CentOS 5526 Published by

The following 13 updates has been released for CentOS:

[CentOS-announce] CEBA-2014:0912 CentOS 6 e2fsprogs Update
[CentOS-announce] CESA-2014:0914 Moderate CentOS 7 libvirt Security Update
[CentOS-announce] CESA-2014:0916 Critical CentOS 5 nspr Update
[CentOS-announce] CESA-2014:0916 Critical CentOS 5 nss Update
[CentOS-announce] CESA-2014:0916 Critical CentOS 7 nss and nspr Security Update
[CentOS-announce] CESA-2014:0917 Critical CentOS 6 nspr Update
[CentOS-announce] CESA-2014:0917 Critical CentOS 6 nss Update
[CentOS-announce] CESA-2014:0917 Critical CentOS 6 nss-util Update
[CentOS-announce] CESA-2014:0918 Important CentOS 5 thunderbird Update
[CentOS-announce] CESA-2014:0918 Important CentOS 6 thunderbird Update
[CentOS-announce] CESA-2014:0919 Critical CentOS 5 firefox Update
[CentOS-announce] CESA-2014:0919 Critical CentOS 6 firefox Update
[CentOS-announce] CESA-2014:0919 Critical CentOS 7 firefox and xulrunner Security Update



CEBA-2014:0912 CentOS 6 e2fsprogs Update


CentOS Errata and Bugfix Advisory 2014:0912

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0912.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
2647df458f8e45a80659d81b618ef4274eeee7d12f565950cedc8fa06d1d953d e2fsprogs-1.41.12-18.el6_5.1.i686.rpm
21148fa29e9b2c22bad7b6b4661434f1c60f5f2f50cfed21df6bf3a3e472dd70 e2fsprogs-devel-1.41.12-18.el6_5.1.i686.rpm
925b666a180581a76dc54fc22d7e78ff538b61019224d3ea178d857777221d1c e2fsprogs-libs-1.41.12-18.el6_5.1.i686.rpm
ac099d1be7448df9529a00052a68ac24b1a8000cfeb2085b476307cc0238586d libcom_err-1.41.12-18.el6_5.1.i686.rpm
b0f17255fd3546cf30c73fe399be0296f173b5a24aedd54dfdbaca1e37eb32ef libcom_err-devel-1.41.12-18.el6_5.1.i686.rpm
15db116e3e2eecf8fc41670680de18ea39c20f037b78c3a998154b571fe0f25e libss-1.41.12-18.el6_5.1.i686.rpm
5019b14bdec687ccbb0c475f9d27b65b05729418a92656a0c39d21dcb22d6dda libss-devel-1.41.12-18.el6_5.1.i686.rpm

x86_64:
822475034f23b63dae910f6bfa005ebcb6b19a84bb1c31ac447ec9f43cc2a21f e2fsprogs-1.41.12-18.el6_5.1.x86_64.rpm
21148fa29e9b2c22bad7b6b4661434f1c60f5f2f50cfed21df6bf3a3e472dd70 e2fsprogs-devel-1.41.12-18.el6_5.1.i686.rpm
ec3409a068894d4918701192836e01da060fefb02e71013dd6c16bb90d3e3c77 e2fsprogs-devel-1.41.12-18.el6_5.1.x86_64.rpm
925b666a180581a76dc54fc22d7e78ff538b61019224d3ea178d857777221d1c e2fsprogs-libs-1.41.12-18.el6_5.1.i686.rpm
776e04a51804cedf359863f58e3eb4c1322f90c04acf30a5ebbed9d63da9a3f4 e2fsprogs-libs-1.41.12-18.el6_5.1.x86_64.rpm
ac099d1be7448df9529a00052a68ac24b1a8000cfeb2085b476307cc0238586d libcom_err-1.41.12-18.el6_5.1.i686.rpm
bc8020cc50b0b4501d3b8b31e2939da192c399e6292c29d6b854c1d8af0332d7 libcom_err-1.41.12-18.el6_5.1.x86_64.rpm
b0f17255fd3546cf30c73fe399be0296f173b5a24aedd54dfdbaca1e37eb32ef libcom_err-devel-1.41.12-18.el6_5.1.i686.rpm
0383fc811622be783e780799000f6baddebeb93cfeba53220465b80da17c3078 libcom_err-devel-1.41.12-18.el6_5.1.x86_64.rpm
15db116e3e2eecf8fc41670680de18ea39c20f037b78c3a998154b571fe0f25e libss-1.41.12-18.el6_5.1.i686.rpm
c51f5e991dd7e07c524e2c1f5cc84406ca0f49dbe63e1525b9884b18eb064701 libss-1.41.12-18.el6_5.1.x86_64.rpm
5019b14bdec687ccbb0c475f9d27b65b05729418a92656a0c39d21dcb22d6dda libss-devel-1.41.12-18.el6_5.1.i686.rpm
ed9f5f87a852181d6411cd72fd1eb88e9851c05b99f476c57ab59ae57449b12a libss-devel-1.41.12-18.el6_5.1.x86_64.rpm

Source:
7b71c30a0827fc7853168c20ed36a26fb22a478518f4108797e99651f2905f8d e2fsprogs-1.41.12-18.el6_5.1.src.rpm

CESA-2014:0914 Moderate CentOS 7 libvirt Security Update

CentOS Errata and Security Advisory 2014:0914

Upstream details at : https://access.redhat.com/errata/RHSA-2014:0914

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
82c19bee823c40dc173c9bcb98f709da5fe7d59f9af74f7dce8ba0cc738a4d1b libvirt-1.1.1-29.el7_0.1.x86_64.rpm
0c91f885ccf8e7e018610448b28a78480a1af3a8ffd41eadbf7fa05a060f9841 libvirt-client-1.1.1-29.el7_0.1.i686.rpm
2a89ba9473ccd769262f1c1629ea0cfbdc63ab32f8046714c89a245a5d97215e libvirt-client-1.1.1-29.el7_0.1.x86_64.rpm
bb3eee852c4dfb1a167d4bd9c9e89c57bc89537b3a421d25e1a85eafec22bf7f libvirt-daemon-1.1.1-29.el7_0.1.x86_64.rpm
9ee988335e076b3f3db0ebd9896a1f2742435e70e76393a58ab86fecfac06ae7 libvirt-daemon-config-network-1.1.1-29.el7_0.1.x86_64.rpm
a43fb57da82bb8449f7bd56fddbac00203eaab16532103a246ed034642118850 libvirt-daemon-config-nwfilter-1.1.1-29.el7_0.1.x86_64.rpm
db164b49073a0e8c0a9f4dc655f159e45129181e881072b6911d7661c85d1ed0 libvirt-daemon-driver-interface-1.1.1-29.el7_0.1.x86_64.rpm
a49199ab1bc384a9437ae6390ffa9c51578cb5e0d248860e5eebb938d43a7ad3 libvirt-daemon-driver-lxc-1.1.1-29.el7_0.1.x86_64.rpm
399a04db338df72c0c1e38bb646c335e498c1f33dada6b0769bb359b4359827e libvirt-daemon-driver-network-1.1.1-29.el7_0.1.x86_64.rpm
a2f9c6fecdc53fd4e0c901db46a072a8baaed51648a6705c18e3e94f8278d74b libvirt-daemon-driver-nodedev-1.1.1-29.el7_0.1.x86_64.rpm
f54ceb5ee73a4b4f264164fb848510585e7a4ca1c9e818c41b54dfebf0944417 libvirt-daemon-driver-nwfilter-1.1.1-29.el7_0.1.x86_64.rpm
80ce76910279fa37da66ca4663707c6b55ce9699995426006afbb9773c4a9497 libvirt-daemon-driver-qemu-1.1.1-29.el7_0.1.x86_64.rpm
5b439fb0c3d69606e371ac541ef3c781f04caae4d2efa0adae4073cf4020c83d libvirt-daemon-driver-secret-1.1.1-29.el7_0.1.x86_64.rpm
4d84b663e68e661f1896775afcee8350104c64234c354612b69f7ed2e308c8b9 libvirt-daemon-driver-storage-1.1.1-29.el7_0.1.x86_64.rpm
71be4613d9cfe9f0ff9cc21463e1d857269f8ec0ebd2f0b9a2c6250b65c4e6ab libvirt-daemon-kvm-1.1.1-29.el7_0.1.x86_64.rpm
e6cf148da4220442bea00ed22eeed1edf21dacbf49580595ea94ef45170e963c libvirt-daemon-lxc-1.1.1-29.el7_0.1.x86_64.rpm
5055eb4b3c4726302f6c4fae1558cd97cbf5caeeaa4976cc73f8baf43aa5e8eb libvirt-devel-1.1.1-29.el7_0.1.i686.rpm
8cfc8df8b79182619e63a5fde745b8eaaf38c72e2dd59ac1149e918804443a7d libvirt-devel-1.1.1-29.el7_0.1.x86_64.rpm
7b2dadad6b1eac27c0a47b0cd34fa2434c2969b817e3e1b416ec46dd03c8141e libvirt-docs-1.1.1-29.el7_0.1.x86_64.rpm
e819d66870364eea258198f2fe92ed1a3d9c63339857ca850a75d0d809b777e4 libvirt-lock-sanlock-1.1.1-29.el7_0.1.x86_64.rpm
276e1afdc73ad66478f66e0bbcefc6a24519e057151c4224fb3559f6360a5f50 libvirt-login-shell-1.1.1-29.el7_0.1.x86_64.rpm
6c32b1e10e1c78857b8dea5a0d35ad21181e33c0e265aa7aa7148cf1b79b2af0 libvirt-python-1.1.1-29.el7_0.1.x86_64.rpm

Source:
dc927ec54be2117c444def337d098cd7b4e5678abb67e860e6e7a1dcc796a81f libvirt-1.1.1-29.el7_0.1.src.rpm

CESA-2014:0916 Critical CentOS 5 nspr Update


CentOS Errata and Security Advisory 2014:0916 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0916.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
96b0bae591786165393d68f16d85a3dfbf9f5269df25f78d3ccc28a8cd3b2a9b nspr-4.10.6-1.el5_10.i386.rpm
71a5dd5e08a3cbf204a8570eed12b8b96fab613aaf39ebbe952f52e11a8b1da8 nspr-devel-4.10.6-1.el5_10.i386.rpm

x86_64:
96b0bae591786165393d68f16d85a3dfbf9f5269df25f78d3ccc28a8cd3b2a9b nspr-4.10.6-1.el5_10.i386.rpm
869b0b41038303fd62eac48b34727df744a2e3b0258d6d70925ff60ebe8788d3 nspr-4.10.6-1.el5_10.x86_64.rpm
71a5dd5e08a3cbf204a8570eed12b8b96fab613aaf39ebbe952f52e11a8b1da8 nspr-devel-4.10.6-1.el5_10.i386.rpm
1cd78589edae65b45e7268b8a5d1ecfd77abef5274b749715a2811845779782a nspr-devel-4.10.6-1.el5_10.x86_64.rpm

Source:
d3dbe0e467873db965a57ad5a832e00fda8df12b90d0eaa51e881f490b6de0aa nspr-4.10.6-1.el5_10.src.rpm


CESA-2014:0916 Critical CentOS 5 nss Update


CentOS Errata and Security Advisory 2014:0916 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0916.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0391830007c3600eccf5a75ab289646f1111343430acb34089e62573b20da295 nss-3.15.3-7.el5_10.i386.rpm
10468ab6b60f4e73dd160dfa9914f52a60c9dcb7ef7f49362e28f18c9fa07be1 nss-devel-3.15.3-7.el5_10.i386.rpm
90e9a46026570a3080cd3a08356dc44726b1dd59b836c2cb53db3229c4fe293d nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm
f473aa6ad4397ac4ab47bb3e1cf577bd6cd1b7cba9b927442b3efaaf6122db2e nss-tools-3.15.3-7.el5_10.i386.rpm

x86_64:
0391830007c3600eccf5a75ab289646f1111343430acb34089e62573b20da295 nss-3.15.3-7.el5_10.i386.rpm
37a05a9537c60f247336f92716aadcca49dc9fdec3112f55fe42ff24201b6df9 nss-3.15.3-7.el5_10.x86_64.rpm
10468ab6b60f4e73dd160dfa9914f52a60c9dcb7ef7f49362e28f18c9fa07be1 nss-devel-3.15.3-7.el5_10.i386.rpm
346f6e20a9fd4e31619d7653be283da10f63d83ab7df6d1b6b3d50bd5901a8bf nss-devel-3.15.3-7.el5_10.x86_64.rpm
90e9a46026570a3080cd3a08356dc44726b1dd59b836c2cb53db3229c4fe293d nss-pkcs11-devel-3.15.3-7.el5_10.i386.rpm
2b845336e502baf5f5b85fbe5adb4312acdf822980987f570b1827dec9d77722 nss-pkcs11-devel-3.15.3-7.el5_10.x86_64.rpm
6a2af26e3f74682ee0d045a1ec1204480285c2d2cd4de81a9c0cb8f4357582b7 nss-tools-3.15.3-7.el5_10.x86_64.rpm

Source:
6274dd1a8297099e0cb9c59b186edab13274fbb30ff26303990f2bb1427700e2 nss-3.15.3-7.el5_10.src.rpm

CESA-2014:0916 Critical CentOS 7 nss and nspr Security Update

CentOS Errata and Security Advisory 2014:0916

Upstream details at : https://access.redhat.com/errata/RHSA-2014:0916

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
93e45b07ffe3d0f43c024b4b35f9aa891c6bbe08d49ed208e84c52ca25e2ff33 nspr-4.10.6-1.el7_0.i686.rpm
84ffd148245b4f9ccfb29ff0d3f24e3843b93bc2fae513e6abdbf9bf3a72a0b5 nspr-4.10.6-1.el7_0.x86_64.rpm
83399d71acac6c823fbe07574ff6f676a8a47dd9e2a372a85206ef11c27baab5 nspr-devel-4.10.6-1.el7_0.i686.rpm
192e0fd987e87855ff2eedabe86e2c27ab777a98147d2dd348010cd945b8ece7 nspr-devel-4.10.6-1.el7_0.x86_64.rpm
619b3b675cbe480a8b4a02b2f8d65f6a256dc5cd84b18c38a2702d0d4817bb28 nss-3.15.4-7.el7_0.i686.rpm
9c31d2ea38f79557848ef632cd1c4ab15ab408e2fdc68f461e0a8c8edc032390 nss-3.15.4-7.el7_0.x86_64.rpm
6405316b80efedc61e46a91f3c737a852aa4347bbac7aba35a889bc45ade421e nss-devel-3.15.4-7.el7_0.i686.rpm
fb2e348ef7bd5ab63d684cda344f09b8e4bec01998b8484a388bf8faaa0932c1 nss-devel-3.15.4-7.el7_0.x86_64.rpm
7b7df2f34a4a5520d1e8ea2ab20ac4062777c5e5c9f7b896553b20d254f4760f nss-pkcs11-devel-3.15.4-7.el7_0.i686.rpm
9222b466f8b587dabcf5e1337ed1c87c4b2a18b92d39ff8fdc34725fcc9f1d00 nss-pkcs11-devel-3.15.4-7.el7_0.x86_64.rpm
e91091da7100e00d2d7234973f8b5f7b57b60928bc3b409137b405e4de6f6896 nss-sysinit-3.15.4-7.el7_0.x86_64.rpm
4a02ededb5c25be937b0fe40ee3f046944f96a7602d5edee59aea0d9941e729e nss-tools-3.15.4-7.el7_0.x86_64.rpm

Source:
a666bf66bf4c588fe8e34d7ced6a970f0d69ec47f3c95ce7b8d45443fc813954 nspr-4.10.6-1.el7_0.src.rpm
c9fade5687232870a64052655402efa86759f2f4833274c2a3000f9ab944fed4 nss-3.15.4-7.el7_0.src.rpm

CESA-2014:0917 Critical CentOS 6 nspr Update


CentOS Errata and Security Advisory 2014:0917 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0917.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
49ea9192dcb20082ec41a8bb610951bcd0fd0c51f68354869036a2f01419ad7f nspr-4.10.6-1.el6_5.i686.rpm
acebfb9663711c769a3d33b674937aeded0e2b56c8aabee73979c09f55a041c3 nspr-devel-4.10.6-1.el6_5.i686.rpm

x86_64:
49ea9192dcb20082ec41a8bb610951bcd0fd0c51f68354869036a2f01419ad7f nspr-4.10.6-1.el6_5.i686.rpm
0d264ea7aaa3923589383e71bcf336e1eec5e8f81ba3d727ba741add1800b053 nspr-4.10.6-1.el6_5.x86_64.rpm
acebfb9663711c769a3d33b674937aeded0e2b56c8aabee73979c09f55a041c3 nspr-devel-4.10.6-1.el6_5.i686.rpm
5cf1769cf82f685030767e92b70ab9779722d8f2f0ed86274ee264c1ed63469d nspr-devel-4.10.6-1.el6_5.x86_64.rpm

Source:
0d58bf057d3bf5bdb3c0bbe5abc54bc09e5d781419c9fd1645a8d93df835ebd2 nspr-4.10.6-1.el6_5.src.rpm

CESA-2014:0917 Critical CentOS 6 nss Update


CentOS Errata and Security Advisory 2014:0917 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0917.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6a0fdf3e00f9594320ff6124ce53f9d4c6781500f7969c86ba248b3ef158b427 nss-3.16.1-4.el6_5.i686.rpm
1eb17be99689cd3b10dfabf71bb0f8787719176726b9b90ce3d76f2165c268f2 nss-devel-3.16.1-4.el6_5.i686.rpm
838ae0625d1b06cbfb79fe2bd8e76993bac19bcfad71291c5b022293d2499898 nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
45535478ca59b7aae5c5fac81e7899a405bf23b1c47abacf0d13039799b2e96d nss-sysinit-3.16.1-4.el6_5.i686.rpm
c0cac84402164703df43e4162d10e8d12497edd9ec79957a2543bdd5d7d69a41 nss-tools-3.16.1-4.el6_5.i686.rpm

x86_64:
6a0fdf3e00f9594320ff6124ce53f9d4c6781500f7969c86ba248b3ef158b427 nss-3.16.1-4.el6_5.i686.rpm
744c421448ec1be8f20d70ca0e7d4afe89304c02d1e7498203196231703df17c nss-3.16.1-4.el6_5.x86_64.rpm
1eb17be99689cd3b10dfabf71bb0f8787719176726b9b90ce3d76f2165c268f2 nss-devel-3.16.1-4.el6_5.i686.rpm
cf0b0b0fd5666df60668c1de7557a8b6f92d21416623040ce0acddddb4f60734 nss-devel-3.16.1-4.el6_5.x86_64.rpm
838ae0625d1b06cbfb79fe2bd8e76993bac19bcfad71291c5b022293d2499898 nss-pkcs11-devel-3.16.1-4.el6_5.i686.rpm
601c4187522e92d33a19a3df11cc918d42f2b0375aeec0201bb4f02ca47d433a nss-pkcs11-devel-3.16.1-4.el6_5.x86_64.rpm
b4298964b25a8c2f554222f53605da9c54d4b86aba7fd76a7e67dd15729da966 nss-sysinit-3.16.1-4.el6_5.x86_64.rpm
37589772f3c3f8b0da654bcbf3a36ee06326d9672a445953baeb9d527f54c5a1 nss-tools-3.16.1-4.el6_5.x86_64.rpm

Source:
7a0b867ef3da2e495c489b7d4f2ac8cdaee435d1d67f662ce7e0d04afb8fa4af nss-3.16.1-4.el6_5.src.rpm

CESA-2014:0917 Critical CentOS 6 nss-util Update


CentOS Errata and Security Advisory 2014:0917 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0917.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8521972aa9ed897490eea2d40d26ad105d57884768978066c9c19bec216a7013 nss-util-3.16.1-1.el6_5.i686.rpm
f945979bc3b351e2b6ae4b8f35a28745a0aa0c7d9c32252bab087b7125a6820d nss-util-devel-3.16.1-1.el6_5.i686.rpm

x86_64:
8521972aa9ed897490eea2d40d26ad105d57884768978066c9c19bec216a7013 nss-util-3.16.1-1.el6_5.i686.rpm
a2084b71eaccbacd2c9c00d004c9bbe6bf24e6615ab1ae33355ff7d192c7704f nss-util-3.16.1-1.el6_5.x86_64.rpm
f945979bc3b351e2b6ae4b8f35a28745a0aa0c7d9c32252bab087b7125a6820d nss-util-devel-3.16.1-1.el6_5.i686.rpm
afe220b89909d3e3fae7db48e798904b7991cd50a8231c92b8428f1c49bc2a4a nss-util-devel-3.16.1-1.el6_5.x86_64.rpm

Source:
4eb9f39e7c67fbc947978aa93d198338807b0d18c783a336cc833c314033dee6 nss-util-3.16.1-1.el6_5.src.rpm

CESA-2014:0918 Important CentOS 5 thunderbird Update


CentOS Errata and Security Advisory 2014:0918 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0918.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
bfa78565c0d79d6ede4ee0967db7a5c7bbc43d5172ea8d8ead6dcbfcadf320b6 thunderbird-24.7.0-1.el5.centos.i386.rpm

x86_64:
0698f8a5d03b97d116142dd36f514cfaec3d4adc77bf5f5b5c3314feb3160d25 thunderbird-24.7.0-1.el5.centos.x86_64.rpm

Source:
414f86e91becb0f29155e0601f3e6971d1dd7aece3032b53080050981bf4c6e6 thunderbird-24.7.0-1.el5.centos.src.rpm

CESA-2014:0918 Important CentOS 6 thunderbird Update


CentOS Errata and Security Advisory 2014:0918 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0918.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f0643460e9c2a671c8b9d19e68b6762778afc6bff9c3a6302d04eac596a25138 thunderbird-24.7.0-1.el6.centos.i686.rpm

x86_64:
f4e37dd72ccd2e8c94ee959225da8968fcf38b2c20fe0fdff9fc4a3a1234e6c5 thunderbird-24.7.0-1.el6.centos.x86_64.rpm

Source:
e3446d8681f01711858ee880f394d23cf751b5a04222b7a1c10fa558b613a349 thunderbird-24.7.0-1.el6.centos.src.rpm

CESA-2014:0919 Critical CentOS 5 firefox Update


CentOS Errata and Security Advisory 2014:0919 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0919.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
082b23277743b876bdf88e767e0079866d57d93dcd891e8f016356b80ecc340e firefox-24.7.0-1.el5.centos.i386.rpm

x86_64:
082b23277743b876bdf88e767e0079866d57d93dcd891e8f016356b80ecc340e firefox-24.7.0-1.el5.centos.i386.rpm
c488229e192d61a723bfbc60fc825614c8dad72976ad1e8241bbb699c751b3b6 firefox-24.7.0-1.el5.centos.x86_64.rpm

Source:
a23d9feef8d9dc168a1b87a2120a823cc89bbbdc694a27692b11232f4971016f firefox-24.7.0-1.el5.centos.src.rpm

CESA-2014:0919 Critical CentOS 6 firefox Update


CentOS Errata and Security Advisory 2014:0919 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0919.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f1dce74679a7829b4fee1704535131ac8f81d57c571ad16e86cf0aaed2af2d69 firefox-24.7.0-1.el6.centos.i686.rpm

x86_64:
f1dce74679a7829b4fee1704535131ac8f81d57c571ad16e86cf0aaed2af2d69 firefox-24.7.0-1.el6.centos.i686.rpm
3d18c06148adf94b1b35797ae209ec1822437fbffb1d25e124788b728bf3691a firefox-24.7.0-1.el6.centos.x86_64.rpm

Source:
62375435ff248ad267933f71ab11ec23e9f089a921ebdf2852e99b85f0e96d00 firefox-24.7.0-1.el6.centos.src.rpm


CESA-2014:0919 Critical CentOS 7 firefox and xulrunner Security Update

CentOS Errata and Security Advisory 2014:0919

Upstream details at : https://access.redhat.com/errata/RHSA-2014:0919

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

x86_64:
52a507d3d0292b8d5d4ab3447c977a275e6bbad694d9714d0eeb52c2d75383af firefox-24.7.0-1.el7.centos.i686.rpm
9e200120734024a6add32606909ce36f84c94df4b7876cd3185faa6d23f1a08f firefox-24.7.0-1.el7.centos.x86_64.rpm
2ec888b0b10ba05deebf10b46f0c74fe8c6873d8215455f485d725ff6e159ab7 xulrunner-24.7.0-1.el7.centos.i686.rpm
96e5f6547d41cf2273de997a5f80238aef1abb186199e419f92903b54b556295 xulrunner-24.7.0-1.el7.centos.x86_64.rpm
c7db2a844ea831fd64793f2ce035e9781faea68a35191da762dede42bde2f6f7 xulrunner-devel-24.7.0-1.el7.centos.i686.rpm
502856ebe852537ff6a07e0946bf1671c5d92733994f43702a393e6d22bbd1ce xulrunner-devel-24.7.0-1.el7.centos.x86_64.rpm

Source:
a29a5706d1551bdecaf9a4c6c1913436ea8c321882eac7637cbcb2363dbdb4ae firefox-24.7.0-1.el7.centos.src.rpm
dcefe1cb6445b34b0f1a8ebbcd1bb8c7b4edcbbe7c6eeb6b8f2571261ca12562 xulrunner-24.7.0-1.el7.centos.src.rpm