[CentOS-announce] CESA-2007:0064 Moderate CentOS 3 i386 postgresql - security update

2007-02-07 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0064

postgresql security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0064.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/rh-postgresql-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-contrib-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-devel-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-docs-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-jdbc-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-libs-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-pl-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-python-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-server-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-tcl-7.3.18-1.i386.rpm
updates/i386/RPMS/rh-postgresql-test-7.3.18-1.i386.rpm

source:
updates/SRPMS/rh-postgresql-7.3.18-1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update postgresql\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpRWFEufNtjZ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0064 Moderate CentOS 3 x86_64 postgresql - security update

2007-02-07 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0064

postgresql security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0064.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/rh-postgresql-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-contrib-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-devel-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-docs-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-jdbc-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-libs-7.3.18-1.i386.rpm
updates/x86_64/RPMS/rh-postgresql-libs-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-pl-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-python-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-server-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-tcl-7.3.18-1.x86_64.rpm
updates/x86_64/RPMS/rh-postgresql-test-7.3.18-1.x86_64.rpm

source:
updates/SRPMS/rh-postgresql-7.3.18-1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update postgresql\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpv8hHhJtMnE.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0044 Moderate CentOS 3 x86_64 bind - security update

2007-02-06 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0044

bind security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0044.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/bind-9.2.4-20.EL3.x86_64.rpm
updates/x86_64/RPMS/bind-chroot-9.2.4-20.EL3.x86_64.rpm
updates/x86_64/RPMS/bind-devel-9.2.4-20.EL3.x86_64.rpm
updates/x86_64/RPMS/bind-libs-9.2.4-20.EL3.x86_64.rpm
updates/x86_64/RPMS/bind-utils-9.2.4-20.EL3.x86_64.rpm

source:
updates/SRPMS/bind-9.2.4-20.EL3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update bind

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgphe1DxILOrD.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0022 Moderate CentOS 3 i386 squirrelmail - security update

2007-01-31 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0022

squirrelmail security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0022.html

cut
Notes:
- - After installing this update, users are advised to restart their
httpd service to ensure that the updated version functions correctly.
- - config.php should NOT be modified, please modify config_local.php instead.
- - Known Bug: The configuration generator may potentially produce bad
options that interfere with the operation of this application.  Applying
specific config changes to config_local.php manually is recommended.
/cut

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/squirrelmail-1.4.8-4.el3.centos.1.noarch.rpm

source:
updates/SRPMS/squirrelmail-1.4.8-4.el3.centos.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update squirrelmail


Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpPQACAQNxsR.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0022 Moderate CentOS 3 x86_64 squirrelmail - security update

2007-01-31 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0022

squirrelmail security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0022.html

cut
Notes:
- - After installing this update, users are advised to restart their
httpd service to ensure that the updated version functions correctly.
- - config.php should NOT be modified, please modify config_local.php instead.
- - Known Bug: The configuration generator may potentially produce bad
options that interfere with the operation of this application.  Applying
specific config changes to config_local.php manually is recommended.
/cut

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/squirrelmail-1.4.8-4.el3.centos.1.noarch.rpm

source:
updates/SRPMS/squirrelmail-1.4.8-4.el3.centos.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update squirrelmail


Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpOIuSqnpLuB.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0018 Moderate CentOS 3 x86_64 fetchmail - security update

2007-01-31 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0018

fetchmail security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0018.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/fetchmail-6.2.0-3.el3.3.x86_64.rpm

source:
updates/SRPMS/fetchmail-6.2.0-3.el3.3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update fetchmail

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgptJ0UU0iVnE.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0011 Moderate CentOS 3 i386 libgsf - security update

2007-01-11 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0011

libgsf security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0011.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/libgsf-1.6.0-7.i386.rpm
updates/i386/RPMS/libgsf-devel-1.6.0-7.i386.rpm

source:
updates/SRPMS/libgsf-1.6.0-7.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update libgsf\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpfqeWL5kAMg.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0002 Important CentOS 3 i386 XFree86 - security update

2007-01-10 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0002

XFree86 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0002.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/XFree86-100dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-75dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-base-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-cyrillic-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-devel-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-doc-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-font-utils-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-data-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-sdk-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-syriac-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-tools-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-truetype-fonts-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-twm-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-xauth-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-xdm-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-xfs-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-Xnest-4.3.0-115.EL.i386.rpm
updates/i386/RPMS/XFree86-Xvfb-4.3.0-115.EL.i386.rpm

source:
updates/SRPMS/XFree86-4.3.0-115.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update XFree86\*

Tru
-- 
Dr Tru Huynh  | http://www.pasteur.fr/recherche/unites/Binfs/
mailto:[EMAIL PROTECTED] | tel/fax +33 1 45 68 87 37/19
Institut Pasteur, 25-28 rue du Docteur Roux, 75724 Paris CEDEX 15 France  
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0002 Important CentOS 3 x86_64 XFree86 - security update

2007-01-10 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0002

XFree86 security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0002.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/XFree86-100dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-75dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-base-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-cyrillic-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-devel-4.3.0-115.EL.i386.rpm
updates/x86_64/RPMS/XFree86-devel-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-doc-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-font-utils-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-libs-4.3.0-115.EL.i386.rpm
updates/x86_64/RPMS/XFree86-libs-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-libs-data-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGL-4.3.0-115.EL.i386.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGL-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGLU-4.3.0-115.EL.i386.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGLU-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-sdk-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-syriac-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-tools-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-truetype-fonts-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-twm-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xauth-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xdm-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xfs-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Xnest-4.3.0-115.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Xvfb-4.3.0-115.EL.x86_64.rpm

source:
updates/SRPMS/XFree86-4.3.0-115.EL.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update XFree86\*

Tru
-- 
Dr Tru Huynh  | http://www.pasteur.fr/recherche/unites/Binfs/
mailto:[EMAIL PROTECTED] | tel/fax +33 1 45 68 87 37/19
Institut Pasteur, 25-28 rue du Docteur Roux, 75724 Paris CEDEX 15 France  
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0001 Important CentOS 3 i386 openoffice.org - security update

2007-01-04 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0001

openoffice.org security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2007-0001.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/openoffice.org-1.1.2-35.2.0.EL3.i386.rpm
updates/i386/RPMS/openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm
updates/i386/RPMS/openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm

source:
updates/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update openoffice.org\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpSQ65tfIj18.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2007:0001 Important CentOS 3 x86_64 openoffice.org - security update

2007-01-04 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2007:0001

openoffice.org security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2007-0001.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/openoffice.org-1.1.2-35.2.0.EL3.i386.rpm
updates/x86_64/RPMS/openoffice.org-i18n-1.1.2-35.2.0.EL3.i386.rpm
updates/x86_64/RPMS/openoffice.org-libs-1.1.2-35.2.0.EL3.i386.rpm

source:
updates/SRPMS/openoffice.org-1.1.2-35.2.0.EL3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update openoffice.org\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpVLLVg0J6f5.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0749 Moderate CentOS 3 i386 tar - security update

2006-12-20 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0749

tar security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0749.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/tar-1.13.25-15.RHEL3.i386.rpm

source:
updates/SRPMS/tar-1.13.25-15.RHEL3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update tar

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpwtSozU6sUF.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0759 Critical CentOS 3 i386 seamonkey - security update

2006-12-20 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0759

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0759.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.7-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.7-0.1.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.7-0.1.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpD4JO7Dgvjp.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0754 Important CentOS 3 i386 gnupg - security update

2006-12-06 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0754

gnupg security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0754.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/gnupg-1.2.1-19.i386.rpm

source:
updates/SRPMS/gnupg-1.2.1-19.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update gnupg

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpiRZL6e8DVD.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0754 Important CentOS 3 x86_64 gnupg - security update

2006-12-06 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0754

gnupg security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0754.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/gnupg-1.2.1-19.x86_64.rpm

source:
updates/SRPMS/gnupg-1.2.1-19.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update gnupg

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpabyIfCdy8Z.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0738 Low CentOS 3 i386 openssh - security update

2006-11-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0738

openssh security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0738.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/openssh-3.6.1p2-33.30.13.i386.rpm
updates/i386/RPMS/openssh-askpass-3.6.1p2-33.30.13.i386.rpm
updates/i386/RPMS/openssh-askpass-gnome-3.6.1p2-33.30.13.i386.rpm
updates/i386/RPMS/openssh-clients-3.6.1p2-33.30.13.i386.rpm
updates/i386/RPMS/openssh-server-3.6.1p2-33.30.13.i386.rpm

source:
updates/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update openssh\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpGiPo7qIVIP.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0738 Low CentOS 3 x86_64 openssh - security update

2006-11-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0738

openssh security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0738.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/openssh-3.6.1p2-33.30.13.x86_64.rpm
updates/x86_64/RPMS/openssh-askpass-3.6.1p2-33.30.13.x86_64.rpm
updates/x86_64/RPMS/openssh-askpass-gnome-3.6.1p2-33.30.13.x86_64.rpm
updates/x86_64/RPMS/openssh-clients-3.6.1p2-33.30.13.x86_64.rpm
updates/x86_64/RPMS/openssh-server-3.6.1p2-33.30.13.x86_64.rpm

source:
updates/SRPMS/openssh-3.6.1p2-33.30.13.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update openssh\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp6Gmz5yF1nW.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0734 Critical CentOS 3 i386 seamonkey - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0734

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0734.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.6-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.6-0.1.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.6-0.1.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp7DFjeQj0q4.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0734 Critical CentOS 3 x86_64 seamonkey - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0734

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0734.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.6-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.6-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.6-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.6-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.6-0.1.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.6-0.1.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpcNtQ6O5H4w.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0727 Moderate CentOS 3 i386 texinfo - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0727

texinfo security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0727.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/info-4.5-3.el3.1.i386.rpm
updates/i386/RPMS/texinfo-4.5-3.el3.1.i386.rpm

source:
updates/SRPMS/texinfo-4.5-3.el3.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update texinfo info

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpFKPtf1DJFi.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0727 Moderate CentOS 3 x86_64 texinfo - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0727

texinfo security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0727.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/info-4.5-3.el3.1.x86_64.rpm
updates/x86_64/RPMS/texinfo-4.5-3.el3.1.x86_64.rpm

source:
updates/SRPMS/texinfo-4.5-3.el3.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update texinfo info

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpvpMzl3rRZd.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0729 Moderate CentOS 3 i386 ruby - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0729

ruby security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0729.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/irb-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-devel-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-docs-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-libs-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-mode-1.6.8-9.EL3.8.i386.rpm
updates/i386/RPMS/ruby-tcltk-1.6.8-9.EL3.8.i386.rpm

source:
updates/SRPMS/ruby-1.6.8-9.EL3.8.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update ruby\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpU58x1ZFDrC.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0729 Moderate CentOS 3 x86_64 ruby - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0729

ruby security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0729.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/irb-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-devel-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-docs-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-libs-1.6.8-9.EL3.8.i386.rpm
updates/x86_64/RPMS/ruby-libs-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-mode-1.6.8-9.EL3.8.x86_64.rpm
updates/x86_64/RPMS/ruby-tcltk-1.6.8-9.EL3.8.x86_64.rpm

source:
updates/SRPMS/ruby-1.6.8-9.EL3.8.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update ruby\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpen6zGJi3A6.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0726 Moderate CentOS 3 x86_64 wireshark - security update

2006-11-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0726

wireshark security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0726.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/wireshark-0.99.4-EL3.1.x86_64.rpm
updates/x86_64/RPMS/wireshark-gnome-0.99.4-EL3.1.x86_64.rpm

source:
updates/SRPMS/wireshark-0.99.4-EL3.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update wireshark\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp73co3iWVBN.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0730 Important CentOS 3 i386 php - security update

2006-11-07 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0730

php security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0730.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/php-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-devel-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-imap-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-ldap-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-mysql-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-odbc-4.3.2-37.ent.i386.rpm
updates/i386/RPMS/php-pgsql-4.3.2-37.ent.i386.rpm

source:
updates/SRPMS/php-4.3.2-37.ent.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update php\*

Tr
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgppcBfoe6RKd.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0730 Important CentOS 3 x86_64 php - security update

2006-11-07 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0730

php security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0730.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/php-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-devel-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-imap-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-ldap-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-mysql-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-odbc-4.3.2-37.ent.x86_64.rpm
updates/x86_64/RPMS/php-pgsql-4.3.2-37.ent.x86_64.rpm

source:
updates/SRPMS/php-4.3.2-37.ent.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update php\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpraKW75d5x8.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0725 Moderate CentOS 3 x86_64 qt - security update

2006-11-01 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0725

qt security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0725.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/qt-3.1.2-14.RHEL3.i386.rpm
updates/x86_64/RPMS/qt-3.1.2-14.RHEL3.x86_64.rpm
updates/x86_64/RPMS/qt-config-3.1.2-14.RHEL3.x86_64.rpm
updates/x86_64/RPMS/qt-designer-3.1.2-14.RHEL3.x86_64.rpm
updates/x86_64/RPMS/qt-devel-3.1.2-14.RHEL3.x86_64.rpm
updates/x86_64/RPMS/qt-MySQL-3.1.2-14.RHEL3.x86_64.rpm
updates/x86_64/RPMS/qt-ODBC-3.1.2-14.RHEL3.x86_64.rpm

addons/x86_64/RPMS/qt-PostgreSQL-3.1.2-14.RHEL3.x86_64.rpm

source:
updates/SRPMS/qt-3.1.2-14.RHEL3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update qt\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp8YuB1Pr0pv.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0710 Important CentOS 3 i386 kernel - security update

2006-10-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0710

kernel security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0710.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kernel-2.4.21-47.0.1.EL.i586.rpm
updates/i386/RPMS/kernel-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-BOOT-2.4.21-47.0.1.EL.i386.rpm
updates/i386/RPMS/kernel-doc-2.4.21-47.0.1.EL.i386.rpm
updates/i386/RPMS/kernel-hugemem-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-hugemem-unsupported-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-smp-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-source-2.4.21-47.0.1.EL.i386.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.0.1.EL.i586.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.0.1.EL.i686.rpm
updates/i386/RPMS/kernel-2.4.21-47.0.1.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-2.4.21-47.0.1.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-47.0.1.EL.athlon.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.0.1.EL.athlon.rpm

source:
updates/SRPMS/kernel-2.4.21-47.0.1.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp9Pc4vj71ML.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0710 Important CentOS 3 x86_64 kernel - security update

2006-10-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0710

kernel security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0710.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kernel-2.4.21-47.0.1.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-2.4.21-47.0.1.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-doc-2.4.21-47.0.1.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-2.4.21-47.0.1.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-unsupported-2.4.21-47.0.1.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-source-2.4.21-47.0.1.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-47.0.1.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-47.0.1.EL.x86_64.rpm

source:
updates/SRPMS/kernel-2.4.21-47.0.1.EL.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpjt7c8aPgvM.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0720 Critical CentOS 3 i386 kdelibs - security update

2006-10-18 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0720

kdelibs security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kdelibs-3.1.3-6.12.i386.rpm
updates/i386/RPMS/kdelibs-devel-3.1.3-6.12.i386.rpm

source:
updates/SRPMS/kdelibs-3.1.3-6.12.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kdelibs\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpj5ObmqRDG2.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0720 Critical CentOS 3 x86_64 kdelibs - security update

2006-10-18 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0720

kdelibs security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0720.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kdelibs-3.1.3-6.12.i386.rpm
updates/x86_64/RPMS/kdelibs-3.1.3-6.12.x86_64.rpm
updates/x86_64/RPMS/kdelibs-devel-3.1.3-6.12.x86_64.rpm

source:
updates/SRPMS/kdelibs-3.1.3-6.12.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kdelibs\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpe0ZDn1fTPE.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0713 Important CentOS 3 x86_64 python - security update

2006-10-10 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0713

python security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0713.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/python-2.2.3-6.5.x86_64.rpm
updates/x86_64/RPMS/python-devel-2.2.3-6.5.x86_64.rpm
updates/x86_64/RPMS/python-docs-2.2.3-6.5.x86_64.rpm
updates/x86_64/RPMS/python-tools-2.2.3-6.5.x86_64.rpm
updates/x86_64/RPMS/tkinter-2.2.3-6.5.x86_64.rpm

source:
updates/SRPMS/python-2.2.3-6.5.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update python\* tkinter

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpaBD3xxV9tC.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0695 Important CentOS 3 x86_64 openssl - security update

2006-09-29 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0695

openssl security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0695.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/openssl096b-0.9.6b-16.46.i386.rpm
updates/x86_64/RPMS/openssl096b-0.9.6b-16.46.x86_64.rpm
updates/x86_64/RPMS/openssl-0.9.7a-33.21.i686.rpm
updates/x86_64/RPMS/openssl-0.9.7a-33.21.x86_64.rpm
updates/x86_64/RPMS/openssl-devel-0.9.7a-33.21.x86_64.rpm
updates/x86_64/RPMS/openssl-perl-0.9.7a-33.21.x86_64.rpm

source:
updates/SRPMS/openssl096b-0.9.6b-16.46.src.rpm
updates/SRPMS/openssl-0.9.7a-33.21.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update openssl

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpihPXfHBTgM.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0669 Moderate CentOS 3 x86_64 php - security update

2006-09-21 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0669

php security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0669.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/php-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-devel-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-imap-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-ldap-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-mysql-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-odbc-4.3.2-36.ent.x86_64.rpm
updates/x86_64/RPMS/php-pgsql-4.3.2-36.ent.x86_64.rpm

source:
updates/SRPMS/php-4.3.2-36.ent.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update php\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpmD7R9NUUCO.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0667 Moderate CentOS 3 i386 gzip - security update

2006-09-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0667

gzip security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0667.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/gzip-1.3.3-13.rhel3.i386.rpm

source:
updates/SRPMS/gzip-1.3.3-13.rhel3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update gzip

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpEzkhqJoETQ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0667 Moderate CentOS 3 x86_64 gzip - security update

2006-09-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0667

gzip security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0667.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/gzip-1.3.3-13.rhel3.x86_64.rpm

source:
updates/SRPMS/gzip-1.3.3-13.rhel3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update gzip

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpDLvYc32RFE.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0658 Low CentOS 3 i386 wireshark - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0658

wireshark security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0658.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/wireshark-0.99.3-EL3.2.i386.rpm
updates/i386/RPMS/wireshark-gnome-0.99.3-EL3.2.i386.rpm

source:
updates/SRPMS/wireshark-0.99.3-EL3.2.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update wireshark\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpdgwV0Xi9fg.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0658 Low CentOS 3 x86_64 wireshark - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0658

wireshark security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0658.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/wireshark-0.99.3-EL3.2.x86_64.rpm
updates/x86_64/RPMS/wireshark-gnome-0.99.3-EL3.2.x86_64.rpm

source:
updates/SRPMS/wireshark-0.99.3-EL3.2.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update wireshark\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpXB3YR2TKmm.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0663 Low CentOS 3 x86_64 ncompress - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0663

ncompress security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0663.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/ncompress-4.2.4-39.rhel3.x86_64.rpm

source:
updates/SRPMS/ncompress-4.2.4-39.rhel3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update ncompress

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpFQJr3lZjk3.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0666 Important CentOS 3 i386 XFree86 - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0666

XFree86 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0666.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/XFree86-100dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-75dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-base-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-cyrillic-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-devel-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-doc-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-font-utils-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-data-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-sdk-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-syriac-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-tools-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-truetype-fonts-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-twm-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-xauth-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-xdm-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-xfs-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-Xnest-4.3.0-113.EL.i386.rpm
updates/i386/RPMS/XFree86-Xvfb-4.3.0-113.EL.i386.rpm

source:
updates/SRPMS/XFree86-4.3.0-113.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update XFree86\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpsyT0XNCQ2E.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0666 Important CentOS 3 x86_64 XFree86 - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0666

XFree86 security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0666.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/XFree86-100dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-75dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-base-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-cyrillic-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-devel-4.3.0-113.EL.i386.rpm
updates/x86_64/RPMS/XFree86-devel-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-doc-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-font-utils-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-libs-4.3.0-113.EL.i386.rpm
updates/x86_64/RPMS/XFree86-libs-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-libs-data-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGL-4.3.0-113.EL.i386.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGL-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGLU-4.3.0-113.EL.i386.rpm
updates/x86_64/RPMS/XFree86-Mesa-libGLU-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-sdk-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-syriac-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-tools-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-truetype-fonts-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-twm-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xauth-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xdm-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-xfs-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Xnest-4.3.0-113.EL.x86_64.rpm
updates/x86_64/RPMS/XFree86-Xvfb-4.3.0-113.EL.x86_64.rpm

source:
updates/SRPMS/XFree86-4.3.0-113.EL.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update XFree86\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpQJiQaxXFuS.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0676 Critical CentOS 3 i386 seamonkey - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0676

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0676.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.5-0.1.el3.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.5-0.1.el3.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.5-0.1.el3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp0I36lux6IM.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0676 Critical CentOS 3 x86_64 seamonkey - security update

2006-09-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0676

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0676.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.5-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.5-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.5-0.1.el3.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.5-0.1.el3.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.5-0.1.el3.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.5-0.1.el3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update seamonkey\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpd3b2aU5HCx.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0600 Moderate CentOS 3 x86_64 mailman - security update

2006-09-08 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0600

mailman security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0600.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mailman-2.1.5.1-25.rhel3.7.x86_64.rpm

source:
updates/SRPMS/mailman-2.1.5.1-25.rhel3.7.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update mailman

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpSBmebBMntj.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0661 Important CentOS 3 x86_64 openssl - security update

2006-09-08 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0661

openssl security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0661.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/openssl096b-0.9.6b-16.43.i386.rpm
updates/x86_64/RPMS/openssl096b-0.9.6b-16.43.x86_64.rpm
updates/x86_64/RPMS/openssl-0.9.7a-33.18.i686.rpm
updates/x86_64/RPMS/openssl-0.9.7a-33.18.x86_64.rpm
updates/x86_64/RPMS/openssl-devel-0.9.7a-33.18.x86_64.rpm
updates/x86_64/RPMS/openssl-perl-0.9.7a-33.18.x86_64.rpm

source:
updates/SRPMS/openssl096b-0.9.6b-16.43.src.rpm
updates/SRPMS/openssl-0.9.7a-33.18.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update openssl\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpYwqqgnqoyp.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0648 Moderate CentOS 3 i386 kdegraphics - security update

2006-08-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0648

kdegraphics security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0648.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kdegraphics-3.1.3-3.10.i386.rpm
updates/i386/RPMS/kdegraphics-devel-3.1.3-3.10.i386.rpm

source:
updates/SRPMS/kdegraphics-3.1.3-3.10.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kdegraphics\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgptYyu3KODP7.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0648 Moderate CentOS 3 x86_64 kdegraphics - security update

2006-08-28 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0648

kdegraphics security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0648.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kdegraphics-3.1.3-3.10.x86_64.rpm
updates/x86_64/RPMS/kdegraphics-devel-3.1.3-3.10.x86_64.rpm

source:
updates/SRPMS/kdegraphics-3.1.3-3.10.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kdegraphics\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpie01ARxoUF.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0633 Moderate CentOS 3 i386 ImageMagick - security update

2006-08-24 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0633

ImageMagick security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0633.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/ImageMagick-5.5.6-20.i386.rpm
updates/i386/RPMS/ImageMagick-c++-5.5.6-20.i386.rpm
updates/i386/RPMS/ImageMagick-c++-devel-5.5.6-20.i386.rpm
updates/i386/RPMS/ImageMagick-devel-5.5.6-20.i386.rpm
updates/i386/RPMS/ImageMagick-perl-5.5.6-20.i386.rpm

source:
updates/SRPMS/ImageMagick-5.5.6-20.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update ImageMagick\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpABEoYSo7Ip.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0633 Moderate CentOS 3 x86_64 ImageMagick - security update

2006-08-24 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0633

ImageMagick security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0633.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/ImageMagick-5.5.6-20.i386.rpm
updates/x86_64/RPMS/ImageMagick-5.5.6-20.x86_64.rpm
updates/x86_64/RPMS/ImageMagick-c++-5.5.6-20.i386.rpm
updates/x86_64/RPMS/ImageMagick-c++-5.5.6-20.x86_64.rpm
updates/x86_64/RPMS/ImageMagick-c++-devel-5.5.6-20.x86_64.rpm
updates/x86_64/RPMS/ImageMagick-devel-5.5.6-20.x86_64.rpm
updates/x86_64/RPMS/ImageMagick-perl-5.5.6-20.x86_64.rpm

source:
updates/SRPMS/ImageMagick-5.5.6-20.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update ImageMagick\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpHguocIFZNA.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0635 Important CentOS 3 i386 XFree86 - security update

2006-08-22 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0635

XFree86 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0635.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/XFree86-100dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-75dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-base-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-cyrillic-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-devel-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-doc-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-font-utils-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-100dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-14-75dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-100dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-15-75dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-100dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-2-75dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-100dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-ISO8859-9-75dpi-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-libs-data-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGL-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-Mesa-libGLU-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-sdk-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-syriac-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-tools-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-truetype-fonts-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-twm-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-xauth-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-xdm-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-xfs-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-Xnest-4.3.0-111.EL.i386.rpm
updates/i386/RPMS/XFree86-Xvfb-4.3.0-111.EL.i386.rpm

source:
updates/SRPMS/XFree86-4.3.0-111.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update XFree86\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpNaUpqQBhTi.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0619 Moderate CentOS 3 i386 httpd - security update

2006-08-10 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0619

httpd security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0619.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/httpd-2.0.46-61.ent.centos3.i386.rpm
updates/i386/RPMS/httpd-devel-2.0.46-61.ent.centos3.i386.rpm
updates/i386/RPMS/mod_ssl-2.0.46-61.ent.centos3.i386.rpm

source:
updates/SRPMS/httpd-2.0.46-61.ent.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update httpd

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp19WG97AZXV.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0608 Critical CentOS 3 i386 seamonkey - security update

2006-08-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0608

seamonkey security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0608.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/seamonkey-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-chat-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-devel-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-dom-inspector-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-js-debugger-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-mail-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nspr-devel-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-1.0.3-0.el3.1.centos3.i386.rpm
updates/i386/RPMS/seamonkey-nss-devel-1.0.3-0.el3.1.centos3.i386.rpm

source:
updates/SRPMS/seamonkey-1.0.3-0.el3.1.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum upgrade mozilla\*
^^^
UPGRADE not just update!   

Tru

-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpqPq8guGOxd.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0608 Critical CentOS 3 x86_64 seamonkey - security update

2006-08-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0608

seamonkey security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0608.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/seamonkey-1.0.3-0.el3.1.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-chat-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-devel-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-dom-inspector-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-js-debugger-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-mail-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.3-0.el3.1.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nspr-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nspr-devel-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.3-0.el3.1.centos3.i386.rpm
updates/x86_64/RPMS/seamonkey-nss-1.0.3-0.el3.1.centos3.x86_64.rpm
updates/x86_64/RPMS/seamonkey-nss-devel-1.0.3-0.el3.1.centos3.x86_64.rpm

source:
updates/SRPMS/seamonkey-1.0.3-0.el3.1.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum upgrade mozilla\*
^^^
UPGRADE not just update!

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpem5SaiUekZ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0298 Low CentOS 3 i386 openssh - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0298

openssh security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0298.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/openssh-3.6.1p2-33.30.9.i386.rpm
updates/i386/RPMS/openssh-askpass-3.6.1p2-33.30.9.i386.rpm
updates/i386/RPMS/openssh-askpass-gnome-3.6.1p2-33.30.9.i386.rpm
updates/i386/RPMS/openssh-clients-3.6.1p2-33.30.9.i386.rpm
updates/i386/RPMS/openssh-server-3.6.1p2-33.30.9.i386.rpm

source:
updates/SRPMS/openssh-3.6.1p2-33.30.9.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update openssh\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpiYs070QQ0H.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0368 Low CentOS 3 i386 elfutils - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0368

elfutils security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0368.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/elfutils-0.94.1-2.i386.rpm
updates/i386/RPMS/elfutils-devel-0.94.1-2.i386.rpm
updates/i386/RPMS/elfutils-libelf-0.94.1-2.i386.rpm
updates/i386/RPMS/elfutils-libelf-devel-0.94.1-2.i386.rpm

source:
updates/SRPMS/elfutils-0.94.1-2.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update elfutils\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpCRgQN9OUhT.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0368 Low CentOS 3 x86_64 elfutils - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0368

elfutils security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0368.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/elfutils-0.94.1-2.i386.rpm
updates/x86_64/RPMS/elfutils-0.94.1-2.x86_64.rpm
updates/x86_64/RPMS/elfutils-devel-0.94.1-2.x86_64.rpm
updates/x86_64/RPMS/elfutils-libelf-0.94.1-2.i386.rpm
updates/x86_64/RPMS/elfutils-libelf-0.94.1-2.x86_64.rpm
updates/x86_64/RPMS/elfutils-libelf-devel-0.94.1-2.x86_64.rpm

source:
updates/SRPMS/elfutils-0.94.1-2.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update elfutils\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpxyS4YVMpT0.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0437 Important CentOS 3 i386 kernel - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0437

Updated kernel packages for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0437.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kernel-2.4.21-47.EL.i586.rpm
updates/i386/RPMS/kernel-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-BOOT-2.4.21-47.EL.i386.rpm
updates/i386/RPMS/kernel-doc-2.4.21-47.EL.i386.rpm
updates/i386/RPMS/kernel-hugemem-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-hugemem-unsupported-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-smp-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-source-2.4.21-47.EL.i386.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.EL.i586.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.EL.i686.rpm
updates/i386/RPMS/kernel-2.4.21-47.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-2.4.21-47.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-47.EL.athlon.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-47.EL.athlon.rpm

source:
updates/SRPMS/kernel-2.4.21-47.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpXbzv5zkeRq.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0437 Important CentOS 3 x86_64 kernel - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0437

Updated kernel packages CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0437.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kernel-2.4.21-47.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-2.4.21-47.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-doc-2.4.21-47.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-2.4.21-47.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-unsupported-2.4.21-47.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-source-2.4.21-47.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-47.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-47.EL.x86_64.rpm

source:
updates/SRPMS/kernel-2.4.21-47.EL.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpAcySrD6Qrt.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0576 Moderate CentOS 3 i386 kdebase - security fix

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0576

kdebase security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0576.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kdebase-3.1.3-5.11.i386.rpm
updates/i386/RPMS/kdebase-devel-3.1.3-5.11.i386.rpm

source:
updates/SRPMS/kdebase-3.1.3-5.11.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kdebase\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpBH6TktGmJq.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0576 Moderate CentOS 3 x86_64 kdebase - security fix

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0576

kdebase security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0576.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kdebase-3.1.3-5.11.i386.rpm
updates/x86_64/RPMS/kdebase-3.1.3-5.11.x86_64.rpm
updates/x86_64/RPMS/kdebase-devel-3.1.3-5.11.x86_64.rpm

source:
updates/SRPMS/kdebase-3.1.3-5.11.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kdebase\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpELTHWcb2mo.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0591 Important CentOS 3 x86_64 samba - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0591

samba security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0591.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/samba-3.0.9-1.3E.10.i386.rpm
updates/x86_64/RPMS/samba-3.0.9-1.3E.10.x86_64.rpm
updates/x86_64/RPMS/samba-client-3.0.9-1.3E.10.x86_64.rpm
updates/x86_64/RPMS/samba-common-3.0.9-1.3E.10.i386.rpm
updates/x86_64/RPMS/samba-common-3.0.9-1.3E.10.x86_64.rpm
updates/x86_64/RPMS/samba-swat-3.0.9-1.3E.10.x86_64.rpm

source:
updates/SRPMS/samba-3.0.9-1.3E.10.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update samba\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpPjU4lAT4s9.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0604 Moderate CentOS 3 i386 ruby - security update

2006-08-03 Thread Tru Huynh
entOS Errata and Security Advisory CESA-2006:0604

ruby security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0604.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/irb-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-devel-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-docs-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-libs-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-mode-1.6.8-9.EL3.6.i386.rpm
updates/i386/RPMS/ruby-tcltk-1.6.8-9.EL3.6.i386.rpm

source:
updates/SRPMS/ruby-1.6.8-9.EL3.6.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update ruby\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpNZWzWboHwX.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0604 Moderate CentOS 3 x86_64 ruby - security update

2006-08-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0604

ruby security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0604.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/irb-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-devel-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-docs-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-libs-1.6.8-9.EL3.6.i386.rpm
updates/x86_64/RPMS/ruby-libs-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-mode-1.6.8-9.EL3.6.x86_64.rpm
updates/x86_64/RPMS/ruby-tcltk-1.6.8-9.EL3.6.x86_64.rpm

source:
updates/SRPMS/ruby-1.6.8-9.EL3.6.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update ruby\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp97OOQUJDcS.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0577 Moderate CentOS 3 x86_64 mutt - security update

2006-07-12 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0577

mutt security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0577.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/mutt-1.4.1-3.5.rhel3.x86_64.rpm

source:
updates/SRPMS/mutt-1.4.1-3.5.rhel3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update mutt

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpZEzEqiIwWb.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0568 Moderate CentOS 3 x86_64 php - security update

2006-07-12 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0568

php security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0568.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/php-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-devel-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-imap-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-ldap-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-mysql-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-odbc-4.3.2-33.ent.x86_64.rpm
updates/x86_64/RPMS/php-pgsql-4.3.2-33.ent.x86_64.rpm

source:
updates/SRPMS/php-4.3.2-33.ent.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update php\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpqatOhOIkWD.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0573 Important CentOS 3 i386 openoffice.org - security update

2006-07-04 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0573

openoffice.org security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0573.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/openoffice.org-1.1.2-34.2.0.EL3.i386.rpm
updates/i386/RPMS/openoffice.org-i18n-1.1.2-34.2.0.EL3.i386.rpm
updates/i386/RPMS/openoffice.org-libs-1.1.2-34.2.0.EL3.i386.rpm

source:
updates/SRPMS/openoffice.org-1.1.2-34.2.0.EL3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update openoffice.org\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpyCvbVIsR5e.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0547 Moderate CentOS 3 i386 squirrelmail - security update

2006-07-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0547

squirrelmail security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0547.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/squirrelmail-1.4.6-7.el3.centos.1.noarch.rpm

source:
updates/SRPMS/squirrelmail-1.4.6-7.el3.centos.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update squirrelmail

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpnN5NOcQoWq.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0547 Moderate CentOS 3 x86_64 squirrelmail - security update

2006-07-03 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0547

squirrelmail security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0547.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/squirrelmail-1.4.6-7.el3.centos.1.noarch.rpm

source:
updates/SRPMS/squirrelmail-1.4.6-7.el3.centos.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update squirrelmail

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpz20U5Wkrnp.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0515 Important CentOS 3 i386 sendmail - security update

2006-06-14 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0515

sendmail security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0515.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/sendmail-8.12.11-4.RHEL3.6.i386.rpm
updates/i386/RPMS/sendmail-cf-8.12.11-4.RHEL3.6.i386.rpm
updates/i386/RPMS/sendmail-devel-8.12.11-4.RHEL3.6.i386.rpm
updates/i386/RPMS/sendmail-doc-8.12.11-4.RHEL3.6.i386.rpm

source:
updates/SRPMS/sendmail-8.12.11-4.RHEL3.6.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update sendmail\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpRBToGDVuoy.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0515 Important CentOS 3 x86_64 sendmail - security update

2006-06-14 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0515

sendmail security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0515.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/sendmail-8.12.11-4.RHEL3.6.x86_64.rpm
updates/x86_64/RPMS/sendmail-cf-8.12.11-4.RHEL3.6.x86_64.rpm
updates/x86_64/RPMS/sendmail-devel-8.12.11-4.RHEL3.6.x86_64.rpm
updates/x86_64/RPMS/sendmail-doc-8.12.11-4.RHEL3.6.x86_64.rpm

source:
updates/SRPMS/sendmail-8.12.11-4.RHEL3.6.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update sendmail\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpV1i7lBst9z.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0486 Moderate CentOS 3 i386 mailman - security update

2006-06-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0486

mailman security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0486.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mailman-2.1.5.1-25.rhel3.5.i386.rpm

source:
updates/SRPMS/mailman-2.1.5.1-25.rhel3.5.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update mailman

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpn0RWohsq8J.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0425 Important CentOS 3 i386 libtiff - security update

2006-05-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0425

libtiff security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0425.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/libtiff-3.5.7-25.el3.1.i386.rpm
updates/i386/RPMS/libtiff-devel-3.5.7-25.el3.1.i386.rpm

source:
updates/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update libtiff\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpt2I4Kuoswx.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0425 Important CentOS 3 x86_64 libtiff - security update

2006-05-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0425

libtiff security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0425.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/libtiff-3.5.7-25.el3.1.i386.rpm
updates/x86_64/RPMS/libtiff-3.5.7-25.el3.1.x86_64.rpm
updates/x86_64/RPMS/libtiff-devel-3.5.7-25.el3.1.x86_64.rpm

source:
updates/SRPMS/libtiff-3.5.7-25.el3.1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update libtiff\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpSG5cUSy4By.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0267 Moderate CentOS 3 i386 ipsec-tools - security update

2006-04-25 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0267

ipsec-tools security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0267.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/ipsec-tools-0.2.5-0.7.rhel3.3.i386.rpm

source:
updates/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update ipsec-tools

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpfDZx7v9lyV.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0267 Moderate CentOS 3 x86_64 ipsec-tools - security update

2006-04-25 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0267

ipsec-tools security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0267.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/ipsec-tools-0.2.5-0.7.rhel3.3.x86_64.rpm

source:
updates/SRPMS/ipsec-tools-0.2.5-0.7.rhel3.3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update ipsec-tools

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpDID9CgTeeP.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0276 Moderate CentOS 3 x86_64 php - security update

2006-04-25 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0276

php security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0276.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/php-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-devel-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-imap-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-ldap-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-mysql-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-odbc-4.3.2-30.ent.x86_64.rpm
updates/x86_64/RPMS/php-pgsql-4.3.2-30.ent.x86_64.rpm

source:
updates/SRPMS/php-4.3.2-30.ent.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update php\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpGkTBlBwtu5.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0329 Critical CentOS 3 i386 mozilla - security update

2006-04-19 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0329

mozilla security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0329.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mozilla-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-chat-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-devel-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-dom-inspector-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-js-debugger-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-mail-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-nspr-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-nspr-devel-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-nss-1.7.13-1.1.3.1.centos3.i386.rpm
updates/i386/RPMS/mozilla-nss-devel-1.7.13-1.1.3.1.centos3.i386.rpm

source:
updates/SRPMS/mozilla-1.7.13-1.1.3.1.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update mozilla\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpI15cLlpVPI.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0328 Critical CentOS 3 x86_64 Firefox - security update (CENTOSPLUS only)

2006-04-14 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0328

Firefox security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0328.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
centosplus/x86_64/RPMS/firefox-1.0.8-1.4.1.centos3.x86_64.rpm

source:
centosplus/SRPMS/firefox-1.0.8-1.4.1.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update Firefox

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpnR8wfX43oi.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0271 Important CentOS 3 i386 freeradius - security update

2006-04-04 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0271

freeradius security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0271.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/freeradius-1.0.1-2.RHEL3.2.i386.rpm

addons/i386/RPMS/freeradius-mysql-1.0.1-2.RHEL3.2.i386.rpm
addons/i386/RPMS/freeradius-postgresql-1.0.1-2.RHEL3.2.i386.rpm
addons/i386/RPMS/freeradius-unixODBC-1.0.1-2.RHEL3.2.i386.rpm

source:
updates/SRPMS/freeradius-1.0.1-2.RHEL3.2.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update freeradius\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpYKr5l6FvK4.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0272 Moderate CentOS 3 x86_64 openmotif - security update

2006-04-04 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0272

openmotif security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0272.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/openmotif-2.2.3-5.RHEL3.3.i386.rpm
updates/x86_64/RPMS/openmotif-2.2.3-5.RHEL3.3.x86_64.rpm
updates/x86_64/RPMS/openmotif-devel-2.2.3-5.RHEL3.3.x86_64.rpm
updates/x86_64/RPMS/openmotif21-2.1.30-9.RHEL3.7.i386.rpm

source:
updates/SRPMS/openmotif-2.2.3-5.RHEL3.3.src.rpm
updates/SRPMS/openmotif21-2.1.30-9.RHEL3.7.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update openmotif\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpPtGiRUWjdW.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0264 Critical CentOS 3 i386 sendmail - security update

2006-03-22 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0264

sendmail security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0264.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/sendmail-8.12.11-4.RHEL3.4.i386.rpm
updates/i386/RPMS/sendmail-cf-8.12.11-4.RHEL3.4.i386.rpm
updates/i386/RPMS/sendmail-devel-8.12.11-4.RHEL3.4.i386.rpm
updates/i386/RPMS/sendmail-doc-8.12.11-4.RHEL3.4.i386.rpm

source:
updates/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update sendmail\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpmlSYOJ27MV.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0264 Critical CentOS 3 x86_64 sendmail - security update

2006-03-22 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0264

sendmail security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0264.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/sendmail-8.12.11-4.RHEL3.4.x86_64.rpm
updates/x86_64/RPMS/sendmail-cf-8.12.11-4.RHEL3.4.x86_64.rpm
updates/x86_64/RPMS/sendmail-devel-8.12.11-4.RHEL3.4.x86_64.rpm
updates/x86_64/RPMS/sendmail-doc-8.12.11-4.RHEL3.4.x86_64.rpm

source:
updates/SRPMS/sendmail-8.12.11-4.RHEL3.4.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update sendmail\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpIXv6cDlHBK.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0015 Moderate CentOS 3 i386 initscripts - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0015

initscripts security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0015.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/initscripts-7.31.30.EL-1.i386.rpm

source:
updates/SRPMS/initscripts-7.31.30.EL-1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update initscripts

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpa86zop1Fr2.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0015 Moderate CentOS 3 x86_64 initscripts - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0015

initscripts security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0015.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/initscripts-7.31.30.EL-1.x86_64.rpm

source:
updates/SRPMS/initscripts-7.31.30.EL-1.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update initscripts

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpEsCKQvFEy3.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0045 Moderate CentOS 3 x86_64 squid - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0045

squid security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0045.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/squid-2.5.STABLE3-6.3E.16.x86_64.rpm

source:
updates/SRPMS/squid-2.5.STABLE3-6.3E.16.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update squid

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpmEzLG7ULpa.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0117 Low CentOS 3 x86_64 vixie-cron - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0117

vixie-cron security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0117.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/vixie-cron-4.1-10.EL3.x86_64.rpm

source:
updates/SRPMS/vixie-cron-4.1-10.EL3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update vixie-cron

Tr
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp1XLitLU5fO.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0144 Updated CentOS 3 i386 kernel - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0144

kernel security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0144.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/kernel-2.4.21-40.EL.i586.rpm
updates/i386/RPMS/kernel-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-BOOT-2.4.21-40.EL.i386.rpm
updates/i386/RPMS/kernel-doc-2.4.21-40.EL.i386.rpm
updates/i386/RPMS/kernel-hugemem-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-hugemem-unsupported-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-smp-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-source-2.4.21-40.EL.i386.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-40.EL.i586.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-40.EL.i686.rpm
updates/i386/RPMS/kernel-2.4.21-40.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-2.4.21-40.EL.athlon.rpm
updates/i386/RPMS/kernel-smp-unsupported-2.4.21-40.EL.athlon.rpm
updates/i386/RPMS/kernel-unsupported-2.4.21-40.EL.athlon.rpm

source:
updates/SRPMS/kernel-2.4.21-40.EL.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpxWS1Gs2R4E.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0144 Updated CentOS 3 x86_64 kernel - security update

2006-03-15 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0144

kernel security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0144.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/kernel-2.4.21-40.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-2.4.21-40.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-doc-2.4.21-40.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-2.4.21-40.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-smp-unsupported-2.4.21-40.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-source-2.4.21-40.EL.x86_64.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-40.EL.ia32e.rpm
updates/x86_64/RPMS/kernel-unsupported-2.4.21-40.EL.x86_64.rpm

source:
updates/SRPMS/kernel-2.4.21-40.EL.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update kernel\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgplqoEAFIOjP.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0197 Moderate CentOS 3 x86_64 python - security update

2006-03-09 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0197

python security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0197.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/python-2.2.3-6.2.x86_64.rpm
updates/x86_64/RPMS/python-devel-2.2.3-6.2.x86_64.rpm
updates/x86_64/RPMS/python-tools-2.2.3-6.2.x86_64.rpm
updates/x86_64/RPMS/tkinter-2.2.3-6.2.x86_64.rpm

addons/x86_64/RPMS/python-docs-2.2.3-6.2.x86_64.rpm

source:
updates/SRPMS/python-2.2.3-6.2.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update python\* tkinter

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpSsd2SfXgF8.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0195 Low CentOS 3 i386 tar - security update

2006-02-21 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0195

tar security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0195.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/tar-1.13.25-14.RHEL3.i386.rpm

source:
updates/SRPMS/tar-1.13.25-14.RHEL3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update tar

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp4UzOLh0Pff.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0195 Low CentOS 3 x86_64 tar - security update

2006-02-21 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0195

tar security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0195.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/tar-1.13.25-14.RHEL3.x86_64.rpm

source:
updates/SRPMS/tar-1.13.25-14.RHEL3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update tar

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp3ZB8txr33G.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0178 Moderate CentOS 3 i386 ImageMagick - security update

2006-02-14 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0178

ImageMagick security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0178.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/ImageMagick-5.5.6-18.i386.rpm
updates/i386/RPMS/ImageMagick-c++-5.5.6-18.i386.rpm
updates/i386/RPMS/ImageMagick-c++-devel-5.5.6-18.i386.rpm
updates/i386/RPMS/ImageMagick-devel-5.5.6-18.i386.rpm
updates/i386/RPMS/ImageMagick-perl-5.5.6-18.i386.rpm

source:
updates/SRPMS/ImageMagick-5.5.6-18.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update ImageMagick\*

Tru

-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp7JrAqLfOqu.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2005:474 Low CentOS 3 i386 bzip2 - security update

2006-02-14 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2005:474

bzip2 security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2005-474.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/bzip2-1.0.2-11.EL3.4.i386.rpm
updates/i386/RPMS/bzip2-devel-1.0.2-11.EL3.4.i386.rpm
updates/i386/RPMS/bzip2-libs-1.0.2-11.EL3.4.i386.rpm

source:
updates/SRPMS/bzip2-1.0.2-11.EL3.4.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update bzip2\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpuSYFDNGalm.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0199 Critical CentOS 3 i386 mozilla - security update

2006-02-02 Thread Tru Huynh
CESA-2006:0199 Critical CentOS 3 i386 mozilla - security update

CentOS Errata and Security Advisory CESA-2006:0199

mozilla security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0199.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/mozilla-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-chat-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-devel-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-dom-inspector-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-js-debugger-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-mail-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-nspr-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-nspr-devel-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-nss-1.7.12-1.1.3.4.centos3.i386.rpm
updates/i386/RPMS/mozilla-nss-devel-1.7.12-1.1.3.4.centos3.i386.rpm

source:
updates/SRPMS/mozilla-1.7.12-1.1.3.4.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update mozilla\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpUvg7CI7zat.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0200 Critical CentOS 3 i386 firefox - security update (CENTOSPLUS only)

2006-02-02 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0200

firefox (CENTOSPLUS only) security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0200.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
centosplus/i386/RPMS/firefox-1.0.7-1.4.3.centos3.i386.rpm

source:
centosplus/SRPMS/firefox-1.0.7-1.4.3.centos3.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update firefox

Tru

-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpr2GkxgFfbn.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0200 Critical CentOS 3 x86_64 firefox - security update (CENTOSPLUS only)

2006-02-02 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0200

firefox (CENTOSPLUS only) security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2006-0200.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
centosplus/x86_64/RPMS/firefox-1.0.7-1.4.3.centos3.x86_64.rpm

source:
centosplus/SRPMS/firefox-1.0.7-1.4.3.centos3.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update firefox

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp3ImStIbDKh.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2006:0159 Moderate CentOS 3 i386 httpd - security update

2006-01-05 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2006:0159

httpd security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2006-0159.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/httpd-2.0.46-56.ent.centos.1.i386.rpm
updates/i386/RPMS/httpd-devel-2.0.46-56.ent.centos.1.i386.rpm
updates/i386/RPMS/mod_ssl-2.0.46-56.ent.centos.1.i386.rpm

source:
updates/SRPMS/httpd-2.0.46-56.ent.centos.1.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update httpd\* mod_ssl

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpfzLExhBrMZ.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2005:881 Moderate CentOS 3 x86_64 perl - security update

2005-12-20 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2005:881

perl security update for CentOS 3 x86_64:
https://rhn.redhat.com/errata/RHSA-2005-881.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

x86_64:
updates/x86_64/RPMS/perl-5.8.0-90.4.x86_64.rpm
updates/x86_64/RPMS/perl-CGI-2.89-90.4.x86_64.rpm
updates/x86_64/RPMS/perl-CPAN-1.61-90.4.x86_64.rpm
updates/x86_64/RPMS/perl-DB_File-1.806-90.4.x86_64.rpm
updates/x86_64/RPMS/perl-suidperl-5.8.0-90.4.x86_64.rpm

source:
updates/SRPMS/perl-5.8.0-90.4.src.rpm

You may update your CentOS-3 x86_64 installations by running the command:

yum update perl\*

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpF9WtJwfNjO.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2005:840 Important CentOS 3 i386 xpdf - security update

2005-12-20 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2005:840

xpdf security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2005-840.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/xpdf-2.02-9.8.i386.rpm

source:
updates/SRPMS/xpdf-2.02-9.8.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update xpdf

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgpIlqiKyMc5F.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


[CentOS-announce] CESA-2005:840 Important CentOS 3 i386 xpdf - security update

2005-12-06 Thread Tru Huynh
CentOS Errata and Security Advisory CESA-2005:840

xpdf security update for CentOS 3 i386:
https://rhn.redhat.com/errata/RHSA-2005-840.html

The following updated file has been uploaded and is currently syncing to
the mirrors:

i386:
updates/i386/RPMS/xpdf-2.02-9.7.i386.rpm

source:
updates/SRPMS/xpdf-2.02-9.7.src.rpm

You may update your CentOS-3 i386 installations by running the command:

yum update xpdf

Tru
-- 
Tru Huynh (CentOS-3 i386/x86_64 Package Maintenance)
http://pgp.mit.edu:11371/pks/lookup?op=getsearch=0xBEFA581B


pgp3FvTD1yrJD.pgp
Description: PGP signature
___
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce


<    5   6   7   8   9   10   11   >