Xephyr-1.20.4-21.el7_9.x86_64.rpm
f31fd03961b259ff05fa33eb46e64b8dfb29cd1193b459d1721e424ea9616d10  xorg-x11-server-Xnest-1.20.4-21.el7_9.x86_64.rpm
1a57399b3dc42160f3044e768ceb0aa76dee84a8c852b6e9c99ec3568e52eedd  xorg-x11-server-Xorg-1.20.4-21.el7_9.x86_64.rpm
43a65f36dfe6af5466184f30652144e3c9c8793fa34ed3f819d2d654e01edac9  xorg-x11-server-Xvfb-1.20.4-21.el7_9.x86_64.rpm
9bfa69b7940e4e41942fffc935239c974893faa573fe45c923cc53905317aad3  xorg-x11-server-Xwayland-1.20.4-21.el7_9.x86_64.rpm

Source:
9d2c89aad69c6cb350c97d51d69dd0b52c7b1b5f5dc2ae3fe1b4108ba9d4b883  xorg-x11-server-1.20.4-21.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Mon, 30 Jan 2023 16:43:38 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0403 Important CentOS 7 sssd
	Security	Update
Message-ID: <20230130164338.GA21967@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0403 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0403

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3be8775407bc08f4fe54e5628c556d5472f9d4ef0d5b89d29c9c9b634121cb07  libipa_hbac-1.16.5-10.el7_9.15.i686.rpm
6b59b214e1d648dd6450ccf97a6e02143f15dcb331b6d520b32e3390c35df31e  libipa_hbac-1.16.5-10.el7_9.15.x86_64.rpm
c942cd6a2b252aa88c37729e5753a20d63376cc0d329bdcbc5265806440a4f46  libipa_hbac-devel-1.16.5-10.el7_9.15.i686.rpm
5df1a4e83ab5135939c23e1037e6d05b3b83a60b3b4a06fb6e85e91959657cbd  libipa_hbac-devel-1.16.5-10.el7_9.15.x86_64.rpm
ca1ec435ed2ce96fee64276f36654333806f220fe770817ae10d14688f42be20  libsss_autofs-1.16.5-10.el7_9.15.x86_64.rpm
e41dee63d125e890be93881d99ae457aaebbcaa795e8a90597fa3babf9dd5a67  libsss_certmap-1.16.5-10.el7_9.15.i686.rpm
95c0d1a3ba0c09becb41fdca9e7a82ee4f169e2c6bd810f7883f9414d007e4c3  libsss_certmap-1.16.5-10.el7_9.15.x86_64.rpm
f6b017a1e5d505f7794845950a247b12ba961e8bd6ea366098a0ca5e83e7acec  libsss_certmap-devel-1.16.5-10.el7_9.15.i686.rpm
ef8ede3695ebb9829a9403065f243ab8acef8f14316aabcc9b26c4255ee93bbe  libsss_certmap-devel-1.16.5-10.el7_9.15.x86_64.rpm
ccd6b1145000587fc43fbba493221eba1716a9183d64796c8e42beecbbad5afc  libsss_idmap-1.16.5-10.el7_9.15.i686.rpm
9c0edeaeecaf19ea413db53d573ef306f6f69adbc4a87d9e0c522e0a6385b8d6  libsss_idmap-1.16.5-10.el7_9.15.x86_64.rpm
bc42b202db19ddd70b5c8192eb30b148f6a3229d05aa0eaa7757cdfab321184e  libsss_idmap-devel-1.16.5-10.el7_9.15.i686.rpm
b31b9cf432a59766c6b5f9c8b9dfb6791a76a37c136babc439b16abef4d2ae11  libsss_idmap-devel-1.16.5-10.el7_9.15.x86_64.rpm
18ff9230e89f660287403152d255b18ab93e778ca6eb16560d9f2a33b716775f  libsss_nss_idmap-1.16.5-10.el7_9.15.i686.rpm
0fcf726d57a4432750417154846f7c22cecf1bd6d6e09cbccc91d48290d7d69f  libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64.rpm
be758c7001ddef751029603c28bb7e9f4c05b54b45fdf3ce79e59de8ae0d7426  libsss_nss_idmap-devel-1.16.5-10.el7_9.15.i686.rpm
c03dc4d5e3cc2cadf7460b3f8fd8f02f0716c8e9ab44b6c38b6ac28113d2f65d  libsss_nss_idmap-devel-1.16.5-10.el7_9.15.x86_64.rpm
c48a58dcffbae76ac3c3c2d01d36951eb5a8df91ec715371c54637f6cdeb4f19  libsss_simpleifp-1.16.5-10.el7_9.15.i686.rpm
970bcc7ec1c59c73d7a05a3364494e66e1a3bc0882edd7eb63d85aebcd8c059f  libsss_simpleifp-1.16.5-10.el7_9.15.x86_64.rpm
6167999a4aa9b0b7fd775e20f7868e663374c2934e84072c1c95adbb617120f3  libsss_simpleifp-devel-1.16.5-10.el7_9.15.i686.rpm
6d3e0ab4e00db4dbaa9adaaeda6959ba06c02854163d2f14ce6376153c971409  libsss_simpleifp-devel-1.16.5-10.el7_9.15.x86_64.rpm
f547d5c45db4604dbe0d39eae1befa3f083f7d65e124d7458ba4032e3ab8a287  libsss_sudo-1.16.5-10.el7_9.15.x86_64.rpm
c105b1034aff6f1bd9548d1cbb3a57a4f09c0231af2d0d033fcce3129be8f9be  python-libipa_hbac-1.16.5-10.el7_9.15.x86_64.rpm
5f884150b5350047089be49bfa331fcf0d8fbd783b21c01062b4f7a03626feca  python-libsss_nss_idmap-1.16.5-10.el7_9.15.x86_64.rpm
d16c70a8d4f77c28cd4ccea87c2c453deab255c95d8267f88c3be5f925f8defb  python-sss-1.16.5-10.el7_9.15.x86_64.rpm
1177f8d43f71a392da046005c8e1d337cda1f625f0dd12ae28400acc668f6b53  python-sssdconfig-1.16.5-10.el7_9.15.noarch.rpm
8f6430d25a368ef161d771713f41a8108fe1562d0f2f53e1a94254edcc76e656  python-sss-murmur-1.16.5-10.el7_9.15.x86_64.rpm
152dbbf3f7f9f134af6da2865820367d78a9a9699d7a81d9166fbe3415389719  sssd-1.16.5-10.el7_9.15.x86_64.rpm
b55dfb902c51c301e4075cc32658c8a11145de6ede53d43aeaf2057090a9bdcf  sssd-ad-1.16.5-10.el7_9.15.x86_64.rpm
375ebea7e1dcf98b38f838956b03b236dd23db4b665522d9268223ed9b4e8d3d  sssd-client-1.16.5-10.el7_9.15.i686.rpm
67464059f8d9ef6bdaaabcff4bd255af5760b16b8ca9af7c4e194e78ab73d9e9  sssd-client-1.16.5-10.el7_9.15.x86_64.rpm
bbcc65876a2808fc3b0866365675ccaee30c914a03af4a86bac11a13ac2192e1  sssd-common-1.16.5-10.el7_9.15.x86_64.rpm
f9676ddcb0d16744e15c0dea1da0d19db48f65f8b002b815347953e2a4f2bed8  sssd-common-pac-1.16.5-10.el7_9.15.x86_64.rpm
7aa980726f441dcbdcee2948aec3a75da1f5fef953faeb2e9aa52c3d5818a4e8  sssd-dbus-1.16.5-10.el7_9.15.x86_64.rpm
7a8603cbba23f0fcd47e61e17dd4bc37f62141da71555814f5e89555fe2eb8f3  sssd-ipa-1.16.5-10.el7_9.15.x86_64.rpm
b8f63d0b7b046b2e21566cd9b7a99d818dc33c5c9b5f6176fcdeb296a99ad731  sssd-kcm-1.16.5-10.el7_9.15.x86_64.rpm
04c9f6e177144af377d7c3b0185efb36ce85abfaba270ab01faefaf1cfa6837b  sssd-krb5-1.16.5-10.el7_9.15.x86_64.rpm
8f47718dafddfb7d6dc1a738692f3af308d282de65b923b319975a317ee602d3  sssd-krb5-common-1.16.5-10.el7_9.15.x86_64.rpm
3e3655960230e1c13e294b6c96c6ba573e155deb76a3ee8c62d3d2ff7b5bbc06  sssd-ldap-1.16.5-10.el7_9.15.x86_64.rpm
5a78d8d35284262a7fc70c262cad28716a7f9f4557e122fef43cf18904efeec0  sssd-libwbclient-1.16.5-10.el7_9.15.x86_64.rpm
5cbbd37d7f37600583b60a26e2cd6b0287db9cbef15816447152aa601ab00a32  sssd-libwbclient-devel-1.16.5-10.el7_9.15.i686.rpm
9e05956f580c985a939dbd279aa13ca665ba62cb3985fe2751b38a299b82115d  sssd-libwbclient-devel-1.16.5-10.el7_9.15.x86_64.rpm
e027d56a8d05e8044b59f1f1d0ff564fabaec69db38c5a78c6eedad992bd0ca0  sssd-polkit-rules-1.16.5-10.el7_9.15.x86_64.rpm
bd8a86b08520baae3c12fc08ce56e105878e1607594deb88f00c1675d75ef7d1  sssd-proxy-1.16.5-10.el7_9.15.x86_64.rpm
4f3a3cf03d964bc88b6358c7506edcacfae9e90eca37a578abe76cb85f497a8e  sssd-tools-1.16.5-10.el7_9.15.x86_64.rpm
9f7d0b1438c902e19bff1151a338f2bc62e101701aa2cc4c684d09ef8a941fe7  sssd-winbind-idmap-1.16.5-10.el7_9.15.x86_64.rpm

Source:
fe367244fd1f639a57163536b7bed7534b30c2c9efb70f47e3676551741f6b6b  sssd-1.16.5-10.el7_9.15.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Mon, 30 Jan 2023 16:44:07 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0045 Important CentOS 7 tigervnc
	Security Update
Message-ID: <20230130164407.GA22137@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0045 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0045

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d1d5c6c9105983f9ee30842fcf4a13fb9df2c9ee2104e6df95600984d8d0c9ed  tigervnc-1.8.0-23.el7_9.x86_64.rpm
626a2e289d1c398ebfec878eca2a5a697890c2e6865f803db0f2579642b2b421  tigervnc-icons-1.8.0-23.el7_9.noarch.rpm
472c45bad9fc5ff6c17193d9dfb942a7291f6edc650f2c9c6c14dbd3dbd515b0  tigervnc-license-1.8.0-23.el7_9.noarch.rpm
73aa4d41c028013891614d9b96e424d2511ce51af87ead1125bd84075eba4b04  tigervnc-server-1.8.0-23.el7_9.x86_64.rpm
ca2161cc3876646306f0db5c0e9ef5cbff21e55e209ba8bb3bea3329c4748d0a  tigervnc-server-applet-1.8.0-23.el7_9.noarch.rpm
81ec5721e33cf86aa5a19edb4af8269a95b79b41d2afc6f593319894b7fd8cf4  tigervnc-server-minimal-1.8.0-23.el7_9.x86_64.rpm
d4212ad62f054bb8defbdd91f8b8be6d7cd36ab2c646d79f0ec7c7e36b8a2409  tigervnc-server-module-1.8.0-23.el7_9.x86_64.rpm

Source:
369a89f8761aa6f77556c4685451d7f024cf7a5572b1cdb38153b5b66e273902  tigervnc-1.8.0-23.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Mon, 30 Jan 2023 16:44:19 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0291 Important CentOS 7 sudo
	Security	Update
Message-ID: <20230130164419.GA22244@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0291 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0291

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ca324724b8cd304f2f0526d1276c77c5ee70b667d98887859d364faeda98e532  sudo-1.8.23-10.el7_9.3.x86_64.rpm
1e46c617c397ebf4bddf22b24fc3c9121739db329c756295e2c7fac068c4aab1  sudo-devel-1.8.23-10.el7_9.3.i686.rpm
e841a2a32725b0c2d0447c0dda8ba50326219acf4722bc6f864e23dd416cd272  sudo-devel-1.8.23-10.el7_9.3.x86_64.rpm

Source:
80715c1d2648b5a552aa8c9cd738e43986562140ad925e810a6164e1f6db3948  sudo-1.8.23-10.el7_9.3.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Mon, 30 Jan 2023 16:44:31 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0377 Important CentOS 7 libXpm
	Security	Update
Message-ID: <20230130164431.GA22368@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0377 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0377

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e5f76a4c5b41b3334ed3da7aa9bf17480ddf89e174661aaa2d61a1fe4efc7ad4  libXpm-3.5.12-2.el7_9.i686.rpm
de55e1ddb71f75f5b701d57786cf4b70fee1d92f72205d32c353fe0e17602361  libXpm-3.5.12-2.el7_9.x86_64.rpm
26dd5513dd4b2211aa6f24f32382b86bafd5ff88c0d642448cc8725093a58146  libXpm-devel-3.5.12-2.el7_9.i686.rpm
938bb9ba7be38a8654b48fbbb34f5d8a3a6db6e2453cbe54b8b837c099acb52c  libXpm-devel-3.5.12-2.el7_9.x86_64.rpm

Source:
595a4ca61efb0f88819c2cfddb798396ba4d4ff693d8fc0afbde6a9cecad0145  libXpm-3.5.12-2.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Mon, 30 Jan 2023 16:44:47 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:8946  CentOS 7 mutter BugFix
	Update
Message-ID: <20230130164447.GA22524@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:8946 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:8946

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1ec9ab3e99e2c5ab2c09573b75bace2a32b399ef7f96411b8be713b0793225de  mutter-3.28.3-32.el7_9.i686.rpm
08949cdd78826f2931cedc5db7b5ecee0f22e07f614ab03c88690cc3ad353c4c  mutter-3.28.3-32.el7_9.x86_64.rpm
a44f98ca0940978bcb90de24620d95a537a8c46a0e15d0c211db20d0afe09131  mutter-devel-3.28.3-32.el7_9.i686.rpm
0c05547ab6db1a5fe777068a16ceaf758e35d33abedd3643f7dc8bee4b68af5f  mutter-devel-3.28.3-32.el7_9.x86_64.rpm

Source:
39c746ada1bf396971553ecce5c8138df38e38dd8bb8fc2b83aa0fa5803411be  mutter-3.28.3-32.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Mon, 30 Jan 2023 16:44:55 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:8947  CentOS 7 rsync BugFix
	Update
Message-ID: <20230130164455.GA22619@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:8947 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:8947

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a90d954e0c0bebfc47ee93b810520648c177574c86546b7215d65bbd566e1850  rsync-3.1.2-12.el7_9.x86_64.rpm

Source:
f428fca1d066f268a3b45d0e706ad81aac7e7e5d8f2cdb65992367a2cacfc0f3  rsync-3.1.2-12.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Mon, 30 Jan 2023 16:45:04 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:8948  CentOS 7 sysstat BugFix
	Update
Message-ID: <20230130164504.GA22708@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:8948 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:8948

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
2c799ceaa86c1f7b721be3e99bb1bb146d316ec6fb045e1a75d03e2bd335a85e  sysstat-10.1.5-20.el7_9.x86_64.rpm

Source:
4ecdb4b0ecac831fbdadad6f37110fe54d3a741b566396675448286b454c40a2  sysstat-10.1.5-20.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Mon, 30 Jan 2023 16:45:39 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:8799 Important CentOS 7 pki-core
	Security Update
Message-ID: <20230130164539.GA22911@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8799 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8799

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
285022f2d97dce4f3ed1d27af515d776f7bf7d3331bcfaee0f0945955f738288  pki-base-10.5.18-24.el7_9.noarch.rpm
008b4a8cee71d4770d3f1c7d68b7c37fc61c86104417e049e1fd9eca1270711b  pki-base-java-10.5.18-24.el7_9.noarch.rpm
5473bf46793bafa1cf84c7ae24ecb341d287d12494cbea04a1fd46c81fd5c2c8  pki-ca-10.5.18-24.el7_9.noarch.rpm
bb4b4f96791149e67da2521bb1cfaefb082667ce11c33f3fb4daf083fc100c8d  pki-javadoc-10.5.18-24.el7_9.noarch.rpm
d0f42f7832c466e0318f15b6905f47d9e8977a198c140303463e8baf861f9983  pki-kra-10.5.18-24.el7_9.noarch.rpm
cce50d5874faecf4616bbc5ef77e0672efaef940a90870c5d652dbb07846408c  pki-server-10.5.18-24.el7_9.noarch.rpm
ca59a355697c31c9ad51c2e64ca52833b18efc933c257e7d0dfe4f7509ec425b  pki-symkey-10.5.18-24.el7_9.x86_64.rpm
83c818ad04bf6b2bffa2f694713b5cf4daf9cb03a8d10c5c5bf31c984bf9fd5b  pki-tools-10.5.18-24.el7_9.x86_64.rpm

Source:
c7acb4895fa8782ae92da7043e6af4d07fd3e168e62528549b94968c21c2921b  pki-core-10.5.18-24.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 17
Date: Mon, 30 Jan 2023 16:45:51 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2022:8785  CentOS 7 tzdata BugFix
	Update
Message-ID: <20230130164551.GA23017@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2022:8785 

Upstream details at : https://access.redhat.com/errata/RHBA-2022:8785

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f8f664b6b1179496d91b0242b59678ea56aaeaf58d01eaaad6c436069097803c  tzdata-2022g-1.el7.noarch.rpm
845af48b0d377d5b26204df0fe98da3fdceddc0e6075816127adf5aaa92fa4ca  tzdata-java-2022g-1.el7.noarch.rpm

Source:
13ca6a323576e2425ef88f9c2dd91fb914cd32489233ec09196955dbc567200e  tzdata-2022g-1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 18
Date: Mon, 30 Jan 2023 16:50:20 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:0399 Important CentOS 7 kernel
	Security	Update
Message-ID: <20230130165020.GA24058@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:0399 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:0399

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
61a258f5eb7c2c013c4eeb36791fdc7dc8b813c04b4ae5b0d1a31faa435a58ac  bpftool-3.10.0-1160.83.1.el7.x86_64.rpm
faf10a9ee4a6a84d4d3e47e83fc9b5e9820bc013e514a117737d79a517e0386a  kernel-3.10.0-1160.83.1.el7.x86_64.rpm
38d054f054325006f87cc688b0f258c342122a6a0a76a8efb07f3c1ff8cd20dc  kernel-abi-whitelists-3.10.0-1160.83.1.el7.noarch.rpm
fe35603b7abe8e1540b93b5c81f16503aa0704fb2bffed7d863b738cf0cf67b4  kernel-debug-3.10.0-1160.83.1.el7.x86_64.rpm
f5394565fcf1a20382bcdd1f64e77e587e222a4e135860c31a6a2b4f012e4691  kernel-debug-devel-3.10.0-1160.83.1.el7.x86_64.rpm
5cf93be19fa91922ddc7ba9806b15e6fe9b422f89ed4b63465373a0a29b17e95  kernel-devel-3.10.0-1160.83.1.el7.x86_64.rpm
51f9017134f88118879ffbdb248450e3b3d9099bcd70dd6c20b9044df41ebaad  kernel-doc-3.10.0-1160.83.1.el7.noarch.rpm
6cdebf9c4780af0f03b80b00c611402cb25855be68d159669e31cebcae14e948  kernel-headers-3.10.0-1160.83.1.el7.x86_64.rpm
262dbb7f2a09156ec1388f48b84cdfae97e0c8a8a47a0eabf39d4db7348d2f88  kernel-tools-3.10.0-1160.83.1.el7.x86_64.rpm
828e5f8c216c003561b21fac3ee1c2a2c2d556fe14b7f7eb5cecff383dcdcdde  kernel-tools-libs-3.10.0-1160.83.1.el7.x86_64.rpm
94a821399c6834a9613024e8e79095fed47945651c6f3043fb698f645b47ea98  kernel-tools-libs-devel-3.10.0-1160.83.1.el7.x86_64.rpm
6288171549b2c71602c97035ef0f1d087455361c00d42948b460d82d0c0c4387  perf-3.10.0-1160.83.1.el7.x86_64.rpm
d81ef905a985548d803b0e6d1f1537c299d7d342e862ba4651ee9ccacb8b23ea  python-perf-3.10.0-1160.83.1.el7.x86_64.rpm

Source:
bfd2097d62414d23c80f4c7aee1177f8ff1c74bced2bb2a46abfedd2dc1939df  kernel-3.10.0-1160.83.1.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 210, Issue 1
***********************************************
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux