similar to: CESA-2011:0154 Moderate CentOS 5 x86_64 hplip3 Update

Displaying 20 results from an estimated 200 matches similar to: "CESA-2011:0154 Moderate CentOS 5 x86_64 hplip3 Update"

2011 Apr 14
0
CESA-2011:0154 Moderate CentOS 5 i386 hplip3 Update
CentOS Errata and Security Advisory 2011:0154 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 6a25946a0682179fa60b44b5a419bc8b hpijs3-3.9.8-11.el5_6.1.i386.rpm 5470c9433328d9d5dfcfd2ae471c12a8 hplip3-3.9.8-11.el5_6.1.i386.rpm
2011 Apr 13
3
CentOS 5.6 and php53 packages
Hello fellow CentOS users, until now I was using CentOS 5.5 with php 5.3 through this file: # grep -v ^# /etc/yum.repos.d/CentOS-Testing.repo [c5-testing] name=CentOS-5 Testing baseurl=http://dev.centos.org/centos/$releasever/testing/$basearch/ enabled=1 gpgcheck=1 gpgkey=http://dev.centos.org/centos/RPM-GPG-KEY-CentOS-testing includepkgs=php* Today I have updated to CentOS 5.6 by running
2008 Mar 07
0
CESA-2008:0154 Important CentOS 5 i386 kernel Update
CentOS Errata and Security Advisory 2008:0154 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: fd24a9f9f489784220481b0ff7bc03a4 kernel-2.6.18-53.1.14.el5.i686.rpm c7e29755153371eb7e0c7c8339f12379 kernel-debug-2.6.18-53.1.14.el5.i686.rpm
2008 Mar 07
0
CESA-2008:0154 Important CentOS 5 x86_64 kernel Update
CentOS Errata and Security Advisory 2008:0154 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2008-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: bd17c061b390de5ef3ead73e99bf5aab kernel-2.6.18-53.1.14.el5.x86_64.rpm 14ff52aa3bd641408598d6b0fcf21aed kernel-debug-2.6.18-53.1.14.el5.x86_64.rpm
2008 Mar 21
0
CESA-2008:0154 Important CentOS 4 ia64 kernel - security update
CentOS Errata and Security Advisory 2009:0154 https://rhn.redhat.com/errata/RHSA-2008-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/kernel-2.6.9-67.0.7.EL.ia64.rpm updates/ia64/RPMS/kernel-devel-2.6.9-67.0.7.EL.ia64.rpm updates/ia64/RPMS/kernel-largesmp-2.6.9-67.0.7.EL.ia64.rpm
2008 Mar 21
0
CESA-2008:0154 Important CentOS 4 s390(x) kernel - security update
CentOS Errata and Security Advisory 2009:0154 https://rhn.redhat.com/errata/RHSA-2008-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/kernel-2.6.9-67.0.7.EL.s390.rpm updates/s390/RPMS/kernel-devel-2.6.9-67.0.7.EL.s390.rpm s390x: updates/s390x/RPMS/kernel-2.6.9-67.0.7.EL.s390x.rpm
2010 Mar 17
0
CESA-2010:0154 Moderate CentOS 4 i386 thunderbird - security update
CentOS Errata and Security Advisory CESA-2010:0154 thunderbird security update for CentOS 4 i386: https://rhn.redhat.com/errata/RHSA-2010-0154.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/thunderbird-1.5.0.12-25.el4.centos.i386.rpm source: updates/SRPMS/thunderbird-1.5.0.12-25.el4.centos.src.rpm You may update your CentOS-4
2010 Mar 17
0
CESA-2010:0154 Moderate CentOS 4 x86_64 thunderbird - security update
CentOS Errata and Security Advisory CESA-2010:0154 thunderbird security update for CentOS 4 x86_64: https://rhn.redhat.com/errata/RHSA-2010-0154.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/thunderbird-1.5.0.12-25.el4.centos.x86_64.rpm source: updates/SRPMS/thunderbird-1.5.0.12-25.el4.centos.src.rpm You may update your
2011 Apr 14
0
CESA-2011:0154 Moderate CentOS 5 i386 hplip Update
CentOS Errata and Security Advisory 2011:0154 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: a9f0f545bb1abb3ee0770b8b2630a289 hpijs-1.6.7-6.el5_6.1.i386.rpm 4983bd0d774c981d3dcfcbbb8d5735eb hplip-1.6.7-6.el5_6.1.i386.rpm
2011 Apr 14
0
CESA-2011:0154 Moderate CentOS 5 x86_64 hplip Update
CentOS Errata and Security Advisory 2011:0154 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: 697ff4f33d5d2ae301c122a5c723555e hpijs-1.6.7-6.el5_6.1.x86_64.rpm 9b3c9ec1ff47ff4b360bb00dfe5772f5 hplip-1.6.7-6.el5_6.1.x86_64.rpm
2016 Feb 09
0
CEEA-2016:0154 CentOS 5 tzdata Enhancement Update
CentOS Errata and Enhancement Advisory 2016:0154 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 2206affe6dc8666f47f16d807c791a6cb3c8813e6e20ba8030de444b7aac7ee5 tzdata-2016a-1.el5.i386.rpm
2016 Feb 09
0
CEEA-2016:0154 CentOS 7 tzdata Enhancement Update
CentOS Errata and Enhancement Advisory 2016:0154 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 9be72634325e48e3f199d6cfac392184b2c2566392e5e82d7cd1b355e9855b9f tzdata-2016a-1.el7.noarch.rpm
2016 Feb 09
0
CEEA-2016:0154 CentOS 6 tzdata Enhancement Update
CentOS Errata and Enhancement Advisory 2016:0154 Upstream details at : https://rhn.redhat.com/errata/RHEA-2016-0154.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: c8ced0767945e5477714ec732b38617abfae699b05c21ae1aea3a6c50bad79fd tzdata-2016a-2.el6.noarch.rpm
2018 Jan 26
0
CEBA-2018:0154 CentOS 7 resource-agents BugFix Update
CentOS Errata and Bugfix Advisory 2018:0154 Upstream details at : https://access.redhat.com/errata/RHBA-2018:0154 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 53218ae2afd280426ba456e09b8fb159e6c4dcafb733e8c096e7fd0c430c9e1a resource-agents-3.9.5-105.el7_4.6.x86_64.rpm Source:
2007 Apr 17
0
CESA-2007:0154-01: Important CentOS 2 i386 php security update
The following errata for CentOS-2 have been built and uploaded to the centos mirror: RHSA-2007:0154-01 Important: php security update Files available: php-4.1.2-2.17.i386.rpm php-devel-4.1.2-2.17.i386.rpm php-imap-4.1.2-2.17.i386.rpm php-ldap-4.1.2-2.17.i386.rpm php-manual-4.1.2-2.17.i386.rpm php-mysql-4.1.2-2.17.i386.rpm php-odbc-4.1.2-2.17.i386.rpm php-pgsql-4.1.2-2.17.i386.rpm More details
2000 Sep 13
0
FreeBSD Ports Security Advisory: FreeBSD-SA-00:46.screen
-----BEGIN PGP SIGNED MESSAGE----- ============================================================================= FreeBSD-SA-00:46 Security Advisory FreeBSD, Inc. Topic: screen port contains local root compromise Category: ports Module: screen Announced:
2013 Jul 02
2
libvirt & virtio_net - host.freeze@reset.domain
Hello people, libvirtd (libvirt) 1.0.5.2 virsh 1.0.5.2 virt-manager 0.10.0 Host: Linux localhost 3.9.8-300.fc19.x86_64 #1 SMP Thu Jun 27 19:24:23 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux Guest1: Linux localhost 3.9.8-300.fc19.i686.PAE #1 SMP Thu Jun 27 19:29:30 UTC 2013 i686 (none) Guest2: Linux localhost 3.9.8-300.fc19.x86_64 #1 SMP Thu Jun 27 19:24:23 UTC 2013 x86_64 x86_64 x86_64 GNU/Linux
2013 Jul 04
1
Re: libvirt & virtio_net - host.freeze@reset.domain
On 03.07.2013 13:43, Daniel P. Berrange wrote: > On Tue, Jul 02, 2013 at 01:25:21PM +0200, poma wrote: >> Hello people, >> >> libvirtd (libvirt) 1.0.5.2 >> virsh 1.0.5.2 >> virt-manager 0.10.0 >> >> Host: >> Linux localhost 3.9.8-300.fc19.x86_64 #1 SMP Thu Jun 27 19:24:23 UTC >> 2013 x86_64 x86_64 x86_64 GNU/Linux >> Guest1: >>
2013 Jul 03
0
Re: libvirt & virtio_net - host.freeze@reset.domain
On Tue, Jul 02, 2013 at 01:25:21PM +0200, poma wrote: > Hello people, > > libvirtd (libvirt) 1.0.5.2 > virsh 1.0.5.2 > virt-manager 0.10.0 > > Host: > Linux localhost 3.9.8-300.fc19.x86_64 #1 SMP Thu Jun 27 19:24:23 UTC > 2013 x86_64 x86_64 x86_64 GNU/Linux > Guest1: > Linux localhost 3.9.8-300.fc19.i686.PAE #1 SMP Thu Jun 27 19:29:30 UTC > 2013 i686 (none)
2008 Mar 07
0
CentOS-announce Digest, Vol 37, Issue 4
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When