Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in xmlsec1
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in xmlsec1
ID: CESA-2011:0486
Distribution: CentOS
Plattformen: CentOS 4
Datum: Do, 5. Mai 2011, 23:31
Referenzen: https://rhn.redhat.com/errata/RHSA-2011-0486.html
Applikationen: XML Security Library

Originalnachricht


CentOS Errata and Security Advisory 2011:0486 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2011-0486.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( md5sum Filename )

x86_64:
4776de2fb1e8d9201e749cde527ed750 xmlsec1-1.2.6-3.2.i386.rpm
dfc3cf78688e57a9ded85144981ac0a0 xmlsec1-1.2.6-3.2.x86_64.rpm
fd4905d4a099b45f3793eb9f278bf7a3 xmlsec1-devel-1.2.6-3.2.x86_64.rpm
419b3aedf66574277e4444ce8ef175bd xmlsec1-openssl-1.2.6-3.2.i386.rpm
29ccbaaf3799d4202e1342198b9584a3 xmlsec1-openssl-1.2.6-3.2.x86_64.rpm
8a395614c51c342dc28728173f250ce1 xmlsec1-openssl-devel-1.2.6-3.2.x86_64.rpm

Source:
93a0b4a57faba0e7540f1145ffe536e2 xmlsec1-1.2.6-3.2.src.rpm


--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce
#-#CentOS 4 x86_64
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung