CentOS Errata and Security Advisory 2020:0262 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:0262

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
faf834e0d3b22f84e49fab5e7025316946f85d59474c89c9d74033f6b05b0f61  openjpeg2-2.3.1-2.el7_7.i686.rpm
ca0dba97c2e4a6c4e7187e3e82ce5c145a7fb36220481a6bf0bdb8d596edd2ab  openjpeg2-2.3.1-2.el7_7.x86_64.rpm
44afb1ee36b20d795d8ca363607b28f308a9b1c8df287a0f50be8635362d72e6  openjpeg2-devel-2.3.1-2.el7_7.i686.rpm
a1fcc42bd618bda608935baf065a4fae280bb0a3c00e5d9b97a93145726087dd  openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm
335ce40d0677e452ebf0c4fa34209c76a312131f0026d8378576357e9eb67420  openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm
1946b8d48b293003492444f27a4c1af9cfd6e7a38813c10c4f9ceb8cc9bdd677  openjpeg2-tools-2.3.1-2.el7_7.i686.rpm
74f53bc4bab5c14fd9616989833d36c30a9bd12d7624071df7d35da90b3d56ac  openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm

Source:
7a4c836c04affff74a3ed6249c061f13e965b37bfe594c12039cde42230264d5  openjpeg2-2.3.1-2.el7_7.src.rpm



-- 
Johnny Hughes
CentOS Project { https://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

CentOS: CESA-2020-0262: Important CentOS 7 openjpeg2

January 28, 2020
Upstream details at : https://access.redhat.com/errata/RHSA-2020:0262

Summary

The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: faf834e0d3b22f84e49fab5e7025316946f85d59474c89c9d74033f6b05b0f61 openjpeg2-2.3.1-2.el7_7.i686.rpm ca0dba97c2e4a6c4e7187e3e82ce5c145a7fb36220481a6bf0bdb8d596edd2ab openjpeg2-2.3.1-2.el7_7.x86_64.rpm 44afb1ee36b20d795d8ca363607b28f308a9b1c8df287a0f50be8635362d72e6 openjpeg2-devel-2.3.1-2.el7_7.i686.rpm a1fcc42bd618bda608935baf065a4fae280bb0a3c00e5d9b97a93145726087dd openjpeg2-devel-2.3.1-2.el7_7.x86_64.rpm 335ce40d0677e452ebf0c4fa34209c76a312131f0026d8378576357e9eb67420 openjpeg2-devel-docs-2.3.1-2.el7_7.noarch.rpm 1946b8d48b293003492444f27a4c1af9cfd6e7a38813c10c4f9ceb8cc9bdd677 openjpeg2-tools-2.3.1-2.el7_7.i686.rpm 74f53bc4bab5c14fd9616989833d36c30a9bd12d7624071df7d35da90b3d56ac openjpeg2-tools-2.3.1-2.el7_7.x86_64.rpm Source: 7a4c836c04affff74a3ed6249c061f13e965b37bfe594c12039cde42230264d5 openjpeg2-2.3.1-2.el7_7.src.rpm

Severity

Related News