CentOS-announce Digest, Vol 214, Issue 1

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



Send CentOS-announce mailing list submissions to
	centos-announce@xxxxxxxxxx

To subscribe or unsubscribe via the World Wide Web, visit
	https://lists.centos.org/mailman/listinfo/centos-announce
or, via email, send a message with subject or body 'help' to
	centos-announce-request@xxxxxxxxxx

You can reach the person managing the list at
	centos-announce-owner@xxxxxxxxxx

When replying, please edit your Subject line so it is more specific
than "Re: Contents of CentOS-announce digest..."


Today's Topics:

   1. CESA-2023:3944 Low CentOS 7 open-vm-tools	Security Update
      (Johnny Hughes)
   2. CESA-2023:3741 Important CentOS 7 c-ares Security	Update
      (Johnny Hughes)
   3. CESA-2023:3556 Important CentOS 7 python3	Security Update
      (Johnny Hughes)
   4. CESA-2023:3555 Important CentOS 7 python Security	Update
      (Johnny Hughes)
   5. CESA-2023:3481 Moderate CentOS 7 emacs Security	Update
      (Johnny Hughes)
   6. CEBA-2023:3487  CentOS 7 pki-core BugFix Update (Johnny Hughes)
   7. CEBA-2023:3486 CentOS 7 geoipupdate BugFix Update (Johnny Hughes)
   8. CEBA-2023:3482 CentOS 7 slapi-nis BugFix Update (Johnny Hughes)
   9. CEBA-2023:3483  CentOS 7 nss-pem BugFix Update (Johnny Hughes)
  10. CESA-2022:8958 Important CentOS 7 bcel Security	Update
      (Johnny Hughes)
  11. CEBA-2023:3333  CentOS 7 httpd BugFix Update (Johnny Hughes)
  12. CESA-2023:3263 Important CentOS 7 git Security	Update
      (Johnny Hughes)
  13. CESA-2023:3145 Important CentOS 7 apr-util	Security Update
      (Johnny Hughes)
  14. CEBA-2023:1990  CentOS 7 ipa BugFix Update (Johnny Hughes)
  15. CEBA-2023:1989  CentOS 7 cronie BugFix Update (Johnny Hughes)
  16. CESA-2023:1904 Important CentOS 7	java-1.8.0-openjdk Security
      Update (Johnny Hughes)
  17. CESA-2023:2077 Important CentOS 7 libwebp	Security Update
      (Johnny Hughes)


----------------------------------------------------------------------

Message: 1
Date: Thu, 27 Jul 2023 14:32:46 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3944 Low CentOS 7 open-vm-tools
	Security Update
Message-ID: <20230727143246.GA6224@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3944 Low

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3944

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
ebcf9402d4327c9a14ef951bf3262aefce60b172528292bf1c628e54a7055235  open-vm-tools-11.0.5-3.el7_9.6.x86_64.rpm
ee53408fcafec1e4615b6bf7b7991d0eacea72066fe43c1f01e49800d46bebce  open-vm-tools-desktop-11.0.5-3.el7_9.6.x86_64.rpm
f72c4452b5c2bc0bf8146118cc495dcd56c62624ab38dedb3ae6ba2a0abd7a9c  open-vm-tools-devel-11.0.5-3.el7_9.6.x86_64.rpm
3791b9ec0f2a83fb568d433ee44df76fab4784e85ba1e6da6172d66b8161511e  open-vm-tools-test-11.0.5-3.el7_9.6.x86_64.rpm

Source:
373aec123d3cf1cf49da5da27bc61c79cd00e43de5bce1afd77a5c8926a76079  open-vm-tools-11.0.5-3.el7_9.6.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 2
Date: Thu, 27 Jul 2023 14:33:02 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3741 Important CentOS 7 c-ares
	Security	Update
Message-ID: <20230727143302.GA6330@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3741 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3741

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
d30f35b56aec811e1b348312a8f58d2e793a4c89f8e25ac9155a5e74a0d04b90  c-ares-1.10.0-3.el7_9.1.i686.rpm
58d8a7b6d0fdb9777df76fd29a92c1c249ab8fe602e217d454e4b89dd8a82452  c-ares-1.10.0-3.el7_9.1.x86_64.rpm
7c67eafa7cee5c39a41ff1aeb7d5cd4d764c1967ad0cc0795ad34e1d63727f0e  c-ares-devel-1.10.0-3.el7_9.1.i686.rpm
a99bb11d5187d473fbf1ceddf45f95459a860863d190605924743cdb4f34261b  c-ares-devel-1.10.0-3.el7_9.1.x86_64.rpm

Source:
465b0d6c4f332aa06e633c5fa4ff28490d73ac6b124bb8e80bc7f9e05d9e50d3  c-ares-1.10.0-3.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 3
Date: Thu, 27 Jul 2023 14:33:45 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3556 Important CentOS 7 python3
	Security Update
Message-ID: <20230727143345.GA6529@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3556 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3556

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
577ce44c27214c84f76d58a38be32a4a5f165af65c0e77afa334270e98b8008d  python3-3.6.8-19.el7_9.i686.rpm
a5d07ef113639a1ab8da7c6d2429a8232e1a1dd44504eef67d44e146ca863729  python3-3.6.8-19.el7_9.x86_64.rpm
25afe9864fffab25d5ffab54abb193c47e76f577fe26ccdeeff50269d7b964cc  python3-debug-3.6.8-19.el7_9.i686.rpm
9006d58c6ebd992f1413230a4531d1584921f01326a875a717363abde71d6b03  python3-debug-3.6.8-19.el7_9.x86_64.rpm
0d3c2c589c5e9e3f8ffbf1a3ecab65c4237f0445ab4f8f1840daac3a9bde8e16  python3-devel-3.6.8-19.el7_9.i686.rpm
e14abc4dfd161e931b9099dce439db26a29175c166b124a14167a664a0d5a600  python3-devel-3.6.8-19.el7_9.x86_64.rpm
c0ba90dceb83ffcdd8192f4e130a324c73ac021f2a9b2ccdc98d58cdf26f727b  python3-idle-3.6.8-19.el7_9.i686.rpm
f53d0c4b2718fb2cccc1cce0666cef6323bd6fdb7b789f34a3fa3a744c3892ec  python3-idle-3.6.8-19.el7_9.x86_64.rpm
5562431c48cab67aa1da614c3d19c3f6becfbc386d29c7133f40bcd4ec21c3dc  python3-libs-3.6.8-19.el7_9.i686.rpm
92d8d566c14d02ab87f59d48e5f011678c4d1ad1effce954445cfff6e2186ac9  python3-libs-3.6.8-19.el7_9.x86_64.rpm
44eb1405754fcd4ae144cb5025d91b3ac8759293ff1a0f187ca3a1e153137223  python3-test-3.6.8-19.el7_9.i686.rpm
c9e8e27be0763433d2342ad0573164a56176f17826d8830f39d0e08518d54127  python3-test-3.6.8-19.el7_9.x86_64.rpm
e6273ad14c1f319502c24fe2004a6765421589ad83742d12e87a81b3c84c6d08  python3-tkinter-3.6.8-19.el7_9.i686.rpm
5ca0ccb7e4af7c807c1f99c10409892524195addd4cfc1d830e5cc351643409f  python3-tkinter-3.6.8-19.el7_9.x86_64.rpm

Source:
990ddbd496dc4e8f69a5355d7acb3f3545d45195f321511b6a580511aa967d70  python3-3.6.8-19.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 4
Date: Thu, 27 Jul 2023 14:34:23 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3555 Important CentOS 7 python
	Security	Update
Message-ID: <20230727143423.GA6710@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3555 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3555

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0c3ad35e059126bc405bb6ab3f4ae6d37fcb202c2192112ede3ec719d4c45554  python-2.7.5-93.el7_9.x86_64.rpm
eacae6ba8f4fa9d2b666e28bad819c383c5eb197aa1aa5f5979c415530cf3376  python-debug-2.7.5-93.el7_9.x86_64.rpm
179d2c236a9c0fd2a6c44145f3d47c793b7450b2e9967fb4caa8fb636c2090f7  python-devel-2.7.5-93.el7_9.x86_64.rpm
00c48e4de2e435d25917e5b12f697e6b79435fb251862569482e3c31793da0f8  python-libs-2.7.5-93.el7_9.i686.rpm
24a92c5b29a507c8439dd16dba779ab76d6b93fb7f92021e42f3de1dcdde9308  python-libs-2.7.5-93.el7_9.x86_64.rpm
b6db83391c36a0ea8bba99215ea32a1b0cbff013b8b497b6fbef6ecfd3e1d880  python-test-2.7.5-93.el7_9.x86_64.rpm
376c090acbd7598c0ec397a027eaa7db2374a09ecf6b7d78663cb04b5f928d57  python-tools-2.7.5-93.el7_9.x86_64.rpm
4ac5393de035d7805106e39277a7b7b6ab0713a00553bee6342fb42b71e80ac3  tkinter-2.7.5-93.el7_9.x86_64.rpm

Source:
d7c2d01f5cfa946cdd1970de7ec50a14f76b2668166cffc604109919ae9ac334  python-2.7.5-93.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 5
Date: Thu, 27 Jul 2023 14:34:56 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3481 Moderate CentOS 7 emacs
	Security	Update
Message-ID: <20230727143456.GA6863@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3481 Moderate

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3481

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
decf2a313c4d562a043eed4b9202d10b5c58750490b4d6db6e70c5a2bf2fe794  emacs-24.3-23.el7_9.1.x86_64.rpm
a547520b96904888041cdae1529c93057c845c1215a8ac1a453c516eae9263a6  emacs-common-24.3-23.el7_9.1.x86_64.rpm
81d6abea697da32a4834b6bbe7be764845468cc2ee8e089861fd0eb80c2466c6  emacs-el-24.3-23.el7_9.1.noarch.rpm
f2136014ff193c8527ea2351651b413e5c8cb5eeb1687c98dd2e6d544c6813bd  emacs-filesystem-24.3-23.el7_9.1.noarch.rpm
2847971791401757255fc2092497c37efa1f8f7440c3ce7fc60b243b497e8094  emacs-nox-24.3-23.el7_9.1.x86_64.rpm
91fc50b78a1f5d50c4f2a592996c690be37c4d7e9724a2dbd625eba57e9d607b  emacs-terminal-24.3-23.el7_9.1.noarch.rpm

Source:
91593abbc263e45968c1ff96b4de62d1122b81cf06463df5ba98cd57e916b2c0  emacs-24.3-23.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 6
Date: Thu, 27 Jul 2023 14:35:45 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:3487  CentOS 7 pki-core BugFix
	Update
Message-ID: <20230727143545.GA7083@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:3487 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:3487

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
401c21fed02d492f7c9f4ef47e8a82e8a7bfeb0a3e08789c00a7220db5e1fbd8  pki-base-10.5.18-27.el7_9.noarch.rpm
757db012689225d59ae444ae9fe49b96ad20d6b478e9a2858bc9c4a3c2ce5b7c  pki-base-java-10.5.18-27.el7_9.noarch.rpm
83b8bc9adb407e5d032b0b7036ab81ae352bb583870b195e840ac2f094c2cde6  pki-ca-10.5.18-27.el7_9.noarch.rpm
6fa692d6d3de0571869dd57603761a3835f55a4a06091767d81757431cfffe68  pki-javadoc-10.5.18-27.el7_9.noarch.rpm
125ae22f4c9e8e637d89b849935d280420235c63f848bc2c66d739962c4cbf45  pki-kra-10.5.18-27.el7_9.noarch.rpm
92e24421bd43dc1bc206b56f3d63452a3bffc509e64e9b541086b542c48c40de  pki-server-10.5.18-27.el7_9.noarch.rpm
68c5c1e442cb8c8c7a3e075f4f200477ce6b2f53023da840209a0d79dbb16cac  pki-symkey-10.5.18-27.el7_9.x86_64.rpm
f6a7307b2019d7d0e915192006d8ef7f56bbd11efafed60f9a5cb5f67f74db72  pki-tools-10.5.18-27.el7_9.x86_64.rpm

Source:
15dba56a7041fff7ccdd979eaaaa1dbe5807044042c769ecd89b6b9840b39821  pki-core-10.5.18-27.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 7
Date: Thu, 27 Jul 2023 14:36:00 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:3486 CentOS 7 geoipupdate BugFix
	Update
Message-ID: <20230727143600.GA7186@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:3486 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:3486

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
b3306affa940e0e2ab3cd9caec8dda837e626fe8043ec669f8465d62b7b08ed5  geoipupdate-2.5.0-2.el7.x86_64.rpm
3b2af1cbe29d541a936e2a76af8f1cc07780ea069f8cc04404f4b2f85184abfc  geoipupdate-cron-2.5.0-2.el7.noarch.rpm

Source:
316e31cb1a717c7796015cd0e4df61f3eff64ed3386558d2dab1f8b98c605b06  geoipupdate-2.5.0-2.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 8
Date: Thu, 27 Jul 2023 14:36:11 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:3482 CentOS 7 slapi-nis BugFix
	Update
Message-ID: <20230727143611.GA7298@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:3482 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:3482

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
44b24b7b0c7aa6f549efcc0d2d645424850f626003bf441a5cd992eaf86c7fd3  slapi-nis-0.60.0-3.el7_9.x86_64.rpm

Source:
038389abb42a7d58943a71ee8eade623c48aba602928ae99f0124cb48aad031f  slapi-nis-0.60.0-3.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 9
Date: Thu, 27 Jul 2023 14:36:25 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:3483  CentOS 7 nss-pem BugFix
	Update
Message-ID: <20230727143625.GA7390@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:3483 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:3483

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
3cc12df2dbbe22e4c3186fdf10fdc4f4f176bdac5296996b92aafd1019a8fab1  nss-pem-1.0.3-7.el7_9.1.i686.rpm
6f6a33848cbd89fc9434117312104d1e8bcbc065f6821b6b24ebf04def7bf36d  nss-pem-1.0.3-7.el7_9.1.x86_64.rpm

Source:
323a7381de798a207679f19f806d45bdaafc088202b9afcdbc541719cc3b4ffc  nss-pem-1.0.3-7.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 10
Date: Thu, 27 Jul 2023 14:36:35 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2022:8958 Important CentOS 7 bcel
	Security	Update
Message-ID: <20230727143635.GA7475@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2022:8958 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2022:8958

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
7cf9167bef9413a9b392bca9faff3196f5c05d3ec73a6d3e2429936ca11db4a3  bcel-5.2-19.el7_9.noarch.rpm
ac61f136dfa8ec37083c4218f10c4b90438fde96c223895a6e3d08660c0652f3  bcel-javadoc-5.2-19.el7_9.noarch.rpm

Source:
0d6f8c41108ec03d79f8beb6d5ca5c23456f9a2531e6e5023090034e07c1661f  bcel-5.2-19.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 11
Date: Thu, 27 Jul 2023 14:37:19 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:3333  CentOS 7 httpd BugFix
	Update
Message-ID: <20230727143719.GA7686@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:3333 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:3333

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
1243b5c5c37f8cff61bef905abb14b3fec79b4baf0f8804006af238bbc09108f  httpd-2.4.6-99.el7.centos.1.x86_64.rpm
3d4ce04e90a019a713860f38b262e7e948563f62770c6d7fa6bafd59e0ad0580  httpd-devel-2.4.6-99.el7.centos.1.x86_64.rpm
27c88f137de5866849397dd80af6fd026191916624a901d7d157db89d720351b  httpd-manual-2.4.6-99.el7.centos.1.noarch.rpm
a07b8c2dfe81595e9e9b35a3f4a4c913496728d0ab4422f3a5e00e2c9d5174ad  httpd-tools-2.4.6-99.el7.centos.1.x86_64.rpm
931e68ffcae787d5ccc19e02105ea41bb97387921e3e0e7bfa8402118570759d  mod_ldap-2.4.6-99.el7.centos.1.x86_64.rpm
deca008ed0c50034daab0bb70b65cd418b3ae2a3bb46f2fb5b5d2c80f9cbe0e5  mod_proxy_html-2.4.6-99.el7.centos.1.x86_64.rpm
66c291b64d8ff006ef287fd920978e0b901b0947dfa61d8ee3b0f3f76f242480  mod_session-2.4.6-99.el7.centos.1.x86_64.rpm
25140183ca7e3bbe7db7168653af8054b00324b50e2d6f28041960f5bf914598  mod_ssl-2.4.6-99.el7.centos.1.x86_64.rpm

Source:
556b15278ed85b34d1b4d30ad1c5f3b801fbaa57d8e5b265e80108d709538829  httpd-2.4.6-99.el7.centos.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 12
Date: Thu, 27 Jul 2023 14:38:52 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3263 Important CentOS 7 git
	Security	Update
Message-ID: <20230727143852.GA8027@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3263 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3263

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
67dc839e667e3f5b861596b011039393d6a243f7dfb880c5c787ed72ab1e601f  emacs-git-1.8.3.1-25.el7_9.noarch.rpm
69714123fc4f27b58c1e15a2bdfef799961c0c2c3f1398116a458d05cf87f618  emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm
5268af6fbc32bf7411d9d0df3379c86428de9b0d25cbcbd8a6f1703caac79829  git-1.8.3.1-25.el7_9.x86_64.rpm
36fed680eaa8454cb71901db4b5393c54c16fdfc72c0901bc461231559e164ef  git-all-1.8.3.1-25.el7_9.noarch.rpm
c37e4471ce6ce9e562309ca353e9b1cd0725d1ec5d073e80ad7a9ba3f32732c1  git-bzr-1.8.3.1-25.el7_9.noarch.rpm
e4d4ae004f1e33c3542d967b6301d6307f9a848be51a7008ff5726259a3e5a5d  git-cvs-1.8.3.1-25.el7_9.noarch.rpm
e07e25a4f64939f2fc2c8dfbcd0358561025cfc19d01318d054b161d02e76a80  git-daemon-1.8.3.1-25.el7_9.x86_64.rpm
ae71e0763354a3a81b14cb8bd4de22629e35e59b0045199ad6958323fac31e30  git-email-1.8.3.1-25.el7_9.noarch.rpm
5c264476a12da876822ba10518576ea9ba06566847192d58c4642df8ad70f0de  git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm
6f603069d8c52e3cf80cd2299fead7f8539598c42a9cd85ae42363724530da93  git-gui-1.8.3.1-25.el7_9.noarch.rpm
bf6b711d995c2cfcd7c146204145b34ce97998804eb37c62306f383d81097962  git-hg-1.8.3.1-25.el7_9.noarch.rpm
087a9eb6f7e5a03f17d35ced5aea62e436334f59bd027880ae3be3eb69257219  git-instaweb-1.8.3.1-25.el7_9.noarch.rpm
ee8a7377ed0c955a55eec8ea39cbb91e5c2b99a4b050e0f4136075e5c7c87796  gitk-1.8.3.1-25.el7_9.noarch.rpm
44fdf0fd6b2ea0867e2530297d92b753e9b67534567ffa09595ff50bc74c9886  git-p4-1.8.3.1-25.el7_9.noarch.rpm
e6b35740952d21b92b5fd63b78ed0f5a4649c9aeb22cf9cb5af2d6c5c8a86dc3  git-svn-1.8.3.1-25.el7_9.x86_64.rpm
ce44bc6fbc305c3861c8d26e236f8872ccd1827001528bced75ea5a087db84d4  gitweb-1.8.3.1-25.el7_9.noarch.rpm
c58619a42724ddd986279b0da66e4cf0f075d25cfbc11cc80a105c9c47f0cc1c  perl-Git-1.8.3.1-25.el7_9.noarch.rpm
e90d3b7f1beb833473709255affdf6f47d5b2f24def150c5ba2db2d65edf7dae  perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm

Source:
edbda567971e90b3ee5ce34630bf917d77a7fd1fbf6a722e530c94efd91fccb3  git-1.8.3.1-25.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 13
Date: Thu, 27 Jul 2023 14:39:37 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:3145 Important CentOS 7 apr-util
	Security Update
Message-ID: <20230727143937.GA8233@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:3145 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:3145

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
f7e3acc601ed8b9698fbc58cf297b2ad5a49ead168e515f329e2d95f3cd8083d  apr-util-1.5.2-6.el7_9.1.i686.rpm
82e901dcdc6ecc6088013e726925ea0a208b449014b09f844465ad5d7b305805  apr-util-1.5.2-6.el7_9.1.x86_64.rpm
b8b4286c072a6e2914a35c1f9d77c2d2f6fc910361424e0fd362363d7d5d74a7  apr-util-devel-1.5.2-6.el7_9.1.i686.rpm
da160f160c233fe77d6e2113aad1a189ed766c41fc8254b49f764306d9538dc9  apr-util-devel-1.5.2-6.el7_9.1.x86_64.rpm
e291f44f4466940d2b21380d3d68e50016685dad9868bd9563a304233da7eca0  apr-util-ldap-1.5.2-6.el7_9.1.x86_64.rpm
892fa4df2150169a5c8680af75e4e63f2ffbf5ca0f9dafb19d1928769a5769b9  apr-util-mysql-1.5.2-6.el7_9.1.x86_64.rpm
dc1ec1c4e74af368428ce982615f87d7121b8baea33bec02313d1f3b501a036e  apr-util-nss-1.5.2-6.el7_9.1.x86_64.rpm
43e5f421e8e3c2fe23f7a93bd002c12ec11faf3194b342d07ee3a9f9fb37a875  apr-util-odbc-1.5.2-6.el7_9.1.x86_64.rpm
2eebe28ab1f164eeb8573869c86de47b750d8a043f1b3897566fe0753003f2a4  apr-util-openssl-1.5.2-6.el7_9.1.x86_64.rpm
27b3a6d5e1c664607297b18087e7b61c8f79281dcd08b501d6a4a98d0f06ccc1  apr-util-pgsql-1.5.2-6.el7_9.1.x86_64.rpm
3d9697b9d1df6afe1e6f7753c817927e77aab45d8ae4e6b00aab690614c170a3  apr-util-sqlite-1.5.2-6.el7_9.1.x86_64.rpm

Source:
e3557c816a70007bc5cedd597ae0c0cf3dbaea2228616ba5bb6cd7c50094fdf9  apr-util-1.5.2-6.el7_9.1.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 14
Date: Thu, 27 Jul 2023 14:40:46 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:1990  CentOS 7 ipa BugFix Update
Message-ID: <20230727144046.GA8497@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:1990 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:1990

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
a01dae3f1eb932f0bc862e5f5466508b803a3d1c7bbc6b989e42cef1534de0e3  ipa-client-4.6.8-5.el7.centos.14.x86_64.rpm
0c844b3fd55943ad6df491c0f9396667119e7d8f737d079ca70e1e354c04d769  ipa-client-common-4.6.8-5.el7.centos.14.noarch.rpm
a7f79e36bdad845ee95ab0dcf81c2ac21d35da133b48c0cb448fbd6f1f3a5cea  ipa-common-4.6.8-5.el7.centos.14.noarch.rpm
9277a339164ce4554d7e44a5274d72e8acdef0f65c7e2f5ae1558953312edbfc  ipa-python-compat-4.6.8-5.el7.centos.14.noarch.rpm
cd7ab4d402e24250450215dd316bc8db5cbabc2abdaf16110521f6e623589dea  ipa-server-4.6.8-5.el7.centos.14.x86_64.rpm
7362e3afa20e7270f6bd0843928dbc50fc58aee6b6187699194d02979a9c9b4b  ipa-server-common-4.6.8-5.el7.centos.14.noarch.rpm
5e7f113d0a50e93468c406b83d0079441feedc8fdc94a3867761526c5cf7b4ad  ipa-server-dns-4.6.8-5.el7.centos.14.noarch.rpm
c8dfb7c69048e40d89f055121f7bf399c85c51f08160824fe50d9434c253a4a3  ipa-server-trust-ad-4.6.8-5.el7.centos.14.x86_64.rpm
458a2e4662739309c98eb0b79c83a8348f583ceb85c8d0889d5b32448cdf18bf  python2-ipaclient-4.6.8-5.el7.centos.14.noarch.rpm
a5200800917686a6972452c153a94ec608f7f8111e13fd0ed1403eed10246930  python2-ipalib-4.6.8-5.el7.centos.14.noarch.rpm
b0579fbf5f02ea45b706f77b73c1a248973966d8d1c97d2b3a5b63af1076dc30  python2-ipaserver-4.6.8-5.el7.centos.14.noarch.rpm

Source:
f15551a798db4f1fa50c30cb984fca9f39bccfef08fef1e626bb555cb60b3a45  ipa-4.6.8-5.el7.centos.14.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 15
Date: Thu, 27 Jul 2023 14:41:03 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CEBA-2023:1989  CentOS 7 cronie BugFix
	Update
Message-ID: <20230727144103.GA8608@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Bugfix Advisory 2023:1989 

Upstream details at : https://access.redhat.com/errata/RHBA-2023:1989

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
596130fb4480b497134f1ceee905500a7718c15559963c2786a784a511011077  cronie-1.4.11-25.el7_9.x86_64.rpm
93e5893e2543f24cc6076a35548745fc96be00bd8f9960f8645d41100dcf0c3a  cronie-anacron-1.4.11-25.el7_9.x86_64.rpm
8c0e209a9b3e465d9d43e1e9e5585d8222d61a73748d1a2e8ce486e8b2b25715  cronie-noanacron-1.4.11-25.el7_9.x86_64.rpm

Source:
f364df1eae40d72c7e64d6470e2a1714d338cba3d32832ff14167301b973e803  cronie-1.4.11-25.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 16
Date: Thu, 27 Jul 2023 14:42:14 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:1904 Important CentOS 7
	java-1.8.0-openjdk Security Update
Message-ID: <20230727144214.GA8909@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:1904 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:1904

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
0ec52bd7a95347c5c330df35b5067f28cdd262383f84e176598367ad11c98a27  java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.i686.rpm
e8b67a41970fcee6a5eee5fa362a4648b27e47a04ae221fba0de5f5bc2c64e37  java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.x86_64.rpm
ea3f0bb12ce7b5c386ca301b0f16f7dddafa4ed5f63b2ab2cd2fe297d066f387  java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.i686.rpm
60647855ba6fb280673a3654ce82ab9610ce8bcdca3ea825ad3ea4023b200fdc  java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.x86_64.rpm
3b5a17995e4660d4c305944c4a13cd1bd8bdda18b9d69d13031b2b1044e1cd77  java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.i686.rpm
1ab3f90a7eed6a0e8f44c9833e1def98bdbceb194f37062e21cfb6fb030563e2  java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.x86_64.rpm
ee0b6ee143ba37c13abc5858fef0725d5b30992afdcaff90babcd5af1ac812c8  java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.i686.rpm
30f27f7cbabd3d9bee929e1fa43a3ac2a916c5a427598ee5e816dd100518994d  java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.x86_64.rpm
b554df264228a60d69e256e2f70f55d320abe544bb18085a944c35b983f83b21  java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.i686.rpm
6182e47b9746410469ab21c90f69c924a80ceff0a394abd6a25a441e8d6cc49e  java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.x86_64.rpm
b436b196f3c2735dddfe5727a948d1a2e443bdebffd7018905aa2558baba56d9  java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el7_9.noarch.rpm
fa80c361dec771feb54951286af7bb8032aef89cd8ded021b942b091ad431e5d  java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el7_9.noarch.rpm
7315923a129e703d18cf9c04318c3fce2223c31b6b9d9f8742322e1c2bfd100d  java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.i686.rpm
8a6cef14e08d6e8b37d66e40c1ac1a7bedf36720f015c5cf16ef968d5bd61eb9  java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.x86_64.rpm

Source:
7d2a44f3baec95077d57881db256552f8acb40b5e42e895283c0d67d97640e30  java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Message: 17
Date: Thu, 27 Jul 2023 14:42:41 +0000
From: Johnny Hughes <johnny@xxxxxxxxxx>
To: centos-announce@xxxxxxxxxx
Subject: [CentOS-announce] CESA-2023:2077 Important CentOS 7 libwebp
	Security Update
Message-ID: <20230727144241.GA9038@xxxxxxxxxxxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii


CentOS Errata and Security Advisory 2023:2077 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2023:2077

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
8050b0ef335b05d786d15521243cec669562d6625e4d80db07c84aec1e66d0a3  libwebp-0.3.0-11.el7.i686.rpm
d06f004563a6bdeb574cc83ae16bbfda190879efa994a9182b24e45eafe5a039  libwebp-0.3.0-11.el7.x86_64.rpm
18e4458c6be87d024a157c9233b2f318b21378e4939151e17d4d302d944b059b  libwebp-devel-0.3.0-11.el7.i686.rpm
2f075ce3d7df67323ba3022b428490fb252d7a5759a81d0f53e6570ba24dd777  libwebp-devel-0.3.0-11.el7.x86_64.rpm
722b0dc706f7600d25c378ec61ab127376170d2f1df9446acfb02d438beb9e18  libwebp-java-0.3.0-11.el7.x86_64.rpm
f057ce5463bca14d6bab2c699782e32341b1b37571dc5466905db2fca2c1b392  libwebp-tools-0.3.0-11.el7.x86_64.rpm

Source:
5542e6be9db8ed0f87ffae01a19d65178fdc1a1ac7a134e1f62a27488271b2af  libwebp-0.3.0-11.el7.src.rpm



-- 
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@xxxxxxxxxxx
Twitter: @JohnnyCentOS



------------------------------

Subject: Digest Footer

_______________________________________________
CentOS-announce mailing list
CentOS-announce@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos-announce


------------------------------

End of CentOS-announce Digest, Vol 214, Issue 1
***********************************************
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
https://lists.centos.org/mailman/listinfo/centos



[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]


  Powered by Linux