CentOS Errata and Security Advisory 2017:1208 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2017:1208.html

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
065e0d1bf12c76b8c069e195cc766f413513de631fc2068102c6274bf32a5331  jasper-1.900.1-21.el6_9.i686.rpm
fb061499b5f77715cc8edcb8be8bb9e7be45a5471eafcec4f2b108a8a66a6caf  jasper-devel-1.900.1-21.el6_9.i686.rpm
2e159a9085ea69dc5494e61caa75a2baad3b313d4c9aaa28d210019d39e1dcc1  jasper-libs-1.900.1-21.el6_9.i686.rpm
6bff2a512a3a02648e7a7e576430def2da83ce3b9e04d9d4645d272028bf74b5  jasper-utils-1.900.1-21.el6_9.i686.rpm

x86_64:
f2796377490accb35ffc0e76528f712659d30add0842887ce504b8d6645fd220  jasper-1.900.1-21.el6_9.x86_64.rpm
fb061499b5f77715cc8edcb8be8bb9e7be45a5471eafcec4f2b108a8a66a6caf  jasper-devel-1.900.1-21.el6_9.i686.rpm
c5df9adf35d20e7a849fbf7e377cb0cb8902f01f2bcb94c94e31001c9ca058ab  jasper-devel-1.900.1-21.el6_9.x86_64.rpm
2e159a9085ea69dc5494e61caa75a2baad3b313d4c9aaa28d210019d39e1dcc1  jasper-libs-1.900.1-21.el6_9.i686.rpm
2d59e1277757dc31c39400a7276f08d8afd03504ce8440facce1f84bb4be714f  jasper-libs-1.900.1-21.el6_9.x86_64.rpm
b61bc76d97dad867740d8774637fc055cc28289fa4f02b3e6dcaf5d8b3ffa76c  jasper-utils-1.900.1-21.el6_9.x86_64.rpm

Source:
ef8e5d52a2bc6ad50c48ef1ebe4490a67bb92df075afacc102b16d8f076fb162  jasper-1.900.1-21.el6_9.src.rpm



-- 
Johnny Hughes
CentOS Project { https://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

CentOS: CESA-2017-1208: Important CentOS 6 jasper

May 15, 2017
Upstream details at : https://access.redhat.com/errata/RHSA-2017:1208.html

Summary

The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 065e0d1bf12c76b8c069e195cc766f413513de631fc2068102c6274bf32a5331 jasper-1.900.1-21.el6_9.i686.rpm fb061499b5f77715cc8edcb8be8bb9e7be45a5471eafcec4f2b108a8a66a6caf jasper-devel-1.900.1-21.el6_9.i686.rpm 2e159a9085ea69dc5494e61caa75a2baad3b313d4c9aaa28d210019d39e1dcc1 jasper-libs-1.900.1-21.el6_9.i686.rpm 6bff2a512a3a02648e7a7e576430def2da83ce3b9e04d9d4645d272028bf74b5 jasper-utils-1.900.1-21.el6_9.i686.rpm x86_64: f2796377490accb35ffc0e76528f712659d30add0842887ce504b8d6645fd220 jasper-1.900.1-21.el6_9.x86_64.rpm fb061499b5f77715cc8edcb8be8bb9e7be45a5471eafcec4f2b108a8a66a6caf jasper-devel-1.900.1-21.el6_9.i686.rpm c5df9adf35d20e7a849fbf7e377cb0cb8902f01f2bcb94c94e31001c9ca058ab jasper-devel-1.900.1-21.el6_9.x86_64.rpm 2e159a9085ea69dc5494e61caa75a2baad3b313d4c9aaa28d210019d39e1dcc1 jasper-libs-1.900.1-21.el6_9.i686.rpm 2d59e1277757dc31c39400a7276f08d8afd03504ce8440facce1f84bb4be714f jasper-libs-1.900.1-21.el6_9.x86_64.rpm b61bc76d97dad867740d8774637fc055cc28289fa4f02b3e6dcaf5d8b3ffa76c jasper-utils-1.900.1-21.el6_9.x86_64.rpm Source: ef8e5d52a2bc6ad50c48ef1ebe4490a67bb92df075afacc102b16d8f076fb162 jasper-1.900.1-21.el6_9.src.rpm

Severity

Related News