CentOS Errata and Security Advisory 2020:2334 Important

Upstream details at : https://access.redhat.com/errata/RHSA-2020:2334

The following updated files have been uploaded and are currently 
syncing to the mirrors: ( sha256sum Filename ) 

x86_64:
e9e31d04292b8a74dd0059fa677993199d6560901e05d899bff523292e396433  freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm
9525ccd52c4cff879c9c875be6e7639f7928305e3fb45e6b110f51768ad3435e  freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm
03bbcd326f47c1b9b7e4b2fc2b01eabbfd5e237529c04985fc68035a3470b5e8  freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm
a8fe2f06e27066efae184329614a8574dd3dd7117f1ba4b55ea500e63334ad37  freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm
aad00478548f2a342ed111ae27ad492942c6890b7bd9de1f58954eaca05c7c4a  freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm
9e6df1358ba37d30cd7a6e0db76a6ee242bdc0aed0c1a5e039035ec963814555  libwinpr-2.0.0-4.rc4.el7_8.i686.rpm
32cbd21c213f11009dc3fd3b9dc85e74c8f6a32e136f558bcf0101f9b0137b0f  libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm
96d53bb2a1ff0cc5d2545052eafac0ddd3f6bbeab1df28ee2c59fbb53380f88a  libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm
c20c8eb83a977c474a71e3058f67afc3d6734043bc4e2c47cda817ffe6504466  libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm

Source:
fec5dcb3b0acb6a41a8b1941355df873663e1e0e135757c003edbaf152b84bd3  freerdp-2.0.0-4.rc4.el7_8.src.rpm



-- 
Johnny Hughes
CentOS Project { https://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net
Twitter: @JohnnyCentOS

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
https://lists.centos.org/mailman/listinfo/centos-announce

CentOS: CESA-2020-2334: Important CentOS 7 freerdp

June 1, 2020
Upstream details at : https://access.redhat.com/errata/RHSA-2020:2334

Summary

The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: e9e31d04292b8a74dd0059fa677993199d6560901e05d899bff523292e396433 freerdp-2.0.0-4.rc4.el7_8.x86_64.rpm 9525ccd52c4cff879c9c875be6e7639f7928305e3fb45e6b110f51768ad3435e freerdp-devel-2.0.0-4.rc4.el7_8.i686.rpm 03bbcd326f47c1b9b7e4b2fc2b01eabbfd5e237529c04985fc68035a3470b5e8 freerdp-devel-2.0.0-4.rc4.el7_8.x86_64.rpm a8fe2f06e27066efae184329614a8574dd3dd7117f1ba4b55ea500e63334ad37 freerdp-libs-2.0.0-4.rc4.el7_8.i686.rpm aad00478548f2a342ed111ae27ad492942c6890b7bd9de1f58954eaca05c7c4a freerdp-libs-2.0.0-4.rc4.el7_8.x86_64.rpm 9e6df1358ba37d30cd7a6e0db76a6ee242bdc0aed0c1a5e039035ec963814555 libwinpr-2.0.0-4.rc4.el7_8.i686.rpm 32cbd21c213f11009dc3fd3b9dc85e74c8f6a32e136f558bcf0101f9b0137b0f libwinpr-2.0.0-4.rc4.el7_8.x86_64.rpm 96d53bb2a1ff0cc5d2545052eafac0ddd3f6bbeab1df28ee2c59fbb53380f88a libwinpr-devel-2.0.0-4.rc4.el7_8.i686.rpm c20c8eb83a977c474a71e3058f67afc3d6734043bc4e2c47cda817ffe6504466 libwinpr-devel-2.0.0-4.rc4.el7_8.x86_64.rpm Source: fec5dcb3b0acb6a41a8b1941355df873663e1e0e135757c003edbaf152b84bd3 freerdp-2.0.0-4.rc4.el7_8.src.rpm

Severity

Related News