CentOS Errata and Security Advisory 2020:1488 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:1488

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

i386:
4627816b3ef77865943e788a494439844e17bd35463188c84a1cd5b4d66e6c03  thunderbird-68.7.0-1.el6.centos.i686.rpm

x86_64:
6e79ad52d3b218290c05103c8482ed06cebd6c8d96f792e51b3f6a2db4a7b9bf  thunderbird-68.7.0-1.el6.centos.x86_64.rpm

Source:
ce31e6f5035cba3b118553bf78db9914fd2d62c6caf2e68d9a170be6048b8794  thunderbird-68.7.0-1.el6.centos.src.rpm



-- 
Johnny Hughes
CentOS Project { https://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

CentOS: CESA-2020-1488: Important CentOS 6 thunderbird

April 27, 2020
Upstream details at : https://access.redhat.com/errata/RHSA-2020:1488

Summary

The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 4627816b3ef77865943e788a494439844e17bd35463188c84a1cd5b4d66e6c03 thunderbird-68.7.0-1.el6.centos.i686.rpm x86_64: 6e79ad52d3b218290c05103c8482ed06cebd6c8d96f792e51b3f6a2db4a7b9bf thunderbird-68.7.0-1.el6.centos.x86_64.rpm Source: ce31e6f5035cba3b118553bf78db9914fd2d62c6caf2e68d9a170be6048b8794 thunderbird-68.7.0-1.el6.centos.src.rpm

Severity

Related News