CentOS 5525 Published by

The following updates has been released for CentOS:

CEBA-2015:1698 CentOS 7 pacemaker BugFix Update
CESA-2015:1694 Moderate CentOS 6 gdk-pixbuf2 Security Update
CESA-2015:1694 Moderate CentOS 7 gdk-pixbuf2 Security Update
CESA-2015:1695 Important CentOS 6 jakarta-taglibs-standard Security Update
CESA-2015:1695 Important CentOS 7 jakarta-taglibs-standard Security Update
CESA-2015:1699 Moderate CentOS 6 nss-softokn Security Update
CESA-2015:1699 Moderate CentOS 7 nss-softokn Security Update
CESA-2015:1700 Important CentOS 6 pcs Security Update
CESA-2015:1700 Important CentOS 7 pcs Security Update



CEBA-2015:1698 CentOS 7 pacemaker BugFix Update


CentOS Errata and Bugfix Advisory 2015:1698

Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-1698.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
6f2c66fd71ebfa695b1264ecd19328267ff0cb4b71e0bacbbbd95c256c886ea7 pacemaker-1.1.12-22.el7_1.4.x86_64.rpm
45e02d02cd2d89fba92179f49beacb1477552a403885fafd56198c5f20044a2e pacemaker-cli-1.1.12-22.el7_1.4.x86_64.rpm
78cf514e19f2791141aaf663213459dc5450dafde94af16dce3181cb6e6a8643 pacemaker-cluster-libs-1.1.12-22.el7_1.4.i686.rpm
10323cd73ebd8d4e5280db3b3e94215a778aae0ad19ee525755ba485a73f72a5 pacemaker-cluster-libs-1.1.12-22.el7_1.4.x86_64.rpm
7e3118faddc4d91419459cc6f23206a941180da1791c2f61e28001b733e0b401 pacemaker-cts-1.1.12-22.el7_1.4.x86_64.rpm
c7f92bc583af5c22386156b1abacbab11a56effde3743fd84cb077058f84b748 pacemaker-doc-1.1.12-22.el7_1.4.x86_64.rpm
b1940819e32bd492b96f1536b65452c80ecf72bdcae34bf75cb3755930cc4493 pacemaker-libs-1.1.12-22.el7_1.4.i686.rpm
7a6e033f104c74ad37bd3b93ec662d15de6856e7d342bf0a54ad85c071590724 pacemaker-libs-1.1.12-22.el7_1.4.x86_64.rpm
0fd4c9ea096057818341b5152fe2bbe52c9428cb3c457052eba01265d5673ed4 pacemaker-libs-devel-1.1.12-22.el7_1.4.i686.rpm
469477c87fb7d7736f5006b1808ab8821b15dc993f9c5d21c507779ec0bc3481 pacemaker-libs-devel-1.1.12-22.el7_1.4.x86_64.rpm
1843fdb5abf885cbe273d981ca73a7301b84f09396054f73247e97269ae07b26 pacemaker-remote-1.1.12-22.el7_1.4.x86_64.rpm

Source:
781a9618511f8c3901f7cedfadbe66ceb9a4bfa9af019bde2b042b88e2973ead pacemaker-1.1.12-22.el7_1.4.src.rpm


CESA-2015:1694 Moderate CentOS 6 gdk-pixbuf2 Security Update


CentOS Errata and Security Advisory 2015:1694 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1694.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
07b16ceca0ae64ba2f21b9fb2e87ecd4aeecec4fc603ef8294f89afc66480bcd gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
4c6e2434f5f74a7e3ea88790d33caa61dbbd2e3cfbf54936ed18d221c0e2876e gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm

x86_64:
07b16ceca0ae64ba2f21b9fb2e87ecd4aeecec4fc603ef8294f89afc66480bcd gdk-pixbuf2-2.24.1-6.el6_7.i686.rpm
248633f4471b62666822d4c5da72f8995d36e6cf2e9e61b6eff73993709b793f gdk-pixbuf2-2.24.1-6.el6_7.x86_64.rpm
4c6e2434f5f74a7e3ea88790d33caa61dbbd2e3cfbf54936ed18d221c0e2876e gdk-pixbuf2-devel-2.24.1-6.el6_7.i686.rpm
f6dcd9fee4829caf414074fd45e577a9f4334747b6b429462ab4d64e7ab51b5c gdk-pixbuf2-devel-2.24.1-6.el6_7.x86_64.rpm

Source:
56cb617816f942b83c1693e0dce4572fb432b9f8d1433fda187e39e7b764bce9 gdk-pixbuf2-2.24.1-6.el6_7.src.rpm


CESA-2015:1694 Moderate CentOS 7 gdk-pixbuf2 Security Update


CentOS Errata and Security Advisory 2015:1694 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1694.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
8ab1b6569f6c527a871848fdf8b62b69449477a0120096b85576797f45b8bd3e gdk-pixbuf2-2.28.2-5.el7_1.i686.rpm
705080639fdec20d696f26b032542e14f8ecf108e66e037595cacb85daa8382f gdk-pixbuf2-2.28.2-5.el7_1.x86_64.rpm
744267c473da3e3b0ce7092b833abf0bea1c9056f3763b8beff8887bcdbd7356 gdk-pixbuf2-devel-2.28.2-5.el7_1.i686.rpm
7d670dbd954cf03ca0224e0fc87ca4f17748f83f009cd19dc311a44dce9ab937 gdk-pixbuf2-devel-2.28.2-5.el7_1.x86_64.rpm

Source:
696aea989ae6551f2919c345cf22aa304d3bf4f4ac222cd0ae8ee2072d9e16d6 gdk-pixbuf2-2.28.2-5.el7_1.src.rpm



CESA-2015:1695 Important CentOS 6 jakarta-taglibs-standard Security Update


CentOS Errata and Security Advisory 2015:1695 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1695.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8734f41a46e678a9256333fe5fd068cfb3ea94b561340fa54b6230e9fd9e4550 jakarta-taglibs-standard-1.1.1-11.7.el6_7.noarch.rpm
3c10722f61c4ce7891a0192f09d62bc0326dd58aa109ef718e9348b7e8eee8cb jakarta-taglibs-standard-javadoc-1.1.1-11.7.el6_7.noarch.rpm

x86_64:
8734f41a46e678a9256333fe5fd068cfb3ea94b561340fa54b6230e9fd9e4550 jakarta-taglibs-standard-1.1.1-11.7.el6_7.noarch.rpm
3c10722f61c4ce7891a0192f09d62bc0326dd58aa109ef718e9348b7e8eee8cb jakarta-taglibs-standard-javadoc-1.1.1-11.7.el6_7.noarch.rpm

Source:
66f3e729df06bcbb30265e7c31922c23a6fab0590da90973070c7f4402fb7a08 jakarta-taglibs-standard-1.1.1-11.7.el6_7.src.rpm

CESA-2015:1695 Important CentOS 7 jakarta-taglibs-standard Security Update


CentOS Errata and Security Advisory 2015:1695 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1695.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
a1d0863aa55f601edbf07c82cfa46fedca15bb2b2851de7d928250ccdb7311bf jakarta-taglibs-standard-1.1.2-14.el7_1.noarch.rpm
8341a5a5261fa7ccdaae4c64045cd9f5ee35a6dac57e9cd6c96d6d62c21eedcd jakarta-taglibs-standard-javadoc-1.1.2-14.el7_1.noarch.rpm

Source:
0e185e8653799e9da66a17c61c2f166253bca2883e844571c31253aff0b73580 jakarta-taglibs-standard-1.1.2-14.el7_1.src.rpm

CESA-2015:1699 Moderate CentOS 6 nss-softokn Security Update


CentOS Errata and Security Advisory 2015:1699 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1699.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
5fcfe60107924f132e329a7c3106262b67498960c167f311770257670f955394 nss-softokn-3.14.3-23.el6_7.i686.rpm
8fe28e2fc4a93d165c351d23b2023a122ad3ffe46ce165eca77a782588d49095 nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
e18491a0502de2be4bec0921f7d781e18e175b6c8ad81ca0c164ea75132b5fc3 nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
8bdc20b8cd53e74f50b11e929a82720e8a2f2d0e8dc9ca5aa69fe4771788273b nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm

x86_64:
5fcfe60107924f132e329a7c3106262b67498960c167f311770257670f955394 nss-softokn-3.14.3-23.el6_7.i686.rpm
4b01afc8e522112ad555a9ff8055f612690f36278a5ffe0a9758384616c975aa nss-softokn-3.14.3-23.el6_7.x86_64.rpm
8fe28e2fc4a93d165c351d23b2023a122ad3ffe46ce165eca77a782588d49095 nss-softokn-devel-3.14.3-23.el6_7.i686.rpm
b88ffdab79d44adc38547936e8dc27657668cb119400bf40dc5f06841f23811e nss-softokn-devel-3.14.3-23.el6_7.x86_64.rpm
e18491a0502de2be4bec0921f7d781e18e175b6c8ad81ca0c164ea75132b5fc3 nss-softokn-freebl-3.14.3-23.el6_7.i686.rpm
21daeb0da2a7bfdbad5eec9af53bd5544519fb3408a4e5ca639a87f083d647bd nss-softokn-freebl-3.14.3-23.el6_7.x86_64.rpm
8bdc20b8cd53e74f50b11e929a82720e8a2f2d0e8dc9ca5aa69fe4771788273b nss-softokn-freebl-devel-3.14.3-23.el6_7.i686.rpm
d48d63f9e7021d239965c463a1eda987e1de8297be51e465fe47552f36a745c8 nss-softokn-freebl-devel-3.14.3-23.el6_7.x86_64.rpm

Source:
9a102fb89f11aace8fd00ee6d96a4306e55096600e949b71439c4a8c79554a91 nss-softokn-3.14.3-23.el6_7.src.rpm

CESA-2015:1699 Moderate CentOS 7 nss-softokn Security Update


CentOS Errata and Security Advisory 2015:1699 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1699.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
f586ca1e956d2e72e8c5b7056eaaee90fa344b46323b464bc2b02789845e5e3e nss-softokn-3.16.2.3-13.el7_1.i686.rpm
9a16a2431fe75619929d9f916bf3fdd5792086cd75f6d4fdb2e21ef4d30036f6 nss-softokn-3.16.2.3-13.el7_1.x86_64.rpm
9f545aad4a13d5312fc9fc88f134a7f39d8dc2dc3f44a77603e8e422007cf020 nss-softokn-devel-3.16.2.3-13.el7_1.i686.rpm
669a78de52611bff66857a33a3d37fce56f96de5441afc3b9bf3b0233f28eb73 nss-softokn-devel-3.16.2.3-13.el7_1.x86_64.rpm
7c47125771947cdb467d7d0413921ed3bcb2c3ad95e1e9832f5c00ceddc0e1f5 nss-softokn-freebl-3.16.2.3-13.el7_1.i686.rpm
16d30c70c6abbe0dad4aa69f8ea4cc623a1868f8dea1b328de7c4c992b46df30 nss-softokn-freebl-3.16.2.3-13.el7_1.x86_64.rpm
2326cf113919c1575a8281d5cb5d82ee0313a4e4093e3ca3da260bb55e6ea159 nss-softokn-freebl-devel-3.16.2.3-13.el7_1.i686.rpm
834ad619f856e4e108b7a6b148b8f2855120bab2a50e5ef984ea6a12d2d816e2 nss-softokn-freebl-devel-3.16.2.3-13.el7_1.x86_64.rpm

Source:
c1e9b38569d9650e7e8acf9403b0fc4f854129b7a7d1b61a47639633d1bc62ef nss-softokn-3.16.2.3-13.el7_1.src.rpm

CESA-2015:1700 Important CentOS 6 pcs Security Update


CentOS Errata and Security Advisory 2015:1700 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1700.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
04d8c7473ff56d13b5c9599c685fd5535cfc973bdcd3c7c30e5a662ae0e2942b pcs-0.9.139-9.el6_7.1.i686.rpm

x86_64:
1b6670c2ec2b6b546d4b469c84b2db0f1cde3ca2a66cc085c4579ff546568628 pcs-0.9.139-9.el6_7.1.x86_64.rpm

Source:
6cc0bd0e3344f93909e8cf16e70a23093cdd1a81fdcb9165d8ce6e3da7625538 pcs-0.9.139-9.el6_7.1.src.rpm

CESA-2015:1700 Important CentOS 7 pcs Security Update


CentOS Errata and Security Advisory 2015:1700 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2015-1700.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
9c945a5b7941e63802f0ad2513e3d83640537f6df6742c3b8cc0301f6968e838 pcs-0.9.137-13.el7_1.4.x86_64.rpm
8883c45f797abc4d9fb783ac2898e2cd73b2627471aea31d54e778390dd88077 python-clufter-0.9.137-13.el7_1.4.x86_64.rpm

Source:
3eb5e15a13c55166c3d15567d407feb4faea13472d8c233b3558b7466723cdc1 pcs-0.9.137-13.el7_1.4.src.rpm