CentOS 5527 Published by

Here a roundup of the latest security updates for CentOS



CESA-2013:0199 Important CentOS 6 libvirt Update
CentOS Errata and Security Advisory 2013:0199 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0199.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
880a2564b9c1b120b001ebfc57a2765763ef66a170b40405deef201e4ba5698a libvirt-0.9.10-21.el6_3.8.i686.rpm
f132baecba83484560d1720c9cefebe2029514315878b32f1bc7294473669937 libvirt-client-0.9.10-21.el6_3.8.i686.rpm
d24ba4cdd52ea49e1a270a4a571e006f2f5e8b518af932e3124817cc193b45de libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
d7bca83b7d2ac0a2ec89f108158a88ff2907fc5fa974f4c2b8775b480daecca3 libvirt-python-0.9.10-21.el6_3.8.i686.rpm

x86_64:
27d7eb63e13c6b6089f5dcd0b363236ea3d882062f7cfd392dc46317a48574ee libvirt-0.9.10-21.el6_3.8.x86_64.rpm
f132baecba83484560d1720c9cefebe2029514315878b32f1bc7294473669937 libvirt-client-0.9.10-21.el6_3.8.i686.rpm
fae89ea4ccc4e98dbe8bc0adf0d96ac3275e4818eb3a31f97407e891f467c92f libvirt-client-0.9.10-21.el6_3.8.x86_64.rpm
d24ba4cdd52ea49e1a270a4a571e006f2f5e8b518af932e3124817cc193b45de libvirt-devel-0.9.10-21.el6_3.8.i686.rpm
1c1e7dea98cf5cfa0ba319525c5de482c7e4e1c64cb1ba279cb1a49819ac3245 libvirt-devel-0.9.10-21.el6_3.8.x86_64.rpm
82711c817a9fe952e876d56295ed186bd8e574be45acde611f7f2261923216a0 libvirt-lock-sanlock-0.9.10-21.el6_3.8.x86_64.rpm
b966795762b8c83bfb11e16adf3f4847ee4b6b720a23c3c80afc005e8967403a libvirt-python-0.9.10-21.el6_3.8.x86_64.rpm

Source:
05cb232df3bc8b740dbadae94666e4e260bfc119a5dc63d97f8953c1806a4504 libvirt-0.9.10-21.el6_3.8.src.rpm
CEBA-2013:0212 CentOS 6 glibc Update
CentOS Errata and Bugfix Advisory 2013:0212

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0212.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
49895c07e6438541f8fcee9de7e61f917bb1059f5ecefa8797d7c3a45f7a0542 glibc-2.12-1.80.el6_3.7.i686.rpm
9ac3511106793afc32bf4db7fb6005352cc0f34b618fd84581361923529925dd glibc-common-2.12-1.80.el6_3.7.i686.rpm
941a2c8311e2c39d209eb8f4738c220b57bd8a1929c1d6cc64586ab2407db7c3 glibc-devel-2.12-1.80.el6_3.7.i686.rpm
b1afc555f1f6b2e59b55a762d753edfa339b2de1a148905c341f0390013df35c glibc-headers-2.12-1.80.el6_3.7.i686.rpm
ebf30b405afbd8b7a24fbeb23c9fdbaae551157a3bb3861311965184f9705683 glibc-static-2.12-1.80.el6_3.7.i686.rpm
140ec7848bceabc8188a7fe6778f6facab9d6fa762cd042cb180016b45a67375 glibc-utils-2.12-1.80.el6_3.7.i686.rpm
6dc9fa51750e1d36e0e75cda872bd42aa68ac5cf91874da69075a88eb5083512 nscd-2.12-1.80.el6_3.7.i686.rpm

x86_64:
49895c07e6438541f8fcee9de7e61f917bb1059f5ecefa8797d7c3a45f7a0542 glibc-2.12-1.80.el6_3.7.i686.rpm
4466b6bfda35951eec957e925debd47af2f2ee7fa5fe62fc8f9a96a08f9f12b5 glibc-2.12-1.80.el6_3.7.x86_64.rpm
b4e89bc58a60659a885be0713eb99e2425c1a58e22d30d3f229f6de33440202e glibc-common-2.12-1.80.el6_3.7.x86_64.rpm
941a2c8311e2c39d209eb8f4738c220b57bd8a1929c1d6cc64586ab2407db7c3 glibc-devel-2.12-1.80.el6_3.7.i686.rpm
2ebcd18ce2b7e05a57667b2b588d804c733e109ca25c748c5bdcecfa7502e121 glibc-devel-2.12-1.80.el6_3.7.x86_64.rpm
74ee89ddb7df516f06fe18e8fed848090769ff2a74f8a1adcdd343e9851c6e0e glibc-headers-2.12-1.80.el6_3.7.x86_64.rpm
ebf30b405afbd8b7a24fbeb23c9fdbaae551157a3bb3861311965184f9705683 glibc-static-2.12-1.80.el6_3.7.i686.rpm
f4febf76728c35459376fbd3622507f698805de1bf9b8649ba9b339c5e48d3a4 glibc-static-2.12-1.80.el6_3.7.x86_64.rpm
4195f0e0b661341bb06bc05055a389d605859bfe3683ceb3a8034f6d154bdc47 glibc-utils-2.12-1.80.el6_3.7.x86_64.rpm
e31d1ecfcfcca92106095e72ba1d535aa87f4d841d02576f32cedf6a71534a0a nscd-2.12-1.80.el6_3.7.x86_64.rpm

Source:
00a4acd908f62bef4b9b67942e1fc347a62aa19b9db0c7b677daa96160c217b7 glibc-2.12-1.80.el6_3.7.src.rpm
CESA-2013:0214 Important CentOS 5 nss Update
CentOS Errata and Security Advisory 2013:0214 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0214.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0cc8059ea73dfc88457a101080cdbffe999c34e2e11113e29d5164d9ae2af569 nspr-4.9.2-2.el5_9.i386.rpm
7074f2a9b08d29fa82d0c66dbda09d4c3242a7ca3a9c4b19bf0f7449517b65cb nspr-devel-4.9.2-2.el5_9.i386.rpm
16029039ca032ffce958953c8fea9cae8955c013a93e8a9ae0832f10d40cc5e7 nss-3.13.6-3.el5_9.i386.rpm
e80971e8ed65bd9872ad780be62fa23d7812d7499f56ea8b19f0c3a63cb09945 nss-devel-3.13.6-3.el5_9.i386.rpm
1c625b6ff09dcc423e2da22d1fa107566fadf6d091751ce19880e58c7339a86f nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
9ef285b564335e8df2241b9d64478e65da3097c4948c2243179c153658f23dda nss-tools-3.13.6-3.el5_9.i386.rpm

x86_64:
0cc8059ea73dfc88457a101080cdbffe999c34e2e11113e29d5164d9ae2af569 nspr-4.9.2-2.el5_9.i386.rpm
94a64a0377aed96c931aa10255c90d41fc78d1fc59e7fe94d5a5fe13d6cfcd76 nspr-4.9.2-2.el5_9.x86_64.rpm
7074f2a9b08d29fa82d0c66dbda09d4c3242a7ca3a9c4b19bf0f7449517b65cb nspr-devel-4.9.2-2.el5_9.i386.rpm
ca84498851244e166c4a26b88ee107abe2ea03d58c24d155590a281c42d61d59 nspr-devel-4.9.2-2.el5_9.x86_64.rpm
16029039ca032ffce958953c8fea9cae8955c013a93e8a9ae0832f10d40cc5e7 nss-3.13.6-3.el5_9.i386.rpm
66504c5bd514d0919ff8b9170aa9587f6332ae4d70f7df003b4a7cf093506c36 nss-3.13.6-3.el5_9.x86_64.rpm
e80971e8ed65bd9872ad780be62fa23d7812d7499f56ea8b19f0c3a63cb09945 nss-devel-3.13.6-3.el5_9.i386.rpm
6ac0b087a4a03f61a82402f648f22071f7b0a257d173897430a471b79c50f3df nss-devel-3.13.6-3.el5_9.x86_64.rpm
1c625b6ff09dcc423e2da22d1fa107566fadf6d091751ce19880e58c7339a86f nss-pkcs11-devel-3.13.6-3.el5_9.i386.rpm
d010d807d939017365568d016fa788fea4d5a240a7024b29b32c0a22dcb23737 nss-pkcs11-devel-3.13.6-3.el5_9.x86_64.rpm
c8463457371032eddc7659d7cbc8befc4cc796121e43677d9ecd1fb19976b1e5 nss-tools-3.13.6-3.el5_9.x86_64.rpm

Source:
bbcf6dac3475641667363def0dd9cb165e5265dc55dd304d0db9cdad231bef38 nspr-4.9.2-2.el5_9.src.rpm
c71dbc152e220e43b49f737939e01d5bc1c397294a1fdb163c584e12f72c49cf nss-3.13.6-3.el5_9.src.rpm
CESA-2013:0216 Important CentOS 5 freetype Update
CentOS Errata and Security Advisory 2013:0216 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0216.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
cacc70568addbfa074947de9177b38da49f5a45361640dd4360e45252650bb81 freetype-2.2.1-32.el5_9.1.i386.rpm
0406d616a5c8fc7fccd343d6226a52fde050c8ae7a5ccc71a42eddece6621028 freetype-demos-2.2.1-32.el5_9.1.i386.rpm
ca10d7bc4e1dc5dceac26529add39f6ca1660b086d6fd81b475185ed7a6ac3a1 freetype-devel-2.2.1-32.el5_9.1.i386.rpm

x86_64:
cacc70568addbfa074947de9177b38da49f5a45361640dd4360e45252650bb81 freetype-2.2.1-32.el5_9.1.i386.rpm
1fffcbb350ebb38bfcaa5a18cfc2ea6bbe42461d11cf0c642e88032f292651f0 freetype-2.2.1-32.el5_9.1.x86_64.rpm
c59ebbfc5eaffa320569404a46f7de69ca6c99969dc02d158173a18530dfd280 freetype-demos-2.2.1-32.el5_9.1.x86_64.rpm
ca10d7bc4e1dc5dceac26529add39f6ca1660b086d6fd81b475185ed7a6ac3a1 freetype-devel-2.2.1-32.el5_9.1.i386.rpm
bf6a082d5d70e48a95444f7a0ecfa7e0e4cfe2dbd651c1fc183a9dce2b4aa01b freetype-devel-2.2.1-32.el5_9.1.x86_64.rpm

Source:
f12c161fcd00a6278ee2204306c84e63689b28421a805200b3981fea3393691b freetype-2.2.1-32.el5_9.1.src.rpm
CESA-2013:0215 Important CentOS 6 abrt Update
CentOS Errata and Security Advisory 2013:0215 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0215.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
99851e81e7cac7d406e9931753af92833ecc58fdcf5e328e715334382e169337 abrt-2.0.8-6.el6.centos.2.i686.rpm
3ed3c46d03e4dae6be6082b157b952570289c2ee828c10032cfb020ffd0fdd7b abrt-addon-ccpp-2.0.8-6.el6.centos.2.i686.rpm
b7f061fd7ddf9f4daecaf3e17faff2b264de48818ee40282eaf1f75f0f2d9731 abrt-addon-kerneloops-2.0.8-6.el6.centos.2.i686.rpm
0f4f4ca291c1d695d454d09840d6f752b7d087699bbf5ba3c0a20a9be7792684 abrt-addon-python-2.0.8-6.el6.centos.2.i686.rpm
53402d4a46ef3260b85f73f9cbb63afd01ca059027637b4e24f2ec17741f51c3 abrt-addon-vmcore-2.0.8-6.el6.centos.2.i686.rpm
5c32b3ebb2645397588edd8c46c229bce1bbaa5a0e54371d9ab5e66cb7ccfc25 abrt-cli-2.0.8-6.el6.centos.2.i686.rpm
fe16d485cf09570eea5a2c46a023df9c2ba2d648a98d380921fce8d55591a767 abrt-desktop-2.0.8-6.el6.centos.2.i686.rpm
e71d5bf2b6ae169c010e7e61a760ece4fb6312996ac485839e0bbb09a4af70f1 abrt-devel-2.0.8-6.el6.centos.2.i686.rpm
827b7562d78d98c1b4ad2e1d31eb942462f0c9b1c633c8ed7d9f6fc475508592 abrt-gui-2.0.8-6.el6.centos.2.i686.rpm
1e2b8414f68959761103b8d261a6b00ae6fc2f39046930742d3366fabb46b0eb abrt-libs-2.0.8-6.el6.centos.2.i686.rpm
bda68ae0afe2e0717d158e401484878089bbe8a9f6d3c789f050fc4e4976f030 abrt-tui-2.0.8-6.el6.centos.2.i686.rpm

x86_64:
592efb202a65ab128c5f45bca3b011d81962fba3472e04858fb77d9bad180ee3 abrt-2.0.8-6.el6.centos.2.x86_64.rpm
12a2541afc5d7cf74e4406d51322aa653ad8bd25af5ecd25d1ad0714c15abdc4 abrt-addon-ccpp-2.0.8-6.el6.centos.2.x86_64.rpm
aaefcc6c7e12a8250dcc8c984252699b58f0bd49fd7ad5271e38e0346fb43819 abrt-addon-kerneloops-2.0.8-6.el6.centos.2.x86_64.rpm
90e0dc7bba6bf24197b10c2970a08e32400c9397893665b656d37234e911318e abrt-addon-python-2.0.8-6.el6.centos.2.x86_64.rpm
eba577a25da22d53b21ef8108e5d48e816a0fc75ddbcdf136ee4e39ebbfd4045 abrt-addon-vmcore-2.0.8-6.el6.centos.2.x86_64.rpm
d154cbb65c54c7aed29cf8c8a540d774bd245b154c887e675ca2951aef205010 abrt-cli-2.0.8-6.el6.centos.2.x86_64.rpm
87516d7e2257026b9f32ca01a655a8ea872858923479cbc01a5fcccd48d2ab93 abrt-desktop-2.0.8-6.el6.centos.2.x86_64.rpm
e71d5bf2b6ae169c010e7e61a760ece4fb6312996ac485839e0bbb09a4af70f1 abrt-devel-2.0.8-6.el6.centos.2.i686.rpm
74a195b40bc73bfbbc474b2f78c5152532c71bfb25f6c17f438f77b23af51ae5 abrt-devel-2.0.8-6.el6.centos.2.x86_64.rpm
6fe933d1bea1b75d167e6df5e8142e8796d8b5b26db1c52d3f46ad36af9f6d88 abrt-gui-2.0.8-6.el6.centos.2.x86_64.rpm
1e2b8414f68959761103b8d261a6b00ae6fc2f39046930742d3366fabb46b0eb abrt-libs-2.0.8-6.el6.centos.2.i686.rpm
096cd160d307b745c68d13884b01edc44b3de55c8bd490ffaae57ee74e2c6f16 abrt-libs-2.0.8-6.el6.centos.2.x86_64.rpm
bff039a681695683a865d243aadf17dbdfd81bd8f2e56f06fdf2f5a45b09ede6 abrt-tui-2.0.8-6.el6.centos.2.x86_64.rpm

Source:
18ce3f397397cedfddad1a353e040cdab6c03a1c3c29feae812667d25c39a23a abrt-2.0.8-6.el6.centos.2.src.rpm
CESA-2013:0215 Important CentOS 6 libreport Update
CentOS Errata and Security Advisory 2013:0215 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0215.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8e0d59501d93b4a67d44055bf5b5e5c78b85e3629075ec416fdf3bfa3d42c89c libreport-2.0.9-5.el6.centos.2.i686.rpm
3e9dbbd95daed780c12153d6f38309600bd66590d63e56e817120ed95b225e35 libreport-cli-2.0.9-5.el6.centos.2.i686.rpm
ccd9f41d805ade92881a7ca7b4462b44d093a2604087b4a918343610806b4701 libreport-devel-2.0.9-5.el6.centos.2.i686.rpm
0c5324c7eacd6b372d4f4bf7406cf718072b6e13510a8955e066ea7c8b0f0284 libreport-gtk-2.0.9-5.el6.centos.2.i686.rpm
ef8672cecca76da21532c2ade4e129c88d0f90b639155b731ee9f617ba1d51a9 libreport-gtk-devel-2.0.9-5.el6.centos.2.i686.rpm
290f73d5a3154d15ef2ffd247c9918a31d947fbb2b4e31fca3680e8fe308341a libreport-newt-2.0.9-5.el6.centos.2.i686.rpm
d7763b62d243700c8ce1b4a655841d79fe6934b17b358d4fe70a29eacdc211ce libreport-plugin-bugzilla-2.0.9-5.el6.centos.2.i686.rpm
e68b8babf6c6226c4585a22c954c3b119c86b36f293d6af200e3732c16097e0a libreport-plugin-kerneloops-2.0.9-5.el6.centos.2.i686.rpm
8eb620319a6daa288633faa7eb8e3c3a75b3292d8511e9b4a99ded129bf55faa libreport-plugin-logger-2.0.9-5.el6.centos.2.i686.rpm
79e1f535effba553cecb6267a8ee14122ed20ad18c6673353cdefad3f1893956 libreport-plugin-mailx-2.0.9-5.el6.centos.2.i686.rpm
000cd2129036a237c2072dd24c039f1e15754294dffe1bc0de20b6c54204a5e5 libreport-plugin-reportuploader-2.0.9-5.el6.centos.2.i686.rpm
a82f1231c012eba482894766833cbd4ea85936763500242c7e95e717f7da51b8 libreport-plugin-rhtsupport-2.0.9-5.el6.centos.2.i686.rpm
a6b1b87db38dce9e27b518f355b75cafdb2b529f994a3b574cd44b26997095b0 libreport-python-2.0.9-5.el6.centos.2.i686.rpm

x86_64:
8e0d59501d93b4a67d44055bf5b5e5c78b85e3629075ec416fdf3bfa3d42c89c libreport-2.0.9-5.el6.centos.2.i686.rpm
c4ac1b3b34f494df353b7bb5c883c4c865b51e68baf7ed9c8f959e6eab176e4d libreport-2.0.9-5.el6.centos.2.x86_64.rpm
60b1b38bf661d042b20945dbfd3dce6ec2512f59f880458a15d13b2d80457f50 libreport-cli-2.0.9-5.el6.centos.2.x86_64.rpm
ccd9f41d805ade92881a7ca7b4462b44d093a2604087b4a918343610806b4701 libreport-devel-2.0.9-5.el6.centos.2.i686.rpm
336b1a107ce81f81956d22922a22184553c881219efea82930075f3ba22cc723 libreport-devel-2.0.9-5.el6.centos.2.x86_64.rpm
0c5324c7eacd6b372d4f4bf7406cf718072b6e13510a8955e066ea7c8b0f0284 libreport-gtk-2.0.9-5.el6.centos.2.i686.rpm
280d662cca789d9b256328bfd414616db60de108cb6b5027cc58fc0b585f9cdb libreport-gtk-2.0.9-5.el6.centos.2.x86_64.rpm
ef8672cecca76da21532c2ade4e129c88d0f90b639155b731ee9f617ba1d51a9 libreport-gtk-devel-2.0.9-5.el6.centos.2.i686.rpm
4f9dbf54d24f861eb5ccf33d67b66090295d0a6508d2cd2e7978fddbcc98b43a libreport-gtk-devel-2.0.9-5.el6.centos.2.x86_64.rpm
47cc4986e8ca9ca9106f8dccd991c4eb87ffd112638fc1e240c608f31447af8b libreport-newt-2.0.9-5.el6.centos.2.x86_64.rpm
97ac69bea50729a77e65e63914fd0ef861f4b4aebc3b9b993fb7c71052a4baa6 libreport-plugin-bugzilla-2.0.9-5.el6.centos.2.x86_64.rpm
d6f027c7130eb9cd45dcc3348bf4c1c8b505ed6e32f7e6672a0b3039a61f853f libreport-plugin-kerneloops-2.0.9-5.el6.centos.2.x86_64.rpm
670d92620fc26e55fb3e1d605efc03d421cac7716c34f5818d1c43b6bf5526ca libreport-plugin-logger-2.0.9-5.el6.centos.2.x86_64.rpm
baf8ce51c95a93f9df32bdf2ec51a2611d435d7896ff43f4c259b7c1dbc099ac libreport-plugin-mailx-2.0.9-5.el6.centos.2.x86_64.rpm
f36a8dc70d72dafd24d506fbe10e1cec26a4315eebc329d18082bd380568b181 libreport-plugin-reportuploader-2.0.9-5.el6.centos.2.x86_64.rpm
c463c72546dceb37294beb2f6a635ed86502299ca525c9be87e6c8c674919110 libreport-plugin-rhtsupport-2.0.9-5.el6.centos.2.x86_64.rpm
6e5b9064107c26c51486b487ec3d3abe9d00103403509e281aa85f6fb5f7ef72 libreport-python-2.0.9-5.el6.centos.2.x86_64.rpm

Source:
b5db120674caa9a2f386cba313cbc83c10a919bedd9c6c36fb7b092804628ca4 libreport-2.0.9-5.el6.centos.2.src.rpm
CESA-2013:0216 Important CentOS 6 freetype Update
CentOS Errata and Security Advisory 2013:0216 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0216.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
b37dfc93cc75837d5b0d8fd431074098f99b79c4e691dcfd00ee5b1664d56864 freetype-2.3.11-14.el6_3.1.i686.rpm
5e91057b351b08a32245ee371dd60f501d9e839680bc354159eb4edb8d025b14 freetype-demos-2.3.11-14.el6_3.1.i686.rpm
e563423bb14e3e301a289e12fc6eb39b3cdfdf9c34c88c7c2c38a4a0e2020443 freetype-devel-2.3.11-14.el6_3.1.i686.rpm

x86_64:
b37dfc93cc75837d5b0d8fd431074098f99b79c4e691dcfd00ee5b1664d56864 freetype-2.3.11-14.el6_3.1.i686.rpm
0ba55b5fd3f1be53709c67884f8c75bd16916277a9f40327648de0619ad25b14 freetype-2.3.11-14.el6_3.1.x86_64.rpm
a23e9344e17c4ce811d14a62784f5b1802d2d2bd70a030e43b9a3bfb4b4ae86b freetype-demos-2.3.11-14.el6_3.1.x86_64.rpm
e563423bb14e3e301a289e12fc6eb39b3cdfdf9c34c88c7c2c38a4a0e2020443 freetype-devel-2.3.11-14.el6_3.1.i686.rpm
2e1a2befb77a2a96e7f3beea35ffd515a12568206e77e6a5f7e3f0864b9a4cc2 freetype-devel-2.3.11-14.el6_3.1.x86_64.rpm

Source:
25a5e38ef7e61078513bad46af09c8963586cd56d3411ad8d0e8558e1d515ae7 freetype-2.3.11-14.el6_3.1.src.rpm
CESA-2013:0219 Moderate CentOS 6 mysql Update
CentOS Errata and Security Advisory 2013:0219 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0219.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ecee86964db7e38b57e9737b3b1a0381dde9e585ee050d5e8788099e01651c2d mysql-5.1.67-1.el6_3.i686.rpm
a9129bc6a47c40e0c31256907d66d5ac2b4a2fc549c3b7cec85919b18f19e832 mysql-bench-5.1.67-1.el6_3.i686.rpm
3fe72dd0a06433c7e478a0593439182c75ff665df65e09200f6a8c18540d1cb1 mysql-devel-5.1.67-1.el6_3.i686.rpm
c3373b826a295eaf71b67f2b421579f1d708aefa3e11c5392a877a224699aaa1 mysql-embedded-5.1.67-1.el6_3.i686.rpm
4f682bd801716ed1c799e174bcc2acf8c1f4a71b2cd81e9e0c29a11b58bd491b mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
db444bb71cacb7625a8623c3f6be19413f02cefdc99058c9cc49e45170dd6352 mysql-libs-5.1.67-1.el6_3.i686.rpm
e3331fcf2a56272c383696ca441c7b3f6d2c82a498589c6f1545efc2243ff635 mysql-server-5.1.67-1.el6_3.i686.rpm
2dea1b319433a31261dae849fe5ed5d36dffcb8a9d155b41caa2975bdd6f8626 mysql-test-5.1.67-1.el6_3.i686.rpm

x86_64:
3d2d40fdcd196b017bcd64a036fd2607585d634508ebb7e5537fefa8c4467372 mysql-5.1.67-1.el6_3.x86_64.rpm
61add48ec87de135e263d78c71ffd1999004ac520ff3181f0bce197514368d1f mysql-bench-5.1.67-1.el6_3.x86_64.rpm
3fe72dd0a06433c7e478a0593439182c75ff665df65e09200f6a8c18540d1cb1 mysql-devel-5.1.67-1.el6_3.i686.rpm
b73d89fab99dcfcff51feed632c8a38c0160f7a6965a3e3f755033adaa5c512d mysql-devel-5.1.67-1.el6_3.x86_64.rpm
c3373b826a295eaf71b67f2b421579f1d708aefa3e11c5392a877a224699aaa1 mysql-embedded-5.1.67-1.el6_3.i686.rpm
e686777282cf33d81b5ebf95563a72211d3d5e70e80ae4f00cf2801b4ced5eb9 mysql-embedded-5.1.67-1.el6_3.x86_64.rpm
4f682bd801716ed1c799e174bcc2acf8c1f4a71b2cd81e9e0c29a11b58bd491b mysql-embedded-devel-5.1.67-1.el6_3.i686.rpm
5b07993efcfdf84c983f9108b863d9c806f43aef8361ecce6582d633bc1136d6 mysql-embedded-devel-5.1.67-1.el6_3.x86_64.rpm
db444bb71cacb7625a8623c3f6be19413f02cefdc99058c9cc49e45170dd6352 mysql-libs-5.1.67-1.el6_3.i686.rpm
f439dcd0020893e7f9fbf76e9bddc48217e943f2379243bfb3b9395ba785cae9 mysql-libs-5.1.67-1.el6_3.x86_64.rpm
5a25bca9c9543da74bb3157a9f533dbb2f3dfc859831dd992a9f2588e7fc1453 mysql-server-5.1.67-1.el6_3.x86_64.rpm
b050e02e4e518911273cfec40301331c3cb36b05d6053abc73dc709fd2c70d2a mysql-test-5.1.67-1.el6_3.x86_64.rpm

Source:
5aa2cc8321571088c2dc1b1741aabbe0c4a302e4c32297f9cebfd519bc1a04c8 mysql-5.1.67-1.el6_3.src.rpm
CESA-2013:0218 Moderate CentOS 6 xorg-x11-drv-qxl Update
CentOS Errata and Security Advisory 2013:0218 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0218.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
193d4ec422cd207bc9d204007f6434217bf266dd1fbe25c6caf8d04d5f4a3b59 xorg-x11-drv-qxl-0.0.14-14.el6_3.i686.rpm

x86_64:
06baa84f3f8c2f5b61463c7bb7163c44ab77e861e1e56886b92e944daa2438e5 xorg-x11-drv-qxl-0.0.14-14.el6_3.x86_64.rpm

Source:
4c29fb70823da60b70220eec34fd59c5b6aa17d41c09d0ab11550531b42083c5 xorg-x11-drv-qxl-0.0.14-14.el6_3.src.rpm
CESA-2013:0217 Important CentOS 6 mingw32-libxml2 Update
CentOS Errata and Security Advisory 2013:0217 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0217.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


x86_64:
0dcd47145306e07bea0a967496ac90f8f9be80d39862cff2b61e2f0c3f1891e9 mingw32-libxml2-2.7.6-6.el6_3.noarch.rpm
05e742cf17dd15ab34a1409546da921a6dae53c07c49451a871449bc63611dbe mingw32-libxml2-static-2.7.6-6.el6_3.noarch.rpm

Source:
98ee2989d0e498ab1bf88ff21d7bb91572c15dc1276907869825106bbf924c5e mingw32-libxml2-2.7.6-6.el6_3.src.rpm
CESA-2013:0213 Important CentOS 6 nspr Update
CentOS Errata and Security Advisory 2013:0213 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0213.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e88151e6973a30f30a75bf2029b65c3e0139c791843de3b183c8be6e2d9eea6f nspr-4.9.2-0.el6_3.1.i686.rpm
3fbb608da6c2fdb764cc16cac51aaa3857d37321ccd36f148bc235ee05584db3 nspr-devel-4.9.2-0.el6_3.1.i686.rpm
f155dca20b3fb6d0a2a19348c2b4369277535ffb1f49ee763dc835008fc62087 nss-3.13.6-2.el6_3.i686.rpm
90571821bf868f05d9da65af03d3dfcdc6b06ed1e907cca2ee98222eb8f95c29 nss-devel-3.13.6-2.el6_3.i686.rpm
2ddfe0ec2123fa09f4001d58530c9262164a64a680f429b2085f3e6970f30365 nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
7525c1e454fc530b3bb9eadcc0be55e721ceeea6380f3e008558235f8c9df29c nss-sysinit-3.13.6-2.el6_3.i686.rpm
cfda2ca0e99b69a1aa94c49f38303fd9fcb8bfca029c2a12f83484ea642981e2 nss-tools-3.13.6-2.el6_3.i686.rpm
c4dff154761dedcc6b126e366ff53cdf5589ee32796f9aa50463fc3236029202 nss-util-3.13.6-1.el6_3.i686.rpm
44e6810fa11556541f2adf5bb38eb7efb0ed441a8cafc4b8c80d5d998a0a4cba nss-util-devel-3.13.6-1.el6_3.i686.rpm

x86_64:
e88151e6973a30f30a75bf2029b65c3e0139c791843de3b183c8be6e2d9eea6f nspr-4.9.2-0.el6_3.1.i686.rpm
a614f8c673f06c16fdc5b3cb48261656a657d7a0f914734e52aa2f8fa4ac0fb1 nspr-4.9.2-0.el6_3.1.x86_64.rpm
3fbb608da6c2fdb764cc16cac51aaa3857d37321ccd36f148bc235ee05584db3 nspr-devel-4.9.2-0.el6_3.1.i686.rpm
5831cb338c698b6a4ea80222ded557a6e3d9efb846444cc92aba2c39e89845e6 nspr-devel-4.9.2-0.el6_3.1.x86_64.rpm
f155dca20b3fb6d0a2a19348c2b4369277535ffb1f49ee763dc835008fc62087 nss-3.13.6-2.el6_3.i686.rpm
4d2622b1f82d169fc0c1337b102f8487065c057824de9aae8f25e44599be175b nss-3.13.6-2.el6_3.x86_64.rpm
90571821bf868f05d9da65af03d3dfcdc6b06ed1e907cca2ee98222eb8f95c29 nss-devel-3.13.6-2.el6_3.i686.rpm
2ffe95978f3b359a0bfc4f059849b91fe76954d901b220750a453c83a9fdd3fa nss-devel-3.13.6-2.el6_3.x86_64.rpm
2ddfe0ec2123fa09f4001d58530c9262164a64a680f429b2085f3e6970f30365 nss-pkcs11-devel-3.13.6-2.el6_3.i686.rpm
5a7cba73bcbad6b007762290b76ee204461f9fb1b054b61eea80bfb08ba2925c nss-pkcs11-devel-3.13.6-2.el6_3.x86_64.rpm
d56d789a102e508871d8b2e3ca2a7633e91ee56ff009ea70a6b8a3a02f07b02b nss-sysinit-3.13.6-2.el6_3.x86_64.rpm
1a5324f7ee58cd148283e95b7c19871c4d71f0937cbf335f1886c08f6897b437 nss-tools-3.13.6-2.el6_3.x86_64.rpm
c4dff154761dedcc6b126e366ff53cdf5589ee32796f9aa50463fc3236029202 nss-util-3.13.6-1.el6_3.i686.rpm
b82db6998fb39f0ecec6b71cac9bd3cb17c078e9a34d9a554df5e59f8a2a4b9c nss-util-3.13.6-1.el6_3.x86_64.rpm
44e6810fa11556541f2adf5bb38eb7efb0ed441a8cafc4b8c80d5d998a0a4cba nss-util-devel-3.13.6-1.el6_3.i686.rpm
2eff8615b9eaf3596c9d32b37aeec43644440146c7d53bf89de076b2ae976a9b nss-util-devel-3.13.6-1.el6_3.x86_64.rpm

Source:
3b1b77e7523245462a4b5b5df12cc78c71b82b89d5a599d77501002976015009 nspr-4.9.2-0.el6_3.1.src.rpm
fc4c2852dfe1d18583da0dd782d2e5558ee4a3b6ee153883fc25a19b9f129d3c nss-3.13.6-2.el6_3.src.rpm
312f8b48f3ee4eefeab39171b3f1dd24aa032475be7e12a5a34e9f2054e947c5 nss-util-3.13.6-1.el6_3.src.rpm
CEBA-2013:0225 CentOS 6 wpa_supplicant Update
CentOS Errata and Bugfix Advisory 2013:0225

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0225.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
498147d6e5691890b123be77e196d87dd79cc7f0fb8f5196647c4b83427be9cb wpa_supplicant-0.7.3-4.el6_3.i686.rpm

x86_64:
bd74814a2c0d0ba18f7ba447377158bdb0cf2d291641a64f060457ed40a3daa6 wpa_supplicant-0.7.3-4.el6_3.x86_64.rpm

Source:
ed37846bd2ee704242d29e5997ba645a6e0344ca0aa3d0b3fe601efffc5225f6 wpa_supplicant-0.7.3-4.el6_3.src.rpm
CEBA-2013:0226 CentOS 5 device-mapper-multipath Update
CentOS Errata and Bugfix Advisory 2013:0226

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0226.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e395a80d55cf988eb98dd34e1eefcacfd06addccf02bf0139b26ea841a239a2b device-mapper-multipath-0.4.7-54.el5_9.1.i386.rpm
1e79a640cd9eb694fbd67295b75752f74df345f4f823b043e263fd06036c474e kpartx-0.4.7-54.el5_9.1.i386.rpm

x86_64:
6ef6083633fec59e3adba1c3467161ade17b519582b3879f177426266aa300aa device-mapper-multipath-0.4.7-54.el5_9.1.x86_64.rpm
c172b2679de8baea077a29b45c9d88b9e42d9a956cc27491542dfaf50eec9cff kpartx-0.4.7-54.el5_9.1.x86_64.rpm

Source:
166e670f133c202a5a87b8a890cac7c4a28ffb78f1979e76a30c4b2266157605 device-mapper-multipath-0.4.7-54.el5_9.1.src.rpm

CESA-2013:0223 Moderate CentOS 6 kernel Update
CentOS Errata and Security Advisory 2013:0223 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0223.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
cc3e84adc6534d1c2be2437bab5c9b6db74d1f3cceb4fa67efd3f8e664e75583 kernel-2.6.32-279.22.1.el6.i686.rpm
492ca13ac771b0aaab6a99c9eb0b6c922983dc4690926f4c4ee786a4a8d9384b kernel-debug-2.6.32-279.22.1.el6.i686.rpm
f8ad1bb925c688b6ab7ee1d5bdd955ba5cbec8e6e4e2e31d95fdc3eec751acd7 kernel-debug-devel-2.6.32-279.22.1.el6.i686.rpm
68033561c9ee9492362f35a6f78d93efe47b6cc60ca7240c73bea7b5aba8254e kernel-devel-2.6.32-279.22.1.el6.i686.rpm
a2e4fc9c727c8a97fd2da4719ffc706bae18f7c0cbe8aa162fe3fe1cdb40e1ce kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
f2cd024d1f67e8cbedd822720c1124342e0476168efef404408276fe80b72f2c kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm
b5f02cdd8511e46d528a9f9b0185d96a905ef85673c076465f55d1b1670ee103 kernel-headers-2.6.32-279.22.1.el6.i686.rpm
91a42a2d6fd0d665bf22f95a47de971efa55479077529a3148b1eb49bb413c16 perf-2.6.32-279.22.1.el6.i686.rpm
623fe84fc54775c3b3f6bf54b803f5b9555f7231dd2ee6144095dc55d920aad4 python-perf-2.6.32-279.22.1.el6.i686.rpm

x86_64:
4a678b7af346bc1ea7ac66cf69fc0de8ecbec9cb91f05bd387303057d92dbed4 kernel-2.6.32-279.22.1.el6.x86_64.rpm
56a6e487f8750a675b75764a08c37dfb8c8e966b5bf3dce295d4e8920104565e kernel-debug-2.6.32-279.22.1.el6.x86_64.rpm
a30a4b7c3656c3798ad7a9a663f1f16bc68bfcdf00e1b75bad16e8751c4260b6 kernel-debug-devel-2.6.32-279.22.1.el6.x86_64.rpm
4b5c1bec03d23149032b7128be5908cea0039d0fc62838a6c894376f966d8622 kernel-devel-2.6.32-279.22.1.el6.x86_64.rpm
a2e4fc9c727c8a97fd2da4719ffc706bae18f7c0cbe8aa162fe3fe1cdb40e1ce kernel-doc-2.6.32-279.22.1.el6.noarch.rpm
f2cd024d1f67e8cbedd822720c1124342e0476168efef404408276fe80b72f2c kernel-firmware-2.6.32-279.22.1.el6.noarch.rpm
425fbc5d75754ce9a3c70eb718771251da3b5745e2084d0712a01b5c062960c9 kernel-headers-2.6.32-279.22.1.el6.x86_64.rpm
2164d64b74aa6ee15856ccb2682f82da0a3ce7966eb42876b4209e52d12cc610 perf-2.6.32-279.22.1.el6.x86_64.rpm
3fdd58d226b974ea8e85e74f7eca6c3cd1954a5600a948c79f0ed659f52d6b2a python-perf-2.6.32-279.22.1.el6.x86_64.rpm

Source:
4882ec3b1227ea70e39e8e54dbe27746d1dd449f05a43395126e952a2378d149 kernel-2.6.32-279.22.1.el6.src.rpm
CESA-2013:0241 Moderate CentOS 5 xen Update

CentOS Errata and Security Advisory 2013:0241 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0241.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
a363cecbfc4b2f919cbfefa64e8b12ef940a6cf3c13d6597be02683741b0dcc6 xen-3.0.3-142.el5_9.1.i386.rpm
f800b13367a728fae846bdc9605188a169f42e724f7c2049dcf75dcdaea00223 xen-devel-3.0.3-142.el5_9.1.i386.rpm
99ca3b4e067348d95b20642ddb076fc7235cb0e46c8f72dce037db9e79d45297 xen-libs-3.0.3-142.el5_9.1.i386.rpm

x86_64:
5e34b850232ecc759ab4ca1565a4235100f4c519a45df8cc4c58e3045aec295b xen-3.0.3-142.el5_9.1.x86_64.rpm
f800b13367a728fae846bdc9605188a169f42e724f7c2049dcf75dcdaea00223 xen-devel-3.0.3-142.el5_9.1.i386.rpm
57cba1f271e3ed9219c83f4b8e8c9b10acc0fe63ea2f8d707a933c037e434628 xen-devel-3.0.3-142.el5_9.1.x86_64.rpm
99ca3b4e067348d95b20642ddb076fc7235cb0e46c8f72dce037db9e79d45297 xen-libs-3.0.3-142.el5_9.1.i386.rpm
93b3d760b5b508b947b0f384411a917eb30adc2c86ca4a03b20c2d8449f91f50 xen-libs-3.0.3-142.el5_9.1.x86_64.rpm

Source:
c0bb9a713b50ba9db753a105c6e098d2f27042db57df5b2d110b7d0dda0dfed8 xen-3.0.3-142.el5_9.1.src.rpm