similar to: CentOS-3 i386 errata: Updated VIM packages fix security vulnerability

Displaying 20 results from an estimated 7000 matches similar to: "CentOS-3 i386 errata: Updated VIM packages fix security vulnerability"

2005 Aug 23
0
CESA-2005:745 Low CentOS 3 s390(x) vim - security update
CentOS Errata and Security Advisory 2005:745 https://rhn.redhat.com/errata/RHSA-2005-745.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/vim-X11-6.3.046-0.30E.4.s390.rpm updates/s390/RPMS/vim-common-6.3.046-0.30E.4.s390.rpm updates/s390/RPMS/vim-enhanced-6.3.046-0.30E.4.s390.rpm
2008 Nov 25
0
CESA-2008:0617 Moderate CentOS 3 s390(x) vim - security update
CentOS Errata and Security Advisory 2008:0617 https://rhn.redhat.com/errata/RHSA-2008-0617.html The following updated files have been uploaded and are currently syncing to the mirrors: s390: updates/s390/RPMS/vim-X11-6.3.046-0.30E.11.s390.rpm updates/s390/RPMS/vim-common-6.3.046-0.30E.11.s390.rpm updates/s390/RPMS/vim-enhanced-6.3.046-0.30E.11.s390.rpm
2005 Jan 11
0
vim update for CentOS-3.3 x86_64 rebuild :(
Greatings, I am very sorry for having to misrebuild the vim update for x86_64 (CentOS-3.3): Wrong build host which was using a different libacl than the current CentOs-3.3... upon upgrading you might have got: ....Unable to satisfy dependencies Package vim-enhanced needs libacl.so.1(ACL_1.0)(64bit), this is not available. Package vim-minimal needs libacl.so.1(ACL_1.0)(64bit), this is not
2005 Jan 10
0
vim update for CentOS-3.3 x86_64
Greatings, vim update for x86_64 are now available. ref: [RHSA-2005:010-01] Updated VIM packages fix security vulnerability https://rhn.redhat.com/errata/RHSA-2005-010.html ...centos-3/3.3/updates/x86_64/ bbc554b195a3dff7feed456acd9199e8 RPMS/vim-common-6.3.046-0.30E.1.x86_64.rpm a59303d90e1c0e9c8e40d8dfb4665322 RPMS/vim-enhanced-6.3.046-0.30E.1.x86_64.rpm 112be74a11c662fe4f0ef8a7e9c60a07
2008 Nov 25
0
CESA-2008:0617 Moderate CentOS 3 i386 vim - security update
CentOS Errata and Security Advisory CESA-2008:0617 vim security update for CentOS 3 i386: https://rhn.redhat.com/errata/RHSA-2008-0617.html The following updated file has been uploaded and is currently syncing to the mirrors: i386: updates/i386/RPMS/vim-common-6.3.046-0.30E.11.i386.rpm updates/i386/RPMS/vim-enhanced-6.3.046-0.30E.11.i386.rpm
2008 Nov 25
0
CESA-2008:0617 Moderate CentOS 3 x86_64 vim - security update
CentOS Errata and Security Advisory CESA-2008:0617 vim security update for CentOS 3 x86_64: https://rhn.redhat.com/errata/RHSA-2008-0617.html The following updated file has been uploaded and is currently syncing to the mirrors: x86_64: updates/x86_64/RPMS/vim-common-6.3.046-0.30E.11.x86_64.rpm updates/x86_64/RPMS/vim-enhanced-6.3.046-0.30E.11.x86_64.rpm
2005 Feb 10
1
CentOS-3 i386 errata: Updated mailman packages fix security vulnerability
https://rhn.redhat.com/errata/RHSA-2005-136.html refers updated files are :- updates/i386/RPMS/mailman-2.1.5-24.rhel3.i386.rpm updates/i386/SRPMS/mailman-2.1.5-24.rhel3.src.rpm To update CentOS 3.4 to this new version run 'yum update mailman' CentOS 3.3 shipped with an earlier version of mailman - mailman-2.0.13-5 - in the extras repo. This version has not been supported since 3.4 was
2005 Aug 23
0
CESA-2005:745 Low CentOS 3 x86_64 vim - security update
CentOS Errata and Security Advisory 2005:745 https://rhn.redhat.com/errata/RHSA-2005-745.html The following updated files have been uploaded and are currently syncing to the mirrors: files: updates/x86_64/RPMS/vim-X11-6.3.046-0.30E.4.x86_64.rpm updates/x86_64/RPMS/vim-common-6.3.046-0.30E.4.x86_64.rpm updates/x86_64/RPMS/vim-enhanced-6.3.046-0.30E.4.x86_64.rpm
2005 Aug 23
0
CESA-2005:745 Low CentOS 3 i386 vim - security update
CentOS Errata and Security Advisory 2005:745 https://rhn.redhat.com/errata/RHSA-2005-745.html The following updated files have been uploaded and are currently syncing to the mirrors: files: updates/i386/RPMS/vim-X11-6.3.046-0.30E.4.i386.rpm updates/i386/RPMS/vim-common-6.3.046-0.30E.4.i386.rpm updates/i386/RPMS/vim-enhanced-6.3.046-0.30E.4.i386.rpm
2008 Nov 25
0
CESA-2008:0617 Moderate CentOS 3 ia64 vim - security update
CentOS Errata and Security Advisory 2008:0617 https://rhn.redhat.com/errata/RHSA-2008-0617.html The following updated files have been uploaded and are currently syncing to the mirrors: ia64: updates/ia64/RPMS/vim-X11-6.3.046-0.30E.11.ia64.rpm updates/ia64/RPMS/vim-common-6.3.046-0.30E.11.ia64.rpm updates/ia64/RPMS/vim-enhanced-6.3.046-0.30E.11.ia64.rpm
2004 Dec 24
0
CentOS-3 i386 errata : Updated squirrelmail package fixes security vulnerability
https://rhn.redhat.com/errata/RHSA-2004-654.html refers Updated files :- updates/i386/RPMS/squirrelmail-1.4.3a-7.EL3.centos.1.noarch.rpm updates/i386/SRPMS/squirrelmail-1.4.3a-7.EL3.centos.1.src.rpm To update run 'yum update squirrelmail' These files are on mirror.caosity.org now and should be on local mirrors within a few hours. Lance -------------- next part -------------- A
2004 Apr 16
0
Updated openoffice package fixes security vulnerability in Neon.
There is an update to openoffice for CentOS-3.1 https://rhn.redhat.com/errata/RHSA-2004-160.html refers. Updated files are :- updates/i386/RPMS/openoffice.org-1.1.0-15.EL.i386.rpm updates/i386/RPMS/openoffice.org-i18n-1.1.0-15.EL.i386.rpm updates/i386/RPMS/openoffice.org-libs-1.1.0-15.EL.i386.rpm updates/i386/SRPMS/openoffice.org-1.1.0-15.EL.src.rpm These are available at
2004 Dec 16
0
CentOS-3 i386 errata - Updated libxml package fixes security vulnerabilities
https://rhn.redhat.com/errata/RHSA-2004-650.html refers Changed files are :- updates/i386/RPMS/libxml-1.8.17-9.2.i386.rpm updates/i386/RPMS/libxml-devel-1.8.17-9.2.i386.rpm updates/i386/SRPMS/libxml-1.8.17-9.2.src.rpm yum update libxml will upgrade These are on mirror.caosity.org now and should be on local mirrors within a few hours. Lance -------------- next part -------------- A non-text
2005 Jan 19
0
CentOS - 3.3 , 3.4 i386 - Errata - Updated kernel packages fix security vulnerabilities
https://rhn.redhat.com/errata/RHSA-2005-043.html refers updated files :- updates/i386/RPMS/kernel-2.4.21-27.0.2.EL.athlon.rpm updates/i386/RPMS/kernel-2.4.21-27.0.2.EL.i586.rpm updates/i386/RPMS/kernel-2.4.21-27.0.2.EL.i686.rpm updates/i386/RPMS/kernel-2.4.21-27.0.2.EL.src.rpm updates/i386/RPMS/kernel-BOOT-2.4.21-27.0.2.EL.i386.rpm updates/i386/RPMS/kernel-doc-2.4.21-27.0.2.EL.i386.rpm
2005 Aug 22
1
CESA-2005:745 Low CentOS 4 ia64 vim - security update
CentOS Errata and Security Advisory 2005:745 https://rhn.redhat.com/errata/RHSA-2005-745.html The following updated files have been uploaded and are currently syncing to the mirrors: files: updates/ia64/RPMS/vim-X11-6.3.046-0.40E.7.ia64.rpm updates/ia64/RPMS/vim-common-6.3.046-0.40E.7.ia64.rpm updates/ia64/RPMS/vim-enhanced-6.3.046-0.40E.7.ia64.rpm
2008 Nov 26
0
CentOS-announce Digest, Vol 45, Issue 15
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2005 Aug 23
0
CentOS-announce Digest, Vol 6, Issue 11
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2004 Dec 03
1
CentOS-3 errata - updated httpd fixes trademark issue
A new version of httpd is available for CentOS-3 i386 This fixes a missed trademark issue in previous build. https://bugzilla.caosity.org/show_bug.cgi?id=710 refers. Updated files are :- updates/i386/RPMS/httpd-2.0.46-44.ent.centos.2.i386.rpm updates/i386/RPMS/httpd-devel-2.0.46-44.ent.centos.2.i386.rpm updates/i386/SRPMS/httpd-2.0.46-44.ent.centos.2.src.rpm yum update httpd will be
2004 Dec 22
1
CentOS-3 i386 errata : Updated glibc packages
https://rhn.redhat.com/errata/RHSA-2004-586.html refers Changed files : updates/i386/RPMS/glibc-2.3.2-95.30.i386.rpm updates/i386/RPMS/glibc-2.3.2-95.30.i686.rpm updates/i386/RPMS/glibc-common-2.3.2-95.30.i386.rpm updates/i386/RPMS/glibc-devel-2.3.2-95.30.i386.rpm updates/i386/RPMS/glibc-headers-2.3.2-95.30.i386.rpm updates/i386/RPMS/glibc-profile-2.3.2-95.30.i386.rpm
2005 Jan 22
1
Re: CentOS 3.4 Single CD "Server" version
Hey, Lance mentioned yum group install. This yum group capability makes the "server" CD's more versatile than the name implies -- you only need a broadband connection to get any kind of CentOS install you want. Start with a minimal install off the CD, and then use the yum group install to conveniently get the same install you could get off the 3 CD set (only more up to date).