From pnasrat at redhat.com Tue May 2 03:31:10 2006 From: pnasrat at redhat.com (Paul Nasrat) Date: Mon, 1 May 2006 23:31:10 -0400 Subject: Fedora Core 5 Update: createrepo-0.4.3-6 Message-ID: <200605020331.k423VAwr029540@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-478 2006-05-01 --------------------------------------------------------------------- Product : Fedora Core 5 Name : createrepo Version : 0.4.3 Release : 6 Summary : Creates a common metadata repository Description : This utility will generate a common metadata repository from a directory of rpm packages --------------------------------------------------------------------- Update Information: This update fixes an typo when using cache directories. --------------------------------------------------------------------- * Mon May 1 2006 Paul Nasrat - Fix typo (#190332) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 8ab2df6be215515e9ff4b9697d57ac73f4924437 SRPMS/createrepo-0.4.3-6.src.rpm b45a7473ca142b382297b4e86a7359c0dbb05457 ppc/createrepo-0.4.3-6.noarch.rpm b45a7473ca142b382297b4e86a7359c0dbb05457 x86_64/createrepo-0.4.3-6.noarch.rpm b45a7473ca142b382297b4e86a7359c0dbb05457 i386/createrepo-0.4.3-6.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From roland at redhat.com Tue May 2 16:09:20 2006 From: roland at redhat.com (Roland McGrath) Date: Tue, 2 May 2006 12:09:20 -0400 Subject: Fedora Core 5 Update: bison-2.1-2.FC5 Message-ID: <200605021609.k42G9KLd020343@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-481 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 5 Name : bison Version : 2.1 Release : 2.FC5 Summary : A GNU general-purpose parser generator. Description : Bison is a general purpose parser generator that converts a grammar description for an LALR(1) context-free grammar into a C program to parse that grammar. Bison can be used to develop a wide range of language parsers, from ones used in simple desk calculators to complex programming languages. Bison is upwardly compatible with Yacc, so any correctly written Yacc grammar should work with Bison without any changes. If you know Yacc, you shouldn't have any trouble using Bison. You do need to be very proficient in C programming to be able to use Bison. Bison is only needed on systems that are used for development. If your system will be used for C development, you should install Bison. --------------------------------------------------------------------- Update Information: When generating a parser function of no arguments, the K&R C code produced inside #ifndef __STDC__ contained a syntax error. This update fixes the bug. --------------------------------------------------------------------- * Mon May 1 2006 Roland McGrath - 2.1-2.FC5 - Fix K&R parser definition when it has no arguments (#190376). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ c5b7fc6586638db24382bc8ace194c6152e0df40 SRPMS/bison-2.1-2.FC5.src.rpm 886b40ff4158c6ceaf63cc5b56f82306e6f83634 ppc/bison-2.1-2.FC5.ppc.rpm dee459107843952d5441bd1f4917824901d0595d ppc/bison-devel-2.1-2.FC5.ppc.rpm 166b5e7709fca07d447bbbe33f960c7ba77c1f34 ppc/bison-runtime-2.1-2.FC5.ppc.rpm c03c75cc1fdc9f7f4d80db55cb821e4ee6be75ef ppc/debug/bison-debuginfo-2.1-2.FC5.ppc.rpm e0a913094b68dd2c07e77ad855bf131bd18b812d x86_64/bison-2.1-2.FC5.x86_64.rpm 1dc689cf74ba4020d1f2a4623fdb34aebb1413fa x86_64/bison-devel-2.1-2.FC5.x86_64.rpm 2c35da5a151e3fa29af876a31e3cd853364da8ab x86_64/bison-runtime-2.1-2.FC5.x86_64.rpm 8b2778ff5d0d66d7444d4868ec5f07bdf235e89a x86_64/debug/bison-debuginfo-2.1-2.FC5.x86_64.rpm 661b864e95057891e8435436a8b8c2f610a7dec8 i386/bison-2.1-2.FC5.i386.rpm 6c56b4f9ad9a648b14aea7a23cd40be90a0ce106 i386/bison-devel-2.1-2.FC5.i386.rpm 0cc5ffa12b87dbe420c3ad6e972df537be521dea i386/bison-runtime-2.1-2.FC5.i386.rpm 94c5cd5e819e7e0f453da78e797e396fb8161346 i386/debug/bison-debuginfo-2.1-2.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From alexl at redhat.com Tue May 2 16:09:22 2006 From: alexl at redhat.com (Alexander Larsson) Date: Tue, 2 May 2006 12:09:22 -0400 Subject: Fedora Core 5 Update: libgdiplus-1.1.13.6-1.fc5.1 Message-ID: <200605021609.k42G9MBR020353@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-471 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libgdiplus Version : 1.1.13.6 Release : 1.fc5.1 Summary : libgdiplus: An Open Source implementation of the GDI+ API Description : An Open Source implementation of the GDI+ API, it is part of the Mono Project --------------------------------------------------------------------- Update Information: This is an update to the latest version of the stable mono series (1.1.13). The main reason for the upgrade is so that we can eventually fix a memory leak in beagle, as described in: http://mail.gnome.org/archives/dashboard-hackers/2006-April/msg00206.html --------------------------------------------------------------------- * Wed Apr 26 2006 Alexander Larsson - 1.1.13.6-1.fc5.1 - Upgrade to 1.1.13.6 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2edc4128f99708304073d4876028d28434974972 SRPMS/libgdiplus-1.1.13.6-1.fc5.1.src.rpm e0128e457beffe08506b2647d817d21c30c3ef58 ppc/libgdiplus-1.1.13.6-1.fc5.1.ppc.rpm 3f58a21f209fe42f390144e4802ddf2a0b14c41c ppc/debug/libgdiplus-debuginfo-1.1.13.6-1.fc5.1.ppc.rpm 5300259c1c6e8d0e2b3bac4f346a200fc68c289b x86_64/libgdiplus-1.1.13.6-1.fc5.1.x86_64.rpm 068581b8faf82dfcd097e19d11dd09d6b0983740 x86_64/debug/libgdiplus-debuginfo-1.1.13.6-1.fc5.1.x86_64.rpm 8ecf0af47ab0ae0d27e3bceb90d29d13141872b2 i386/libgdiplus-1.1.13.6-1.fc5.1.i386.rpm 348d437ca250a8f661bfb7d82f925d1724f01021 i386/debug/libgdiplus-debuginfo-1.1.13.6-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From alexl at redhat.com Tue May 2 16:09:26 2006 From: alexl at redhat.com (Alexander Larsson) Date: Tue, 2 May 2006 12:09:26 -0400 Subject: Fedora Core 5 Update: mono-1.1.13.7-1.fc5.1 Message-ID: <200605021609.k42G9QIu020377@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-471 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 5 Name : mono Version : 1.1.13.7 Release : 1.fc5.1 Summary : a .NET runtime environment Description : The Mono runtime implements a JIT engine for the ECMA CLI virtual machine (as well as a byte code interpreter, the class loader, the garbage collector, threading system and metadata access libraries. --------------------------------------------------------------------- Update Information: This is an update to the latest version of the stable mono series (1.1.13). The main reason for the upgrade is so that we can eventually fix a memory leak in beagle, as described in: http://mail.gnome.org/archives/dashboard-hackers/2006-April/msg00206.html --------------------------------------------------------------------- * Wed Apr 26 2006 Alexander Larsson - 1.1.13.7-1.fc5.1 - Update to 1.1.13.7 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ c77f3d276a05b44ff3ed92438fc2af31f44a9c1e SRPMS/mono-1.1.13.7-1.fc5.1.src.rpm 70ca6917e393aeac9114fae8da48cae2ecdff5df ppc/mono-core-1.1.13.7-1.fc5.1.ppc.rpm 0a4b7a391bbf928bb8d25806240315e6a9a7bf5d ppc/mono-devel-1.1.13.7-1.fc5.1.ppc.rpm f41ccb1dfa26a05ad19d7fb16b78ec6ed624cd72 ppc/mono-nunit-1.1.13.7-1.fc5.1.ppc.rpm 0407491f90440da47562cdba117dbd27a73c0eca ppc/mono-locale-extras-1.1.13.7-1.fc5.1.ppc.rpm 09536866f1112da3bbad1eda1f71047748f4c04d ppc/mono-jscript-1.1.13.7-1.fc5.1.ppc.rpm 11e799bd9a8ed1dac20c997a41ba5203dce12c46 ppc/mono-basic-1.1.13.7-1.fc5.1.ppc.rpm 2285e4b5db846c6790ec55208ea8a24e65c31862 ppc/mono-extras-1.1.13.7-1.fc5.1.ppc.rpm 5c05cd34a52113fcc88a440cd0b3316ff0d0911f ppc/mono-winforms-1.1.13.7-1.fc5.1.ppc.rpm 880bcb5cb0718f4237ac5b9c4a60153418c2dde5 ppc/mono-web-1.1.13.7-1.fc5.1.ppc.rpm 13865c64db02483fdf0f65fc8058628fa4f80ff7 ppc/mono-data-1.1.13.7-1.fc5.1.ppc.rpm 1dfc6f608c4809f5a3950586a86854fa477ed19d ppc/mono-data-sqlite-1.1.13.7-1.fc5.1.ppc.rpm 5d06c612cb5353a0290e952f598ea99393053418 ppc/mono-data-sybase-1.1.13.7-1.fc5.1.ppc.rpm caa0a81436e2b2ca3bd12a4d8df5e2aaf372762f ppc/mono-data-oracle-1.1.13.7-1.fc5.1.ppc.rpm 7e287cbc799c442c1b45585d82ce96473576d69a ppc/mono-data-postgresql-1.1.13.7-1.fc5.1.ppc.rpm fd42366f9828706a6fd8c1e543a3241481d2ee45 ppc/mono-data-firebird-1.1.13.7-1.fc5.1.ppc.rpm dcc322338611534aa1fcd6b821546ee13b572c18 ppc/ibm-data-db2-1.1.13.7-1.fc5.1.ppc.rpm 6463f33133b15ceb4309a8816a619f0243d075e9 ppc/bytefx-data-mysql-1.1.13.7-1.fc5.1.ppc.rpm 21ecc766648514a3eb2dd6f8d919b3d8596de501 ppc/debug/mono-debuginfo-1.1.13.7-1.fc5.1.ppc.rpm 54b98d5341f77f85754d7454b169da2b93f73447 x86_64/mono-core-1.1.13.7-1.fc5.1.x86_64.rpm 13a6c7b0353300b4e1e38fdd087294ea0ccc5d6c x86_64/mono-devel-1.1.13.7-1.fc5.1.x86_64.rpm 75549d125ea0034763aa74389a22ffa70b9ce62d x86_64/mono-nunit-1.1.13.7-1.fc5.1.x86_64.rpm 2b97fa0d9055af80eeb152af9d81050c85dfd7e0 x86_64/mono-locale-extras-1.1.13.7-1.fc5.1.x86_64.rpm f0e794a187223cf1056aff7df8bd2b5fdca30618 x86_64/mono-jscript-1.1.13.7-1.fc5.1.x86_64.rpm 74efbfa170f423d4d620c45077624429ed9c952f x86_64/mono-basic-1.1.13.7-1.fc5.1.x86_64.rpm a041ce6e1a26fdade85c4c6a9471cae59d1fd125 x86_64/mono-extras-1.1.13.7-1.fc5.1.x86_64.rpm 12ec0ab94cc05c71d68cd14d2badf3d5da7320fc x86_64/mono-winforms-1.1.13.7-1.fc5.1.x86_64.rpm 57db1351905bca9cb2431aaa931b6ea43e164a7b x86_64/mono-web-1.1.13.7-1.fc5.1.x86_64.rpm cd36daa8b82a3f65406a728a38f141ec45a9d6c4 x86_64/mono-data-1.1.13.7-1.fc5.1.x86_64.rpm 98f53b3bf131feddd13e37209cf9168727113bcf x86_64/mono-data-sqlite-1.1.13.7-1.fc5.1.x86_64.rpm c9ec3eed92810cabde0079a597659dcb0f94816a x86_64/mono-data-sybase-1.1.13.7-1.fc5.1.x86_64.rpm 5ac28ed837ad860cdd2c62c692f9b5f20c063eed x86_64/mono-data-oracle-1.1.13.7-1.fc5.1.x86_64.rpm 0fe590c9e4a837b7304ffc524441fe3064037693 x86_64/mono-data-postgresql-1.1.13.7-1.fc5.1.x86_64.rpm d7ea5922f9ae7a86314f1310568926d728ea5e0a x86_64/mono-data-firebird-1.1.13.7-1.fc5.1.x86_64.rpm bb855789ca3f4643c3208c9d0e527ca7873fd3ba x86_64/ibm-data-db2-1.1.13.7-1.fc5.1.x86_64.rpm 1ef02e0ec621d8b0fba70ee8badd65d31cb01e87 x86_64/bytefx-data-mysql-1.1.13.7-1.fc5.1.x86_64.rpm c6069cc79dc1f76326379b9b1671d759f08c7989 x86_64/debug/mono-debuginfo-1.1.13.7-1.fc5.1.x86_64.rpm 0769a04f7a3762b2a1365f2f8695ae1bffaed0c6 i386/mono-core-1.1.13.7-1.fc5.1.i386.rpm efbfc7c60f23ccd167e2d3093d488cc796773271 i386/mono-devel-1.1.13.7-1.fc5.1.i386.rpm 223be0985b619dd928c85963dd3d36fa4ce80a11 i386/mono-nunit-1.1.13.7-1.fc5.1.i386.rpm 9a2acfbd7d0529f7d6cdb3d4fdaa815b35abca9c i386/mono-locale-extras-1.1.13.7-1.fc5.1.i386.rpm 666ed91b82a9f5b74cf09ccc17c76b765c03a3bc i386/mono-jscript-1.1.13.7-1.fc5.1.i386.rpm 107d70a1f319e0669810fca6914515333484534e i386/mono-basic-1.1.13.7-1.fc5.1.i386.rpm 2d879af9433655bc38c0d03a03c20f11268b487b i386/mono-extras-1.1.13.7-1.fc5.1.i386.rpm 3e69b2284e80deb2ccc19ea2e4a8452bb12887fc i386/mono-winforms-1.1.13.7-1.fc5.1.i386.rpm 4886e6de7d9ef5f4a2fa4e0d9a8fe1bfbb969010 i386/mono-web-1.1.13.7-1.fc5.1.i386.rpm 6cacd788110fb2697f4b01b272eec6650454f0ef i386/mono-data-1.1.13.7-1.fc5.1.i386.rpm e0842696bc013f3ef6d269fc4f16cde644dce86c i386/mono-data-sqlite-1.1.13.7-1.fc5.1.i386.rpm d6965519d65804f34e63e0b71261866c1f2d4657 i386/mono-data-sybase-1.1.13.7-1.fc5.1.i386.rpm 24123edd368388650735440787112ec138e03611 i386/mono-data-oracle-1.1.13.7-1.fc5.1.i386.rpm 9c3ce7441d6d4a4755cc5f687fd3ab5f6468d0fe i386/mono-data-postgresql-1.1.13.7-1.fc5.1.i386.rpm f02b5857b18b8da82ef1703fe206b1e38ed83e4c i386/mono-data-firebird-1.1.13.7-1.fc5.1.i386.rpm 7d3e7647b6402919ba21492dd4ace22696ffddfa i386/ibm-data-db2-1.1.13.7-1.fc5.1.i386.rpm 539a40e3225d4362a0b7ca8633a7591db2035579 i386/bytefx-data-mysql-1.1.13.7-1.fc5.1.i386.rpm ad91d5b882e7b5dbe12f1c48c21bbdd48878f5c2 i386/debug/mono-debuginfo-1.1.13.7-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From steved at redhat.com Tue May 2 16:09:31 2006 From: steved at redhat.com (Steve Dickson) Date: Tue, 2 May 2006 12:09:31 -0400 Subject: Fedora Core 5 Update: nfs-utils-1.0.8.rc2-5.FC5 Message-ID: <200605021609.k42G9VnR020400@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-170 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 5 Name : nfs-utils Version : 1.0.8.rc2 Release : 5.FC5 Summary : NFS utlilities and supporting daemons for the kernel NFS server. Description : The nfs-utils package provides a daemon for the kernel NFS server and related tools, which provides a much higher level of performance than the traditional Linux NFS server used by most users. This package also contains the showmount program. Showmount queries the mount daemon on a remote host for information about the NFS (Network File System) server on the remote host. For example, showmount can display the clients which are mounted on that host. --------------------------------------------------------------------- * Mon Mar 20 2006 Steve Dickson 1.0.8.rc2-5.FC5 - Fixed typo in nfs initscript (bz 158866) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ ba4b6bb025f90a60f646fd7b761fca0aa25b4326 SRPMS/nfs-utils-1.0.8.rc2-5.FC5.src.rpm af56801f43326bd653e3c882c890d916b73e2ad5 ppc/nfs-utils-1.0.8.rc2-5.FC5.ppc.rpm 1bbf36b61401009e86dca9c13ea5b1cf5982604f ppc/debug/nfs-utils-debuginfo-1.0.8.rc2-5.FC5.ppc.rpm edef257c9ddd2f0adcbd0f3d97e520d0059f5906 x86_64/nfs-utils-1.0.8.rc2-5.FC5.x86_64.rpm b7b2ca05ac1fd76ed0af416b6c09279599351f5f x86_64/debug/nfs-utils-debuginfo-1.0.8.rc2-5.FC5.x86_64.rpm 680cc299cf5e637edd5e3fc00a537e12ab0ad44b i386/nfs-utils-1.0.8.rc2-5.FC5.i386.rpm 0a32858de233e1fd89a54b006880c20c83f62d0f i386/debug/nfs-utils-debuginfo-1.0.8.rc2-5.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mharris at redhat.com Tue May 2 16:09:39 2006 From: mharris at redhat.com (Mike Harris) Date: Tue, 2 May 2006 12:09:39 -0400 Subject: [SECURITY] Fedora Core 5 Update: xorg-x11-server-1.0.1-9.fc5.1.1 Message-ID: <200605021609.k42G9d8l020445@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-483 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 5 Name : xorg-x11-server Version : 1.0.1 Release : 9.fc5.1.1 Summary : X.Org X11 X server Description : X.Org X11 X server --------------------------------------------------------------------- Update Information: A buffer overflow in the X server RENDER extension implementation, documented in CVE-2006-1526 has been fixed in this release. --------------------------------------------------------------------- * Mon May 1 2006 Mike A. Harris 1.0.1-9.fc5.1.1 - Added xorg-x11-server-1.0.1-render-tris-CVE-2006-1526.patch to fix a buffer overflow documented in CVE-2006-1526. (#189802) * Mon Apr 24 2006 Adam Jackson 1.0.1-9.fc5.1 - Backport a Render crash fix from HEAD --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2326e76dbb22017024eff59e1212d8c86b99a4dc SRPMS/xorg-x11-server-1.0.1-9.fc5.1.1.src.rpm 1036ee61944fe360e7a27053f26cd433c2b7d8f0 ppc/xorg-x11-server-Xorg-1.0.1-9.fc5.1.1.ppc.rpm 71a621d6e850b72592399ccb36261473aa25612e ppc/xorg-x11-server-Xnest-1.0.1-9.fc5.1.1.ppc.rpm c6d8f696589f8f3a1a2bb9f02d853ec764ac39dd ppc/xorg-x11-server-Xdmx-1.0.1-9.fc5.1.1.ppc.rpm 316c81d7fe822d97ce7cb47d0384797cf1b6f9fd ppc/xorg-x11-server-Xvfb-1.0.1-9.fc5.1.1.ppc.rpm dfcb65b6fb05b97dd664ecca977893b6e4eb76db ppc/xorg-x11-server-sdk-1.0.1-9.fc5.1.1.ppc.rpm 0bc5c5d53f93682f0f57d07d60812379b9d33ad7 ppc/debug/xorg-x11-server-debuginfo-1.0.1-9.fc5.1.1.ppc.rpm 356e606c5126bff0f76ab1ddf2978f68dbff1952 x86_64/xorg-x11-server-Xorg-1.0.1-9.fc5.1.1.x86_64.rpm 8dfa2a7eaac77f998cdc3e8705edd837a68418d6 x86_64/xorg-x11-server-Xnest-1.0.1-9.fc5.1.1.x86_64.rpm 6d0e251d09b3c5df889486ddcb4fa5ac1f71f673 x86_64/xorg-x11-server-Xdmx-1.0.1-9.fc5.1.1.x86_64.rpm 7efb25c6e62e6c3d6344b11ddf325a37c12f6ff3 x86_64/xorg-x11-server-Xvfb-1.0.1-9.fc5.1.1.x86_64.rpm dc9cfc03187a1e4c4fdf600a6b625fb181edf8b1 x86_64/xorg-x11-server-sdk-1.0.1-9.fc5.1.1.x86_64.rpm fa362affdc940dbfe01ec6ba54a9e81bbd22c32e x86_64/debug/xorg-x11-server-debuginfo-1.0.1-9.fc5.1.1.x86_64.rpm fbf76f1542b32a3a20b81486707bc05bae7dbb42 i386/xorg-x11-server-Xorg-1.0.1-9.fc5.1.1.i386.rpm ca637f92b5a4dc4d73db4d05bdb42cd8fcdba0b0 i386/xorg-x11-server-Xnest-1.0.1-9.fc5.1.1.i386.rpm edee6cb8d4efe146abe5a394b4d4c69aa0ac5aa7 i386/xorg-x11-server-Xdmx-1.0.1-9.fc5.1.1.i386.rpm a7ecea1cfb94ab1004e12ce451b197584824c32a i386/xorg-x11-server-Xvfb-1.0.1-9.fc5.1.1.i386.rpm e863f5a3949c11defb598b32f4162abc0433279a i386/xorg-x11-server-sdk-1.0.1-9.fc5.1.1.i386.rpm a5809d0293b25f06a8bc41e2199fc9837ea10a42 i386/debug/xorg-x11-server-debuginfo-1.0.1-9.fc5.1.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mharris at redhat.com Tue May 2 16:09:49 2006 From: mharris at redhat.com (Mike Harris) Date: Tue, 2 May 2006 12:09:49 -0400 Subject: [SECURITY] Fedora Core 4 Update: xorg-x11-6.8.2-37.FC4.49.2.1 Message-ID: <200605021609.k42G9njd020488@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-484 2006-05-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xorg-x11 Version : 6.8.2 Release : 37.FC4.49.2.1 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: A buffer overflow in the X server RENDER extension implementation, documented in CVE-2006-1526 has been fixed in this release. --------------------------------------------------------------------- * Mon May 1 2006 Mike A. Harris 6.8.2-37.FC4.49.2.1 - Added xorg-x11-6.8.2-render-tris-CVE-2006-1526.patch to fix a buffer overflow documented in CVE-2006-1526. (#190420) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 138e6039d12449cffc9267e5ff258ab88cc602e6 SRPMS/xorg-x11-6.8.2-37.FC4.49.2.1.src.rpm 9c1525674801ed994fac710152fe3711943eefcb ppc/xorg-x11-6.8.2-37.FC4.49.2.1.ppc.rpm 12f33589a512a11bad4d9486cf8bd589a4ecbf02 ppc/xorg-x11-devel-6.8.2-37.FC4.49.2.1.ppc.rpm ba72d69e90bfc1a34f6bdf767681788333aa409f ppc/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.1.ppc.rpm 22741bc54ce9cf858531d739941f0115336f4337 ppc/xorg-x11-font-utils-6.8.2-37.FC4.49.2.1.ppc.rpm 1e31fa79f8da157d511a29c6e6d890e1d2645f9a ppc/xorg-x11-xfs-6.8.2-37.FC4.49.2.1.ppc.rpm e509dc5aa8622d2abb1505e41441e841ed79809e ppc/xorg-x11-twm-6.8.2-37.FC4.49.2.1.ppc.rpm 2fb33cac3469d5218a5d1ddb5e81f99bfd8da928 ppc/xorg-x11-xdm-6.8.2-37.FC4.49.2.1.ppc.rpm 1609c89c844b095ce339b74361e0af21e73e31a8 ppc/xorg-x11-libs-6.8.2-37.FC4.49.2.1.ppc.rpm 78be8346fde8bbf5de6cf332607c9423bfabc014 ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.1.ppc.rpm 6cf2340c170a9e2e355eb8d5ce69b228d4586bc7 ppc/xorg-x11-doc-6.8.2-37.FC4.49.2.1.ppc.rpm 810f2f3a2723c703a29884ae9faca1732dc81a71 ppc/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.1.ppc.rpm 48f4c5e51760eb31f8ee9e192fc4ccad00ce1298 ppc/xorg-x11-Xnest-6.8.2-37.FC4.49.2.1.ppc.rpm 8079b9c9dee0325a7e559324db178c152efc260c ppc/xorg-x11-tools-6.8.2-37.FC4.49.2.1.ppc.rpm a6016ea5832c776edbc009a66107a3ae964bce8f ppc/xorg-x11-xauth-6.8.2-37.FC4.49.2.1.ppc.rpm 92fbd1468b1e8f6d775acd0409c0c6c1b5a42b24 ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.1.ppc.rpm a622f4b4091bf6c97a5ef5eca1049b35ff9ba2bd ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.1.ppc.rpm 747fbc661e9529645a140aeec7b60463d5643e5d ppc/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.1.ppc.rpm 63ce9855db2db8635ae06ab32aa72b0f21e036c5 ppc/xorg-x11-sdk-6.8.2-37.FC4.49.2.1.ppc.rpm decaa3edafce1cdb986f1b84d1c71cccaed5d8b0 x86_64/xorg-x11-6.8.2-37.FC4.49.2.1.x86_64.rpm 5c4eb13a19a5310d5181d778ac16a3435cecd3fc x86_64/xorg-x11-devel-6.8.2-37.FC4.49.2.1.x86_64.rpm ff76e178b3d461cf72d5b2aed671f60666becce1 x86_64/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.1.x86_64.rpm 4f3ef59f8de57ea2ce2d45222e64e54c3d48eaea x86_64/xorg-x11-font-utils-6.8.2-37.FC4.49.2.1.x86_64.rpm e31993eda8dc9e4082b1ae7f35b7cdec2db09743 x86_64/xorg-x11-xfs-6.8.2-37.FC4.49.2.1.x86_64.rpm 47a5a1d15c7356f85a7c3d0b07e45a61a50f2712 x86_64/xorg-x11-twm-6.8.2-37.FC4.49.2.1.x86_64.rpm 2b360a5cb49e7579c61789cbe5e41ad6d1792ad9 x86_64/xorg-x11-xdm-6.8.2-37.FC4.49.2.1.x86_64.rpm f828d3e34aae17f4f78a1092cdcb85b6a0850812 x86_64/xorg-x11-libs-6.8.2-37.FC4.49.2.1.x86_64.rpm 441a01eeaa15292889b86bb08edf03084004128b x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.1.x86_64.rpm 6df147d211e064c2998f07bf16e51354e61924b9 x86_64/xorg-x11-doc-6.8.2-37.FC4.49.2.1.x86_64.rpm 7e6af33e7a999640837e6dcc1171dd2d39a30d28 x86_64/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.1.x86_64.rpm e131155b0bcea6d0d5ab7388c3d73201181dd3ae x86_64/xorg-x11-Xnest-6.8.2-37.FC4.49.2.1.x86_64.rpm 3072ac8d9c962ba6f9b9145a7fb02e11d0f547f2 x86_64/xorg-x11-tools-6.8.2-37.FC4.49.2.1.x86_64.rpm 8b07306bca0ce31d4f73396e6d7ff1f629b2d5fb x86_64/xorg-x11-xauth-6.8.2-37.FC4.49.2.1.x86_64.rpm e205e3df04cf9399891dfe668656f00dc898977a x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.1.x86_64.rpm e68d3c578b44bb1d9816269e1a3fcc33cb6b6119 x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.1.x86_64.rpm 417d9bb52ad08890e9a4d8e4834ff3b648d7642a x86_64/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.1.x86_64.rpm 9ae636448689aa7413550f56111fea08f89e5872 x86_64/xorg-x11-sdk-6.8.2-37.FC4.49.2.1.x86_64.rpm 3117c6825b2704bc5d4009e5caf770492c922874 i386/xorg-x11-6.8.2-37.FC4.49.2.1.i386.rpm e98bd945dc13961c20a22111c7c9366dd850de0e i386/xorg-x11-devel-6.8.2-37.FC4.49.2.1.i386.rpm 63e2d95be0a1c8696f8c907a03ca1f061ad728bb i386/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.1.i386.rpm 663ac463f66373d87cd75bd77aea6842dd4af035 i386/xorg-x11-font-utils-6.8.2-37.FC4.49.2.1.i386.rpm 2f19d606c43cee8f60137aeb626a856fcd9a9660 i386/xorg-x11-xfs-6.8.2-37.FC4.49.2.1.i386.rpm c9a7eafc9904fffdc2053b0a9db9609b2cf7c8a5 i386/xorg-x11-twm-6.8.2-37.FC4.49.2.1.i386.rpm 0dead230b6749295d4f9c0b87dded2df4c077e31 i386/xorg-x11-xdm-6.8.2-37.FC4.49.2.1.i386.rpm ad4dc3754255a28546d02ad1681c7f564e646c21 i386/xorg-x11-libs-6.8.2-37.FC4.49.2.1.i386.rpm 043879e5286f52e90baaed5e7d5ba0c108b106a9 i386/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.1.i386.rpm 38cb3c3c968cd7c47c7d94d1d50fdc1ab4b99586 i386/xorg-x11-doc-6.8.2-37.FC4.49.2.1.i386.rpm 9b5c5696067fc7e4cd4073f6a61f16f9b50944e8 i386/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.1.i386.rpm cb36a977f0da8df8f72bf4ad2e9c0383a7f603e3 i386/xorg-x11-Xnest-6.8.2-37.FC4.49.2.1.i386.rpm 4cbea3027985f5796ae5820625954886b728e343 i386/xorg-x11-tools-6.8.2-37.FC4.49.2.1.i386.rpm a5ea170d1591dd9bc6b1200fa591a801483bc04a i386/xorg-x11-xauth-6.8.2-37.FC4.49.2.1.i386.rpm c3d2013d43a2e369f4861d9759876eb877218677 i386/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.1.i386.rpm ef9d72bb961765cc10142d22183c9b44af4df6e4 i386/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.1.i386.rpm cb63e024a86cb0c2f7c7f7b61a016187b2235926 i386/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.1.i386.rpm 5008e5b28ed8818e3d34fc972fc22b1315cb3def i386/xorg-x11-sdk-6.8.2-37.FC4.49.2.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Wed May 3 18:56:10 2006 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 3 May 2006 14:56:10 -0400 Subject: Fedora Core 5 Update: system-config-printer-0.6.151.4-1 Message-ID: <200605031856.k43IuANO014964@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-296 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : system-config-printer Version : 0.6.151.4 Release : 1 Summary : A printer configuration backend/frontend combination. Description : The printconf utility is a printer configuration and filtration system based on the alchemist data library and the foomatic filter system. It rebuilds local print configuration and spool directories from data sources at lpd init time, and is integrated to use the multi-sourced features of the alchemist data library. --------------------------------------------------------------------- Update Information: This update changes the default lpoptions in preparation for CUPS 1.2. It also fixes the 'browsed queues' list with CUPS 1.2. --------------------------------------------------------------------- * Tue Apr 18 2006 Tim Waugh 0.6.151.4-1 - 0.6.151.4: - Don't rely on printer-state-message attribute being present (bug #189062). * Sat Apr 8 2006 Tim Waugh 0.6.151.3-1 - 0.6.151.3: - Changed default lpoptions behaviour for CUPS 1.2 (bug #188348). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ f67e9e59b979055c34b640d6135a46aaeab3aefa SRPMS/system-config-printer-0.6.151.4-1.src.rpm eb7859c0427c786776257c419c1c48625ed10d65 ppc/system-config-printer-0.6.151.4-1.ppc.rpm 7d579526d9a1e72d67d2c1e4ea3e3ae915dfd53c ppc/system-config-printer-gui-0.6.151.4-1.ppc.rpm 94d4255d6a218b7ac60213f1fc413f117bc5542e ppc/debug/system-config-printer-debuginfo-0.6.151.4-1.ppc.rpm 5df04c5668af1edced9ea13ae8e8344de1220bf6 x86_64/system-config-printer-0.6.151.4-1.x86_64.rpm 14c80fec29b564da1acd46d32718d7b20fb3d3eb x86_64/system-config-printer-gui-0.6.151.4-1.x86_64.rpm b45cd89f7e21187b42663f07fe924b37bed34d93 x86_64/debug/system-config-printer-debuginfo-0.6.151.4-1.x86_64.rpm 5c2b89963a2592de0b0a2b309bcf803fd3433c43 i386/system-config-printer-0.6.151.4-1.i386.rpm 6182f954bfc3f3339ea85f74cc4b69ffcae21aa8 i386/system-config-printer-gui-0.6.151.4-1.i386.rpm 9407c29d231c34fbc4c12ccb87ca7d11fe7374db i386/debug/system-config-printer-debuginfo-0.6.151.4-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Wed May 3 18:56:15 2006 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 3 May 2006 14:56:15 -0400 Subject: Fedora Core 5 Update: ghostscript-8.15.2-1.1 Message-ID: <200605031856.k43IuFc8014978@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-459 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : ghostscript Version : 8.15.2 Release : 1.1 Summary : A PostScript(TM) interpreter and renderer. Description : Ghostscript is a set of software that provides a PostScript(TM) interpreter, a set of C procedures (the Ghostscript library, which implements the graphics capabilities in the PostScript language) and an interpreter for Portable Document Format (PDF) files. Ghostscript translates PostScript code into many common, bitmapped formats, like those understood by your printer or screen. Ghostscript is normally used to display PostScript files and to print PostScript files to non-PostScript printers. If you need to display PostScript files or print them to non-PostScript printers, you should install ghostscript. If you install ghostscript, you also need to install the ghostscript-fonts package. --------------------------------------------------------------------- Update Information: New version, 8.15.2. This fixes several reported bugs. --------------------------------------------------------------------- * Tue Apr 25 2006 Tim Waugh 8.15.2-1.1 - 8.15.2. - No longer need build, krgb, pdfwrite, str1570 patches. * Mon Apr 24 2006 Tim Waugh - 8.15.2. - Fix emacs interaction (bug #189321, STR #1570). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e86db74d7ba9cdf9b4b1c65e1825e10274028a21 SRPMS/ghostscript-8.15.2-1.1.src.rpm 5a1e13bd4a38cec98899c61ab8373486eac12fc1 ppc/ghostscript-8.15.2-1.1.ppc.rpm 358dede31bd738ac1ea383430d824d6e3c87a76b ppc/ghostscript-devel-8.15.2-1.1.ppc.rpm 9f4cc20dfa0f6e6d21d23f5427cb61ccb5fefb98 ppc/ghostscript-gtk-8.15.2-1.1.ppc.rpm 9d31006c98c94f8e486464c585cc1ebd14c64e2b ppc/debug/ghostscript-debuginfo-8.15.2-1.1.ppc.rpm fb4fc7357a1f4ede1b5671d2526bbcb28eaebeea x86_64/ghostscript-8.15.2-1.1.x86_64.rpm 25b7ae44657b6d041c0ace30cb704a221ddec83e x86_64/ghostscript-devel-8.15.2-1.1.x86_64.rpm eea4abd4b5f390b519a2f8621eb98d2cb83c6967 x86_64/ghostscript-gtk-8.15.2-1.1.x86_64.rpm 76ea52d7dbbcc8b811ae9b6f1544963a10d6c2ba x86_64/debug/ghostscript-debuginfo-8.15.2-1.1.x86_64.rpm 763460dd949bf9c9cfd2829e3ae5cebb7daeb719 i386/ghostscript-8.15.2-1.1.i386.rpm 9f47818f4ae8ee1919cb86b9c119cd7216dd93de i386/ghostscript-devel-8.15.2-1.1.i386.rpm 14e8c00352fb671f9126049273c995f3b29f93a6 i386/ghostscript-gtk-8.15.2-1.1.i386.rpm b84b3dae16b00387d854395145a3cd0ca187b496 i386/debug/ghostscript-debuginfo-8.15.2-1.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:56:32 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:56:32 -0400 Subject: Fedora Core 4 Update: dhcdbd-1.14-1.FC4 Message-ID: <200605031856.k43IuW04015133@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-435 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dhcdbd Version : 1.14 Release : 1.FC4 Summary : DHCP D-BUS daemon (dhcdbd) controls dhclient sessions with D-BUS, stores and presents DHCP options. Description : --------------------------------------------------------------------- * Thu Apr 20 2006 Jason Vas Dias - 1.14-1.FC5 - fix bug 189529: prevent potential memory corruption on hex string options with single-byte non-ascii values - modify dhcp option types to be in line with latest ISC dhcp * Fri Feb 10 2006 Jesse Keating - 1.12-1.FC5.2 - bump again for double-long bug on ppc(64) * Tue Feb 7 2006 Jesse Keating - 1.12-1.FC5.1 - rebuilt for new gcc4.1 snapshot and glibc changes * Tue Jan 17 2006 Jason Vas Dias 1.12-1 - Cleanup un-exercised code in dbus_service.c, lines 381 & 391 (pointed out by David Binderman) * Thu Dec 1 2005 Jason Vas Dias 1.11-1 - Rebuild for new dbus-0.6 dependency; remove use of DBUS_NAME_FLAG_PROHIBIT_REPLACEMENT * Wed Nov 16 2005 Jason Vas Dias 1.10-1 - Rebuild for FC-5 (version must compare > FC-4) - Change dhclient.leases directory to /var/lib/dhclient/ for bug 169164 - fix Makefile to workaround bug 173431 - apply patch contributed by Robert Love : o use daemon(3) to daemonize o direct stdout/stderr to /dev/null, not console o use dhclient -q option --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0fbba99d4d4d1f227daf819fdb095812bc396516 SRPMS/dhcdbd-1.14-1.FC4.src.rpm 9d723baff831f4b35827fae29db04f8b292e0ea3 ppc/dhcdbd-1.14-1.FC4.ppc.rpm 3df5998fb33556c93103b07e5f1dd2cd474922f0 ppc/debug/dhcdbd-debuginfo-1.14-1.FC4.ppc.rpm d57211e2e632292e884799d2f80b72c6adb04865 x86_64/dhcdbd-1.14-1.FC4.x86_64.rpm ca5363ea2d7d5c3d0ead11057c578380375b1012 x86_64/debug/dhcdbd-debuginfo-1.14-1.FC4.x86_64.rpm 5fdf5faabd316d0ee8bee3a34680b7edace43d0a i386/dhcdbd-1.14-1.FC4.i386.rpm e77664c94db0640a718b3fd231613f09d35e3970 i386/debug/dhcdbd-debuginfo-1.14-1.FC4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:56:41 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:56:41 -0400 Subject: Fedora Core 4 Update: system-config-netboot-0.1.40-1.FC4 Message-ID: <200605031856.k43IufBk015183@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-426 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-netboot Version : 0.1.40 Release : 1.FC4 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Wed Apr 19 2006 Jason Vas Dias - 0.1.40-1 - fix further issues reported by brian at chpc.utah.edu: o should be a way of configuring remote logging from the GUI o provide a means of disabling default snapshot directory generation --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9b93bfb6ba94fb07126a6c879c5e1956c36e14c5 SRPMS/system-config-netboot-0.1.40-1.FC4.src.rpm 781fde6dba7b721a3bc2081c13a534c65468304b x86_64/system-config-netboot-0.1.40-1.FC4.x86_64.rpm 61db65f56af152e94e0fe4ed147a9c9d839fa726 x86_64/debug/system-config-netboot-debuginfo-0.1.40-1.FC4.x86_64.rpm 7ebcd5f5af8bf0ed5164cf1da0148c9a154f98d3 i386/system-config-netboot-0.1.40-1.FC4.i386.rpm 768c0debcd68252afa6607835800bf681d4b58b2 i386/debug/system-config-netboot-debuginfo-0.1.40-1.FC4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:56:42 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:56:42 -0400 Subject: Fedora Core 5 Update: system-config-netboot-0.1.40-1.FC5 Message-ID: <200605031856.k43Iugo5015193@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-427 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : system-config-netboot Version : 0.1.40 Release : 1.FC5 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Wed Apr 19 2006 Jason Vas Dias - 0.1.40-1 - fix further issues reported by brian at chpc.utah.edu: o should be a way of configuring remote logging from the GUI o provide a means of disabling default snapshot directory generation --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0bac9fd899cf42c5e689eae45e393177d1be8333 SRPMS/system-config-netboot-0.1.40-1.FC5.src.rpm 4aa09295c2f4804a9eacd781e7d0e38a9cdf14bc ppc/system-config-netboot-0.1.40-1.FC5.noarch.rpm 4aa09295c2f4804a9eacd781e7d0e38a9cdf14bc x86_64/system-config-netboot-0.1.40-1.FC5.noarch.rpm 4aa09295c2f4804a9eacd781e7d0e38a9cdf14bc i386/system-config-netboot-0.1.40-1.FC5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:57:26 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:57:26 -0400 Subject: Fedora Core 5 Update: bind-9.3.2-20.FC5 Message-ID: <200605031857.k43IvQ0D015323@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-418 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : bind Version : 9.3.2 Release : 20.FC5 Summary : The Berkeley Internet Name Domain (BIND) DNS (Domain Name System) server. Description : BIND (Berkeley Internet Name Domain) is an implementation of the DNS (Domain Name System) protocols. BIND includes a DNS server (named), which resolves host names to IP addresses; a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating properly. --------------------------------------------------------------------- * Tue Apr 18 2006 Jason Vas Dias - 30:9.3.2-20 - apply upstream patch for ncache_adderesult segfault bug 173961 addenda - fix bug 188382: rpm --verify permissions inconsistencies - fix bug 189186: use /sbin/service instead of initscript - rebuild for new gcc, glibc-kernheaders * Tue Apr 4 2006 Jason Vas Dias - 30:9.3.2-20 - fix resolver.c ncache_adderesult segfault reported in addenda to bug 173961 (upstream bugs #15642, #15528 ?) - allow named ability to generate core dumps after setuid (upstream bug #15753) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a09ee9222f3b63648e126837368ac99cc4fd5d20 SRPMS/bind-9.3.2-20.FC5.src.rpm 47042bda3509f17abb156200d2d174a5bb19164b ppc/bind-9.3.2-20.FC5.ppc.rpm d7b3656d2dfd1bec20ae48e258e1fa64a7320002 ppc/bind-libs-9.3.2-20.FC5.ppc.rpm fe3493ef9b3fe1fb2fb98706a2e6e17a4a93f800 ppc/bind-utils-9.3.2-20.FC5.ppc.rpm 9a08abe57487c1499b301af781ae8620f6190786 ppc/bind-devel-9.3.2-20.FC5.ppc.rpm 30fc405926a356b2e3e5f506b52d7d5bb1927a75 ppc/bind-config-9.3.2-20.FC5.ppc.rpm 6a9807688e0dd358de1002851abc52021a15d218 ppc/bind-chroot-9.3.2-20.FC5.ppc.rpm d58944e4c09108e4c27192d3aed23b8b5afdb68f ppc/bind-libbind-devel-9.3.2-20.FC5.ppc.rpm 3965bd17061fa4f2c8d3f460d169667675caf65e ppc/bind-sdb-9.3.2-20.FC5.ppc.rpm 0a38a68e2b57d530b66b2d2d2e9d0202dab30e09 ppc/debug/bind-debuginfo-9.3.2-20.FC5.ppc.rpm b9781116de872826df134753cd5308e6b58fb53e x86_64/bind-9.3.2-20.FC5.x86_64.rpm 956f080b9c1b47608df30aba83f7523e69893d2b x86_64/bind-libs-9.3.2-20.FC5.x86_64.rpm 8e61e0afafd72a8f502fe5e8dbcbadb488883cae x86_64/bind-utils-9.3.2-20.FC5.x86_64.rpm 98b0e60c5fdf3e481d55c31a903de4a9aa62bb94 x86_64/bind-devel-9.3.2-20.FC5.x86_64.rpm 964127c33d82dcc3479ab1b494712da6b8f19309 x86_64/bind-config-9.3.2-20.FC5.x86_64.rpm 7c3b3d9ed0a6996712896d762d312b5603765b13 x86_64/bind-chroot-9.3.2-20.FC5.x86_64.rpm 95150a9c15a9f39e4de9b6463390fcaa2e9db771 x86_64/bind-libbind-devel-9.3.2-20.FC5.x86_64.rpm f1dbc1ef4b8e89cfaeec5f1f16e1eea0ec48cf9c x86_64/bind-sdb-9.3.2-20.FC5.x86_64.rpm 23b5a8dee2f75b7b26749dfab91efbb71bca1697 x86_64/debug/bind-debuginfo-9.3.2-20.FC5.x86_64.rpm 5e50267379340c2287f91e8b84ac374ac822a5c7 i386/bind-9.3.2-20.FC5.i386.rpm fdcda687bc7c638771187c27eb6212d2128d1e01 i386/bind-libs-9.3.2-20.FC5.i386.rpm c4f2c4bb65274b9cadd56bc15591601b55c8e235 i386/bind-utils-9.3.2-20.FC5.i386.rpm 6856f79504c31a052e2e39bc8a604e557df4bcea i386/bind-devel-9.3.2-20.FC5.i386.rpm 184cde17243d0cfc9e733c581e9ae85835c7bf06 i386/bind-config-9.3.2-20.FC5.i386.rpm 3eee2b0f3a513694a97df3a014ca158b31e4cf5a i386/bind-chroot-9.3.2-20.FC5.i386.rpm b81a02f9f8e8f29303578069b4f838871872dc1c i386/bind-libbind-devel-9.3.2-20.FC5.i386.rpm d8d192192f228d17cb35b65996032c0a675d88e0 i386/bind-sdb-9.3.2-20.FC5.i386.rpm 865185c5e9528da539ddd7470e71ab625567f2a6 i386/debug/bind-debuginfo-9.3.2-20.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:57:53 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:57:53 -0400 Subject: Fedora Core 5 Update: xterm-212-1.FC5 Message-ID: <200605031857.k43IvrT0015524@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-396 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : xterm Version : 212 Release : 1.FC5 Summary : xterm terminal emulator for the X Window System Description : The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly. --------------------------------------------------------------------- * Thu Apr 13 2006 Jason Vas Dias - 212-1 - Upgrade to upstream version 212 - fix bug 188031 : paths in man-page --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 62cd16fa3cdbe13ff0a9b022123fed0c4b93e1cd SRPMS/xterm-212-1.FC5.src.rpm cca2374b49c580227c03f95461c1a6ff8c3389a0 ppc/xterm-212-1.FC5.ppc.rpm 7cc1132b1f2481cfa174f7da4e75b3c8d55f188a ppc/debug/xterm-debuginfo-212-1.FC5.ppc.rpm 742d4292b063523e16ad1db9df65332d02ed13f4 x86_64/xterm-212-1.FC5.x86_64.rpm 054a955dee846e8389c25a1d042e3f71a25d44f0 x86_64/debug/xterm-debuginfo-212-1.FC5.x86_64.rpm b3b89671bdeb8b7ea0c287ed0acf0b239d75cfdc i386/xterm-212-1.FC5.i386.rpm 67f9167385a6242cefc245c87d15ac9409336de0 i386/debug/xterm-debuginfo-212-1.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:58:46 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:58:46 -0400 Subject: Fedora Core 4 Update: xterm-212-1.FC4 Message-ID: <200605031858.k43Iwk6s015824@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-397 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xterm Version : 212 Release : 1.FC4 Summary : xterm terminal emulator for the X Window System Description : The xterm program is a terminal emulator for the X Window System. It provides DEC VT102 and Tektronix 4014 compatible terminals for programs that can't use the window system directly. --------------------------------------------------------------------- * Thu Apr 13 2006 Jason Vas Dias - 212-1 - Upgrade to upstream version 212 - fix bug 188031 : paths in man-page - fix bug 186935 : segfault on VisualBell in `screen' - fix bug 186170 : revert charClass uncommenting - fix bug 186094 : utfTitle --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ffc29902031b252931c3298467327f8863995fb6 SRPMS/xterm-212-1.FC4.src.rpm bb736d1afffba98f4dc2b158a568106acf529d85 ppc/xterm-212-1.FC4.ppc.rpm b3de453c085feafeaae47c44c5237cd1d95ff324 ppc/debug/xterm-debuginfo-212-1.FC4.ppc.rpm 0e8a7adaee71e2a6368016024e6a55476c7a1edc x86_64/xterm-212-1.FC4.x86_64.rpm 79494896a9c77be3194d00b6065cdbd5e4f47531 x86_64/debug/xterm-debuginfo-212-1.FC4.x86_64.rpm 08a2af20c32421834c0e87e1955d6d694d2527df i386/xterm-212-1.FC4.i386.rpm 8298915f4aea902be20f3097d2a73f2ec1376fd0 i386/debug/xterm-debuginfo-212-1.FC4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 3 18:59:12 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 3 May 2006 14:59:12 -0400 Subject: Fedora Core 5 Update: anacron-2.3-38.FC5 Message-ID: <200605031859.k43IxCFl015931@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-398 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : anacron Version : 2.3 Release : 38.FC5 Summary : A cron-like program that can run jobs lost during downtime. Description : Anacron (like `anac(h)ronistic') is a periodic command scheduler. It executes commands at intervals specified in days. Unlike cron, it does not assume that the system is running continuously. It can therefore be used to control the execution of daily, weekly and monthly jobs (or anything with a period of n days), on systems that don't run 24 hours a day. When installed and configured properly, Anacron will make sure that the commands are run at the specified intervals as closely as machine-uptime permits. This package is pre-configured to execute the daily jobs of the Red Hat Linux system. You should install this program if your system isn't powered on 24 hours a day to make sure the maintenance jobs of other Red Hat Linux packages are executed each day. --------------------------------------------------------------------- * Thu Apr 13 2006 Jason Vas Dias - 2.3-38.1 - fix bug 188403: anacron SysVinit locking: Since anacron just exits when it has no more work to do, the initscript cannot do normal /var/lock/subsys/anacron lock file creation, else messages such as 'anacron dead but subsys locked' will appear when changing init levels. Now, the anacron process itself creates its own /var/lock/subsys/anacron SysVinit lock file and /var/run/anacron.pid pid file to co-operate more gracefully with the initscript system. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ b11693aa31edabffc59f78a2190ef85c7cec46a6 SRPMS/anacron-2.3-38.FC5.src.rpm 9f5e95825893e8a761aae00c60cdd18583cc8568 ppc/anacron-2.3-38.FC5.ppc.rpm fe1c64dabdd6057ad6b3018e65ad1bb4b34551a8 ppc/debug/anacron-debuginfo-2.3-38.FC5.ppc.rpm 7d8401df8099f7d666b6301f05f3a87db9d7f0f7 x86_64/anacron-2.3-38.FC5.x86_64.rpm c109dc74a89808e1a1aa8b6ff1915dc363db92a2 x86_64/debug/anacron-debuginfo-2.3-38.FC5.x86_64.rpm fda89daeaeb6dc6b4a70c16e9ff8b48bee6feaf1 i386/anacron-2.3-38.FC5.i386.rpm e5e1d6a8c14ac437dd457674cfb274fc4952a126 i386/debug/anacron-debuginfo-2.3-38.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caolanm at redhat.com Wed May 3 19:00:47 2006 From: caolanm at redhat.com (Caolan McNamara) Date: Wed, 3 May 2006 15:00:47 -0400 Subject: Fedora Core 5 Update: openoffice.org-2.0.2-5.9.2 Message-ID: <200605031900.k43J0l3W016445@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-485 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : openoffice.org Version : 2.0.2 Release : 5.9.2 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! --------------------------------------------------------------------- Update Information: Improvements for font and glyph fallback for Indic + CJK languages. Improved Indic translations for Tamil and Bengali. Better defaults for printing CTL Arabic/Hebrew documents. --------------------------------------------------------------------- * Wed Apr 26 2006 Caolan McNamara - 1:2.0.2-5.9 - avoid the patch backup in final rpms * Wed Apr 26 2006 Caolan McNamara - 1:2.0.2-5.8 - rh#187939# mispatch between gnomeprint vs OOo printer detect - rh#188467# set better printing defaults - rh#189061# honour fontconfig autohint/hinting settings - rh#189761# multilevel glyph fallback fix - rh#188053# a11y + impress crash - rh#189760# Bengali short-cut keys are not available easly from the keyboard - upgrade to 2.0.X Tamil translations --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e0501873df845dea2f7b9d202fe329455d868dab SRPMS/openoffice.org-2.0.2-5.9.2.src.rpm 8582f0549ac378ef069d224221d1abd7f676b0d1 ppc/openoffice.org-core-2.0.2-5.9.2.ppc.rpm 50fb5745c941c338247be2a8ddc99e1476e28b02 ppc/openoffice.org-pyuno-2.0.2-5.9.2.ppc.rpm a40550c79578182f240e882d40b61a6742783a5e ppc/openoffice.org-base-2.0.2-5.9.2.ppc.rpm f954748876e711242fbf8c273520756d652c7d78 ppc/openoffice.org-writer-2.0.2-5.9.2.ppc.rpm b8034fdd58fa7914f510e2dace618308e6d41ebb ppc/openoffice.org-emailmerge-2.0.2-5.9.2.ppc.rpm ecbfa703f1dfeecad28e32447fab49f26da9b326 ppc/openoffice.org-calc-2.0.2-5.9.2.ppc.rpm c38aafc193ed2708082a272a6c7a2b22e466e286 ppc/openoffice.org-draw-2.0.2-5.9.2.ppc.rpm ca6b27d396fe5fd2999f092c6a58e5bd83b234e2 ppc/openoffice.org-impress-2.0.2-5.9.2.ppc.rpm dc6133f26296846bb999e45457d9dc730faf0ae6 ppc/openoffice.org-math-2.0.2-5.9.2.ppc.rpm 0bdec47358bb5167fd4a7d2ff8aac16cb9ebf27a ppc/openoffice.org-graphicfilter-2.0.2-5.9.2.ppc.rpm 8b0bb3d84f532af37fc6d96e50e50ceb58e8398f ppc/openoffice.org-xsltfilter-2.0.2-5.9.2.ppc.rpm adacb019c4394937522046a8b25b3a10d8b3042f ppc/openoffice.org-javafilter-2.0.2-5.9.2.ppc.rpm 51599c922391e68f9218187f8df0cfccb51c0994 ppc/openoffice.org-testtools-2.0.2-5.9.2.ppc.rpm 32e6a1775d96aad84099a5fa2827d50b19f9a161 ppc/openoffice.org-langpack-af_ZA-2.0.2-5.9.2.ppc.rpm 6ef6a87f57ab88ec3e5bd6f841fd9ba23a117594 ppc/openoffice.org-langpack-ar-2.0.2-5.9.2.ppc.rpm 406b896cbefee1217be338eed22e476c62f903e4 ppc/openoffice.org-langpack-bg_BG-2.0.2-5.9.2.ppc.rpm 5de674eb5a46eef1baee86cb6eac6dbbcd587276 ppc/openoffice.org-langpack-bn_IN-2.0.2-5.9.2.ppc.rpm 4f11a9c44b70ce874f0b24c9c4b0e10db7d17254 ppc/openoffice.org-langpack-ca_ES-2.0.2-5.9.2.ppc.rpm ed3163522afb51af1424c47e5a320f698d2610ab ppc/openoffice.org-langpack-cs_CZ-2.0.2-5.9.2.ppc.rpm 60a146cd2e912c84fcecae9948d018cd9d137dd9 ppc/openoffice.org-langpack-cy_GB-2.0.2-5.9.2.ppc.rpm d1a1377d907069cbdb228bd829a00db85d5530ed ppc/openoffice.org-langpack-da_DK-2.0.2-5.9.2.ppc.rpm ae086fbf8b0c36bcd0251e7451af64004ea02f41 ppc/openoffice.org-langpack-de-2.0.2-5.9.2.ppc.rpm e1191e1359fe254b2b7a9c57d7f15fc98900f376 ppc/openoffice.org-langpack-el_GR-2.0.2-5.9.2.ppc.rpm 06b0ab9de52f75df30f3c5ae930970f66eb7f897 ppc/openoffice.org-langpack-es-2.0.2-5.9.2.ppc.rpm 0f02901f4b3ab8ebb28a1ae6f9bcd2a01c3aaf33 ppc/openoffice.org-langpack-et_EE-2.0.2-5.9.2.ppc.rpm 2507a39e6f1c8ed550f6515a931dac0b6559c27e ppc/openoffice.org-langpack-eu_ES-2.0.2-5.9.2.ppc.rpm 7812807aff0069d1ec79ef65cd616412b1bfef7b ppc/openoffice.org-langpack-fi_FI-2.0.2-5.9.2.ppc.rpm c8a51f9cb891d23f15d52d6e02bbc45f023553f2 ppc/openoffice.org-langpack-fr-2.0.2-5.9.2.ppc.rpm c663dc726097f52dde53b3b2c3cf979208eb0f51 ppc/openoffice.org-langpack-ga_IE-2.0.2-5.9.2.ppc.rpm 33e8c5cc4fe9da6ce41e8b6c99a7f2fb13944b18 ppc/openoffice.org-langpack-gl_ES-2.0.2-5.9.2.ppc.rpm cca53d56cf5c790dac0ce89692b044ce7e6fc422 ppc/openoffice.org-langpack-gu_IN-2.0.2-5.9.2.ppc.rpm cb871950edd7f1a0803f37abb377fb66bad450e1 ppc/openoffice.org-langpack-pa_IN-2.0.2-5.9.2.ppc.rpm 650f5924d255d182a5678758788cf09d706bb7e6 ppc/openoffice.org-langpack-he_IL-2.0.2-5.9.2.ppc.rpm 3c3247caff908fd0e4054971ae3f224979e89efc ppc/openoffice.org-langpack-hi_IN-2.0.2-5.9.2.ppc.rpm 3c533e79cee4a9c6ca46c22e38dcc24260f70b2d ppc/openoffice.org-langpack-hu_HU-2.0.2-5.9.2.ppc.rpm 9f8441b62a5df368dc1d73e3adde8e2bf3442e0a ppc/openoffice.org-langpack-ru-2.0.2-5.9.2.ppc.rpm ce41b2c0a0a61f27201c3f3134bcd737fd143bd8 ppc/openoffice.org-langpack-ja_JP-2.0.2-5.9.2.ppc.rpm 52a8afe15a12affcead7961e8e738e2fae349b78 ppc/openoffice.org-langpack-ko_KR-2.0.2-5.9.2.ppc.rpm 9c2ba7479933c9b6a487777765fb436b0b615fdb ppc/openoffice.org-langpack-lt_LT-2.0.2-5.9.2.ppc.rpm cb4284e7e556fa0337b0f76a08c72c4b533d2b60 ppc/openoffice.org-langpack-ms_MY-2.0.2-5.9.2.ppc.rpm 89e057c7c8de0f84eec7a3a17d0e7e8a5b8365d8 ppc/openoffice.org-langpack-nb_NO-2.0.2-5.9.2.ppc.rpm e1056952abcf2c5c5bd945ad3cfd5ce228666330 ppc/openoffice.org-langpack-nl-2.0.2-5.9.2.ppc.rpm cbb77122677db4e724c3b7a0cad5d304a54cd80b ppc/openoffice.org-langpack-nn_NO-2.0.2-5.9.2.ppc.rpm 3a18b6f41d9018f7719681964ac6c401352a8205 ppc/openoffice.org-langpack-pl_PL-2.0.2-5.9.2.ppc.rpm 98cafdb55dd5e79109370707c6578a2f673ce2d5 ppc/openoffice.org-langpack-pt_PT-2.0.2-5.9.2.ppc.rpm 5a90ff33695ea6742c879abf2080d0d2db3dcd6c ppc/openoffice.org-langpack-pt_BR-2.0.2-5.9.2.ppc.rpm 422577b47e4a7fe8530fce9ed940a61f95abfb3a ppc/openoffice.org-langpack-sv-2.0.2-5.9.2.ppc.rpm 328433d47a19f6c5594a36765a1f30c109442b6e ppc/openoffice.org-langpack-sk_SK-2.0.2-5.9.2.ppc.rpm 6ed058d2205e188276fa656bfe6b50dee695cd91 ppc/openoffice.org-langpack-sl_SI-2.0.2-5.9.2.ppc.rpm 442e0c3112f2550a7a5bf52db4628c4a5cc32e13 ppc/openoffice.org-langpack-sr_CS-2.0.2-5.9.2.ppc.rpm 4286aad44a7aa569c3ab130f3e6eee047beb0d84 ppc/openoffice.org-langpack-ta_IN-2.0.2-5.9.2.ppc.rpm f0fe7413a7395b486ea49de1f14d94133a3ac898 ppc/openoffice.org-langpack-th_TH-2.0.2-5.9.2.ppc.rpm 843b4ec21ce6fd6240fab0b675e1daf52cb95a97 ppc/openoffice.org-langpack-tr_TR-2.0.2-5.9.2.ppc.rpm c7a5576524c4ae7b71e9a5f41724b12b8959a586 ppc/openoffice.org-langpack-zh_CN-2.0.2-5.9.2.ppc.rpm 51b6dbe7a9f3e2eee32a395f560403c78d60294c ppc/openoffice.org-langpack-zh_TW-2.0.2-5.9.2.ppc.rpm 0a41fe481012034856fd42f68a3b1a4c2663570c ppc/openoffice.org-langpack-zu_ZA-2.0.2-5.9.2.ppc.rpm 28b3a209a43b3d45d816525d8161a4ce7b075d29 ppc/debug/openoffice.org-debuginfo-2.0.2-5.9.2.ppc.rpm fb855f21125f24ded3b94c0e8514c97e6eacbd67 ppc/openoffice.org-langpack-it-2.0.2-5.9.2.ppc.rpm 7b68f726d0ad13f64d9c1c7e136381e57dac6af7 ppc/openoffice.org-langpack-hr_HR-2.0.2-5.9.2.ppc.rpm 9f48310c37835265bd5c47685bfc861c92115f29 i386/openoffice.org-core-2.0.2-5.9.2.i386.rpm 7bfc9c47d95ec1168fa1560909219de8f3382871 i386/openoffice.org-pyuno-2.0.2-5.9.2.i386.rpm 05984cf97f8ba040f119dd3c45dfa85daeb0aef8 i386/openoffice.org-base-2.0.2-5.9.2.i386.rpm c96effc60622c3c924fd59cb09dba6e49adf223a i386/openoffice.org-writer-2.0.2-5.9.2.i386.rpm bcff0809e4bacc9c9f0783692415e331d27b3109 i386/openoffice.org-emailmerge-2.0.2-5.9.2.i386.rpm e7c54174ea9e41e12aace50be9903d420b0004e2 i386/openoffice.org-calc-2.0.2-5.9.2.i386.rpm 7e4e53934c0c60e21f83ea8b7927f22173a7c56c i386/openoffice.org-draw-2.0.2-5.9.2.i386.rpm 9f177ff9a486af435780ace32b686282e109d81c i386/openoffice.org-impress-2.0.2-5.9.2.i386.rpm 95cfe1b79e3fc276efabeafc35f74cdaca1635e8 i386/openoffice.org-math-2.0.2-5.9.2.i386.rpm 9fd0bd65bffbc8bb668a4d655aa6a008efaa397e i386/openoffice.org-graphicfilter-2.0.2-5.9.2.i386.rpm e398750ffc73ea9db18d8e401eb8d77097d267b3 i386/openoffice.org-xsltfilter-2.0.2-5.9.2.i386.rpm f9b49f4ec2f972c8df3e469564c36b4e40ddca36 i386/openoffice.org-javafilter-2.0.2-5.9.2.i386.rpm f9c444e83210351f261e740ceb510c60fa1e90e7 i386/openoffice.org-testtools-2.0.2-5.9.2.i386.rpm b9600e70053a81d7c2809e9d8c1be984ea56a98f i386/openoffice.org-langpack-af_ZA-2.0.2-5.9.2.i386.rpm 5e70b4a60a97a7f1d8805cf4ffe14731ceb0207e i386/openoffice.org-langpack-ar-2.0.2-5.9.2.i386.rpm fe83ca826d5f349dedfec51a3b4bed717de5dfb4 i386/openoffice.org-langpack-bg_BG-2.0.2-5.9.2.i386.rpm 80fae5ce9622c0fa072fb0fcd4626ee31a75721e i386/openoffice.org-langpack-bn_IN-2.0.2-5.9.2.i386.rpm 1581dfa49d3e31721d497f45838a62ce8415b286 i386/openoffice.org-langpack-ca_ES-2.0.2-5.9.2.i386.rpm d57d8608a801f317b18e20c72d04361debee74db i386/openoffice.org-langpack-cs_CZ-2.0.2-5.9.2.i386.rpm 79620370afbbaec7e7d198e43683528c01eb7c4c i386/openoffice.org-langpack-cy_GB-2.0.2-5.9.2.i386.rpm c642f67230860e49a9329b232dbb6cd4a8057c5b i386/openoffice.org-langpack-da_DK-2.0.2-5.9.2.i386.rpm ce40e38581b0dc78c6a67aaf990ad3c7d2ee9a48 i386/openoffice.org-langpack-de-2.0.2-5.9.2.i386.rpm 392f4ee0d69ad50594b25544eeb9f09e855ec222 i386/openoffice.org-langpack-el_GR-2.0.2-5.9.2.i386.rpm e9a8193c14c277958252464c24eb96854b0aa90b i386/openoffice.org-langpack-es-2.0.2-5.9.2.i386.rpm 30beab7231b8d83cd3b3b119c53555f42ca5b418 i386/openoffice.org-langpack-et_EE-2.0.2-5.9.2.i386.rpm 17ee0437e599f85cca255d3a8e10874931952c11 i386/openoffice.org-langpack-eu_ES-2.0.2-5.9.2.i386.rpm 6b053d45c0e355ae3e9927072de28ab1ced309f6 i386/openoffice.org-langpack-fi_FI-2.0.2-5.9.2.i386.rpm 1ccec8e8b0bf478924c1ad6536fc4773a883a92c i386/openoffice.org-langpack-fr-2.0.2-5.9.2.i386.rpm 48e66b47640daede98372c200b1a49417765519c i386/openoffice.org-langpack-ga_IE-2.0.2-5.9.2.i386.rpm b58340dd0f4c1a8ad9d581b806ff36aa450e9bfb i386/openoffice.org-langpack-gl_ES-2.0.2-5.9.2.i386.rpm c4b33de4973c509ba76628229143c2e21333ef33 i386/openoffice.org-langpack-gu_IN-2.0.2-5.9.2.i386.rpm 98513fe2200e6e3c7fff7de5e316047e68fae9e8 i386/openoffice.org-langpack-pa_IN-2.0.2-5.9.2.i386.rpm 2821c5af1e7e85e2a5780938b7a43d176013ec1f i386/openoffice.org-langpack-he_IL-2.0.2-5.9.2.i386.rpm b9c9ed4785715c89e69ea239cff64bdbf5522d78 i386/openoffice.org-langpack-hi_IN-2.0.2-5.9.2.i386.rpm 17479e3ddfbcb707e4068cd225de5adc373a55d5 i386/openoffice.org-langpack-it-2.0.2-5.9.2.i386.rpm 7471c481b73c0ce56c002b27dc6ee87b6bbd526f i386/openoffice.org-langpack-ja_JP-2.0.2-5.9.2.i386.rpm 325e7072d538fcc83db0edad88f0ee35eaafbfc5 i386/openoffice.org-langpack-pl_PL-2.0.2-5.9.2.i386.rpm 932fe8dff0c8038a456f3b03a1bb9d78db29e7cd i386/openoffice.org-langpack-ko_KR-2.0.2-5.9.2.i386.rpm a16931a5e993349c2fc7c547344c37a4ebcd5072 i386/openoffice.org-langpack-lt_LT-2.0.2-5.9.2.i386.rpm 0673a2baf4da5b9cd21c1672f7778424e7c37993 i386/openoffice.org-langpack-ms_MY-2.0.2-5.9.2.i386.rpm 7c53d8ebbbb11c05bc5545acd3a4a263dfb95162 i386/openoffice.org-langpack-nb_NO-2.0.2-5.9.2.i386.rpm 8ab9b71274727c2bc59bbca3d14675b01539b42e i386/openoffice.org-langpack-nl-2.0.2-5.9.2.i386.rpm bdc63ba32b89f13f90b3e93b1ca786ef8ff4a853 i386/openoffice.org-langpack-nn_NO-2.0.2-5.9.2.i386.rpm 081f510b4c7aeb56a3781280ed47ecc3573b664b i386/openoffice.org-langpack-pt_PT-2.0.2-5.9.2.i386.rpm 45f56c4f8ca7d5f1c232fa27f7264690fd5de3d6 i386/openoffice.org-langpack-pt_BR-2.0.2-5.9.2.i386.rpm bfbd627a18e9a422171dc59d87967687987a625b i386/openoffice.org-langpack-ru-2.0.2-5.9.2.i386.rpm 0bec920b6a68e4af1263c86d6782b813bfdadb82 i386/openoffice.org-langpack-sk_SK-2.0.2-5.9.2.i386.rpm 2d9e333a65d55e60aea529c1203c37f119e59187 i386/openoffice.org-langpack-sl_SI-2.0.2-5.9.2.i386.rpm faa391162c713bdbc9b971d08750a291c0a1a2af i386/openoffice.org-langpack-sr_CS-2.0.2-5.9.2.i386.rpm a5146a00447d52b3a20b3e2c95959f56d8c35711 i386/openoffice.org-langpack-sv-2.0.2-5.9.2.i386.rpm c5d0213c74fbe54e038b18ae31d896631672367a i386/openoffice.org-langpack-ta_IN-2.0.2-5.9.2.i386.rpm 60eac4187ab463669c28e970a05dd95f4b900c3b i386/openoffice.org-langpack-th_TH-2.0.2-5.9.2.i386.rpm 110963750498a277108ce7ebf1d77d2cf5d330a9 i386/openoffice.org-langpack-tr_TR-2.0.2-5.9.2.i386.rpm a1b1b9c700db8fc41a9cc45b59770314e32d7a51 i386/openoffice.org-langpack-zh_CN-2.0.2-5.9.2.i386.rpm db208c036772a938a675bfd9e938b522dfb4682f i386/openoffice.org-langpack-zh_TW-2.0.2-5.9.2.i386.rpm 12a2a6fbe82f2cb56984830eff648a7a5df723c1 i386/openoffice.org-langpack-zu_ZA-2.0.2-5.9.2.i386.rpm ee385708575258b7f1ca2f7cfc5c3c653440a743 i386/debug/openoffice.org-debuginfo-2.0.2-5.9.2.i386.rpm d72f08426a76e333d0ce25456eb20a5be60ce001 i386/openoffice.org-langpack-hr_HR-2.0.2-5.9.2.i386.rpm 7449a4cb9fa42027278843cac3c542ddf17cd7a2 i386/openoffice.org-langpack-hu_HU-2.0.2-5.9.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:01:57 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:01:57 -0400 Subject: [SECURITY] Fedora Core 4 Update: epiphany-1.6.5-3 Message-ID: <200605031901.k43J1vxR016821@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-486 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : epiphany Version : 1.6.5 Release : 3 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon - 1.6.5-3 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ede9b24c3924968473b0fc223267255114347e69 SRPMS/epiphany-1.6.5-3.src.rpm 4e49993852fad909b1af6c7b4bf46f837bc09121 ppc/epiphany-1.6.5-3.ppc.rpm f256e26ec4420fc9fd5ec689de4ca5e3ff8ccaa4 ppc/epiphany-devel-1.6.5-3.ppc.rpm 9cf41bb9819e637d8f65b9ae40b3bbc5938b1160 ppc/debug/epiphany-debuginfo-1.6.5-3.ppc.rpm 981fd5d93bbd5722bcf21a6e5a8fd68a2dcdc94a x86_64/epiphany-1.6.5-3.x86_64.rpm b0119f7fa9f2f4b0027ec25db24d731bc408f188 x86_64/epiphany-devel-1.6.5-3.x86_64.rpm 7278da047f690c7027444a96151ab11189980fe2 x86_64/debug/epiphany-debuginfo-1.6.5-3.x86_64.rpm 2dcb9f3f7f386778265b39653f6b1240def0ca28 i386/epiphany-1.6.5-3.i386.rpm ccb0ff41f60f41e88db50388b45e333cd93ef3a6 i386/epiphany-devel-1.6.5-3.i386.rpm 6ca47c3005eb59ec939841ebbd74961cd67e7452 i386/debug/epiphany-debuginfo-1.6.5-3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:02:17 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:02:17 -0400 Subject: [SECURITY] Fedora Core 5 Update: mozilla-1.7.13-1.1.fc5 Message-ID: <200605031902.k43J2HPV017029@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-487 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : mozilla Version : 1.7.13 Release : 1.1.fc5 Summary : Web browser and mail reader Description : Mozilla is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Mozilla processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) A bug was found in the way Mozilla displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740) A bug was found in the way Mozilla allows JavaScript mutation events on "input" form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729) A bug was found in the way Mozilla executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute JavaScript with the permissions of "chrome". (CVE-2006-0884) Users of Mozilla are advised to upgrade to these updated packages containing Mozilla version 1.7.13 which corrects these issues. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon - 37:1.7.13-1.1.fc5 - Update to 1.7.13 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 7f7b1e3ec0a6b5a3f2ca4f37d602158d84a72173 SRPMS/mozilla-1.7.13-1.1.fc5.src.rpm 5d56a003f20adbfd6720267892b30ac4833aea0e ppc/mozilla-1.7.13-1.1.fc5.ppc.rpm 9e65af92e5371d42d5c1685f204841ebf3ad860e ppc/mozilla-devel-1.7.13-1.1.fc5.ppc.rpm 6178722e6f185a58334624f06a6b8f9623a3b3f4 ppc/mozilla-mail-1.7.13-1.1.fc5.ppc.rpm 3338c04cb0c610106770e6c16d9b1e9549bfdcf9 ppc/mozilla-chat-1.7.13-1.1.fc5.ppc.rpm 2c3203b1b7743d075e997dec1cede73063d97ebd ppc/mozilla-js-debugger-1.7.13-1.1.fc5.ppc.rpm c18fd8d211c0aadc8171f931abf0ced976d2547c ppc/mozilla-dom-inspector-1.7.13-1.1.fc5.ppc.rpm 592d7f6a9f2ca4f39b220a36ad468a632eb27754 ppc/debug/mozilla-debuginfo-1.7.13-1.1.fc5.ppc.rpm ad2c3446d09eaa5cfcca1f5586c517a0cfc2b4bd x86_64/mozilla-1.7.13-1.1.fc5.x86_64.rpm b34ae0cbc8e2e5adce509aa2966bbd94ab196ab3 x86_64/mozilla-devel-1.7.13-1.1.fc5.x86_64.rpm 95b7a09b8216e4b863e46a2068fbac8e7f21372e x86_64/mozilla-mail-1.7.13-1.1.fc5.x86_64.rpm 3c8488c4f7ae371fef5b10c2d7b8fcd6d44f577e x86_64/mozilla-chat-1.7.13-1.1.fc5.x86_64.rpm be69f11ead8e386508bc978cd0c6d28329239989 x86_64/mozilla-js-debugger-1.7.13-1.1.fc5.x86_64.rpm 1db67d53d0bde849dc3f3165d004bb249802de97 x86_64/mozilla-dom-inspector-1.7.13-1.1.fc5.x86_64.rpm 5bf5c233b12e0ca9d8904fed5672e6f06337592a x86_64/debug/mozilla-debuginfo-1.7.13-1.1.fc5.x86_64.rpm c02eb2b008b74b57ddd76bba7e2fa5022dedafc9 i386/mozilla-1.7.13-1.1.fc5.i386.rpm 2a422c1568197e62917f7e7fc783727ea8064b43 i386/mozilla-devel-1.7.13-1.1.fc5.i386.rpm dd39ec10b1239fe5cab4eba0c0976f3746ba4cc0 i386/mozilla-mail-1.7.13-1.1.fc5.i386.rpm f4f86a19434ccf6d0c0ff2857d572c67c6bfebd6 i386/mozilla-chat-1.7.13-1.1.fc5.i386.rpm a98b27aa1bb3040edacbf2fb239c4178f34d985d i386/mozilla-js-debugger-1.7.13-1.1.fc5.i386.rpm 5f58bdf8f0df08a69f893fdbb61aaf4b707751c4 i386/mozilla-dom-inspector-1.7.13-1.1.fc5.i386.rpm b2c70317b32a68be70cc1f3bd81388db7a8570c4 i386/debug/mozilla-debuginfo-1.7.13-1.1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:02:50 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:02:50 -0400 Subject: [SECURITY] Fedora Core 4 Update: mozilla-1.7.13-1.1.fc4 Message-ID: <200605031902.k43J2ov1017242@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-488 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mozilla Version : 1.7.13 Release : 1.1.fc4 Summary : Web browser and mail reader Description : Mozilla is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Updated mozilla packages that fix several security bugs are now available. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. Several bugs were found in the way Mozilla processes malformed JavaScript. A malicious web page could modify the content of a different open web page, possibly stealing sensitive information or conducting a cross-site scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Mozilla processes certain JavaScript actions. A malicious web page could execute arbitrary JavaScript instructions with the permissions of "chrome", allowing the page to steal sensitive information or install browser malware. (CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Mozilla processes malformed web pages. A carefully crafted malicious web page could cause the execution of arbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) A bug was found in the way Mozilla displays the secure site icon. If a browser is configured to display the non-default secure site modal warning dialog, it may be possible to trick a user into believing they are viewing a secure site. (CVE-2006-1740) A bug was found in the way Mozilla allows JavaScript mutation events on "input" form elements. A malicious web page could be created in such a way that when a user submits a form, an arbitrary file could be uploaded to the attacker. (CVE-2006-1729) A bug was found in the way Mozilla executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute JavaScript with the permissions of "chrome". (CVE-2006-0884) Users of Mozilla are advised to upgrade to these updated packages containing Mozilla version 1.7.13 which corrects these issues. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon 37:1.7.13-1.1.fc4 - Mozilla 1.7.13 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c0358b0e0d4dcdbfe9c2043e04d231038888df82 SRPMS/mozilla-1.7.13-1.1.fc4.src.rpm 80f2f24681147dd860d0010cf5ff14c52634fcd5 ppc/mozilla-1.7.13-1.1.fc4.ppc.rpm c9175f2524734241206e64529fbdb009854c8363 ppc/mozilla-nspr-1.7.13-1.1.fc4.ppc.rpm 131b55acae6f0ce863cb6fcb3fb7c7c9358edb25 ppc/mozilla-nspr-devel-1.7.13-1.1.fc4.ppc.rpm f7e0dd636f61e3060bbe18b1e6e75ac0510d7081 ppc/mozilla-nss-1.7.13-1.1.fc4.ppc.rpm 2bae93877c0fda6480359da719392f1375ba2802 ppc/mozilla-nss-devel-1.7.13-1.1.fc4.ppc.rpm 9bd4dd11278f1ca0ff33d16430aa951391f9d7d3 ppc/mozilla-devel-1.7.13-1.1.fc4.ppc.rpm 40ca7836e9fe12e6246728d572895e40e8035d4c ppc/mozilla-mail-1.7.13-1.1.fc4.ppc.rpm 945e722390aa4d6d4a29cddb3a596d18394b4b96 ppc/mozilla-chat-1.7.13-1.1.fc4.ppc.rpm 7391c82ed34e49533c9f8db9880545f8ef2e2d3e ppc/mozilla-js-debugger-1.7.13-1.1.fc4.ppc.rpm 768ca1cd7dbf4693545befa1407bad67d3c7ad02 ppc/mozilla-dom-inspector-1.7.13-1.1.fc4.ppc.rpm 9d18e3e808f0a6b7103db650c709cf375b2ea4e8 ppc/debug/mozilla-debuginfo-1.7.13-1.1.fc4.ppc.rpm 7f3062f7a7fe1ddcc90521044af14f237499fb70 x86_64/mozilla-1.7.13-1.1.fc4.x86_64.rpm d32d4eaac43f0e22ecb4c6489f967d4a90f0bb9f x86_64/mozilla-nspr-1.7.13-1.1.fc4.x86_64.rpm f5c42876560e29b92126c82e7955133b1c2d5197 x86_64/mozilla-nspr-devel-1.7.13-1.1.fc4.x86_64.rpm 4f18489c7815e129ec86ee3c8856b702c2bc0095 x86_64/mozilla-nss-1.7.13-1.1.fc4.x86_64.rpm e56ce765b79c07b45d493a06f55d202fe54d5462 x86_64/mozilla-nss-devel-1.7.13-1.1.fc4.x86_64.rpm 4784321445e122ee1c6296f495da2aead8595f0c x86_64/mozilla-devel-1.7.13-1.1.fc4.x86_64.rpm 607f4f5903c2dc045216f2ed52fec25429277eb3 x86_64/mozilla-mail-1.7.13-1.1.fc4.x86_64.rpm bb4cf7fe2b18793bf204655656a61689d7abbf64 x86_64/mozilla-chat-1.7.13-1.1.fc4.x86_64.rpm fc6406e2f2cac36aa71907bfc5a85cdbf980f634 x86_64/mozilla-js-debugger-1.7.13-1.1.fc4.x86_64.rpm 3dcebae2c3d76d79fcaa09612cb5c6fb077935be x86_64/mozilla-dom-inspector-1.7.13-1.1.fc4.x86_64.rpm 0e3ef6075677fa772828370eacdabf30cbdd96b8 x86_64/debug/mozilla-debuginfo-1.7.13-1.1.fc4.x86_64.rpm 0b114059df506dca4eb3352be42efcfae1fd9cdb i386/mozilla-1.7.13-1.1.fc4.i386.rpm 68d08c417746691a700e7f172278dac57beba5e1 i386/mozilla-nspr-1.7.13-1.1.fc4.i386.rpm 7171a6bac7b4c82e62beaf386e280fe4b4d6d01c i386/mozilla-nspr-devel-1.7.13-1.1.fc4.i386.rpm 7dd63d9eda97cd43baece066e3b2f2b5cc99f5a9 i386/mozilla-nss-1.7.13-1.1.fc4.i386.rpm 65e4dc34e0b6125aff2faa7607588e1464d9ea96 i386/mozilla-nss-devel-1.7.13-1.1.fc4.i386.rpm f2a91b7f01b0ad56e42c664fe00f3cf5d6d47f5a i386/mozilla-devel-1.7.13-1.1.fc4.i386.rpm e8a55805016daa5bc16711c814a3a7eff55c7d4f i386/mozilla-mail-1.7.13-1.1.fc4.i386.rpm c0d3348f60680d4ef6d100dbd14ddad0db49ca96 i386/mozilla-chat-1.7.13-1.1.fc4.i386.rpm ec9112f4a4eea122a6e3854221d73e16a9ffb624 i386/mozilla-js-debugger-1.7.13-1.1.fc4.i386.rpm bed640b80b0eda4bd0fb17014caaebae122b378c i386/mozilla-dom-inspector-1.7.13-1.1.fc4.i386.rpm 279062c773d4fcdb336f3d3acc37838d17ffbb88 i386/debug/mozilla-debuginfo-1.7.13-1.1.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:03:17 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:03:17 -0400 Subject: [SECURITY] Fedora Core 4 Update: thunderbird-1.0.8-1.1.fc4 Message-ID: <200605031903.k43J3H9P017400@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-489 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : thunderbird Version : 1.0.8 Release : 1.1.fc4 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: Updated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed javascript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain javascript actions. A malicious HTML mail message could execute arbitrary javascript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Thunderbird processes malformed HTML mail messages. A carefully crafted malicious HTML mail message could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) A bug was found in the way Thunderbird processes certain inline content in HTML mail messages. It may be possible for a remote attacker to send a carefully crafted mail message to the victim, which will fetch remote content, even if Thunderbird is configured not to fetch remote content. (CVE-2006-1045) A bug was found in the way Thunderbird executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute javascript with the permissions of "chrome". (CVE-2006-0884) Users of Thunderbird are advised to upgrade to these updated packages containing Thunderbird version 1.0.8, which is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Apr 19 2006 Christopher Aillon 1.0.8-1.1.fc4 - Update to 1.0.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 7d0be6f68920d11fea4104a06cd03d5849c95005 SRPMS/thunderbird-1.0.8-1.1.fc4.src.rpm ecac8c7c6f8097f1a1ed1e5e5a4aa38bdcbf8294 ppc/thunderbird-1.0.8-1.1.fc4.ppc.rpm 8cf3a7c1999cc1c97cfbc861455bf181ffc23e42 ppc/debug/thunderbird-debuginfo-1.0.8-1.1.fc4.ppc.rpm 81e6434b2c0949fd37c0c86d1ad1b492eedc8760 x86_64/thunderbird-1.0.8-1.1.fc4.x86_64.rpm a9d48d6afda88e8ce5ba514112765d945ba38bd3 x86_64/debug/thunderbird-debuginfo-1.0.8-1.1.fc4.x86_64.rpm 739ff0c09be68c513d577c1f7a0b7abcb7ccdf33 i386/thunderbird-1.0.8-1.1.fc4.i386.rpm 66a5f5e4463926d52f97011295b70046435d2678 i386/debug/thunderbird-debuginfo-1.0.8-1.1.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:03:44 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:03:44 -0400 Subject: [SECURITY] Fedora Core 5 Update: thunderbird-1.5.0.2-1.1.fc5 Message-ID: <200605031903.k43J3icu017518@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-490 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : thunderbird Version : 1.5.0.2 Release : 1.1.fc5 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: Updated thunderbird packages that fix various bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. Several bugs were found in the way Thunderbird processes malformed javascript. A malicious HTML mail message could modify the content of a different open HTML mail message, possibly stealing sensitive information or conducting a cross-site scripting attack. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) Several bugs were found in the way Thunderbird processes certain javascript actions. A malicious HTML mail message could execute arbitrary javascript instructions with the permissions of 'chrome', allowing the page to steal sensitive information or install browser malware. Please note that JavaScript support is disabled by default in Thunderbird. (CVE-2006-0292, CVE-2006-0296, CVE-2006-1727, CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) Several bugs were found in the way Thunderbird processes malformed HTML mail messages. A carefully crafted malicious HTML mail message could cause the execution of arbitrary code as the user running Thunderbird. (CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) A bug was found in the way Thunderbird processes certain inline content in HTML mail messages. It may be possible for a remote attacker to send a carefully crafted mail message to the victim, which will fetch remote content, even if Thunderbird is configured not to fetch remote content. (CVE-2006-1045) A bug was found in the way Thunderbird executes in-line mail forwarding. If a user can be tricked into forwarding a maliciously crafted mail message as in-line content, it is possible for the message to execute javascript with the permissions of "chrome". (CVE-2006-0884) Users of Thunderbird are advised to upgrade to these updated packages containing Thunderbird version 1.5.0.2, which is not vulnerable to these issues. --------------------------------------------------------------------- * Wed Apr 19 2006 Christopher Aillon - 1.5.0.2-1.1.fc5 - Update to 1.5.0.2 * Thu Mar 16 2006 Christopher Aillon - 1.5-7 - Bring the other arches back --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 45248c8d4ba3b398c5adab2ba8dd52a2949aa0a3 SRPMS/thunderbird-1.5.0.2-1.1.fc5.src.rpm 863e19e3f89a1c9cf8076b9f8b565942b52bee78 ppc/thunderbird-1.5.0.2-1.1.fc5.ppc.rpm 6882692822ec9d1cb9894c8bf8ab36c8a679a643 ppc/debug/thunderbird-debuginfo-1.5.0.2-1.1.fc5.ppc.rpm c760caf020787a7836576687e9b69353e7b5f876 x86_64/thunderbird-1.5.0.2-1.1.fc5.x86_64.rpm 511e79c87ab51b2a6c6ff983c27410fce7ea758c x86_64/debug/thunderbird-debuginfo-1.5.0.2-1.1.fc5.x86_64.rpm 11b16dc119bb0dd40383e2044677ebac8ebd02fa i386/thunderbird-1.5.0.2-1.1.fc5.i386.rpm 188141937be04be9799f3fffc04c228558c4f5ca i386/debug/thunderbird-debuginfo-1.5.0.2-1.1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:03:54 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:03:54 -0400 Subject: [SECURITY] Fedora Core 5 Update: epiphany-2.14.1-1.fc5.2 Message-ID: <200605031903.k43J3sjR017608@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-491 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : epiphany Version : 2.14.1 Release : 1.fc5.2 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon - 2.14.1-1.fc5.2 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 27919191abea0a4e851f1f722b1908be137f23bb SRPMS/epiphany-2.14.1-1.fc5.2.src.rpm c5ae08953ec713d3265e08764180e7d0915ae689 ppc/epiphany-2.14.1-1.fc5.2.ppc.rpm 72465e48e5db940ea7ba6017f4b90bef271bbf46 ppc/epiphany-devel-2.14.1-1.fc5.2.ppc.rpm 6049f1744b8883fb9608a957708393b20a6e0fdf ppc/debug/epiphany-debuginfo-2.14.1-1.fc5.2.ppc.rpm 738f89dc76cab3bda60b7fabb743d68a9099d61f x86_64/epiphany-2.14.1-1.fc5.2.x86_64.rpm b249fe6347c4a57a618f0b468d73f9af3531815c x86_64/epiphany-devel-2.14.1-1.fc5.2.x86_64.rpm c64c94129c192b293e835e51494b3ff44ba0d6d6 x86_64/debug/epiphany-debuginfo-2.14.1-1.fc5.2.x86_64.rpm d2eab8afc6a1a36a8f40df609bc2ddb5e1538f58 i386/epiphany-2.14.1-1.fc5.2.i386.rpm a369d59ccb2bcb6f9385dea24635e02437ce360b i386/epiphany-devel-2.14.1-1.fc5.2.i386.rpm 0bbae94d79549608c0ebf2b4fd60e18019ad2555 i386/debug/epiphany-debuginfo-2.14.1-1.fc5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:03:57 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:03:57 -0400 Subject: [SECURITY] Fedora Core 4 Update: devhelp-0.10-1.4.3 Message-ID: <200605031903.k43J3vUa017632@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-492 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : devhelp Version : 0.10 Release : 1.4.3 Summary : API document browser Description : A API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon 0.10-1.4.3 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 120153610ede711c7939a733bba43a11bee528f3 SRPMS/devhelp-0.10-1.4.3.src.rpm 82e0ebd5db50bfc84445bbab933d9224f9c39e82 ppc/devhelp-0.10-1.4.3.ppc.rpm c817ee048b61a5242b0f0d86c2a36069e9c1e0df ppc/devhelp-devel-0.10-1.4.3.ppc.rpm d4c765b6de0438e80ef57edbcea17e47fe1520d7 ppc/debug/devhelp-debuginfo-0.10-1.4.3.ppc.rpm 77bd74dd78aa0444517cedfb4f7e99160baefe0a x86_64/devhelp-0.10-1.4.3.x86_64.rpm 28f7e71efc5ee50a3b9aca9b7583fbf423edacd0 x86_64/devhelp-devel-0.10-1.4.3.x86_64.rpm 394dcd0b45fa0d81862d01e87b3d6b5c8127e04e x86_64/debug/devhelp-debuginfo-0.10-1.4.3.x86_64.rpm 027b6e5b8b64795d3944f4c4520bfeb3d83ec85a i386/devhelp-0.10-1.4.3.i386.rpm 5efb40cd17ff6830b73548cd1b39fb71fb1185dd i386/devhelp-devel-0.10-1.4.3.i386.rpm 1ca523e353395c41febb2f02adbd8f39c8909575 i386/debug/devhelp-debuginfo-0.10-1.4.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:03:59 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:03:59 -0400 Subject: [SECURITY] Fedora Core 5 Update: devhelp-0.11-3.1.fc5 Message-ID: <200605031903.k43J3x4k017643@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-493 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : devhelp Version : 0.11 Release : 3.1.fc5 Summary : API document browser Description : An API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon - 0.11-3.1.fc5 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ c9088386dc91af89d0e84ce4880369361cfd7c0e SRPMS/devhelp-0.11-3.1.fc5.src.rpm cb977c004f34ee4d7466105baeb1122baa2db356 ppc/devhelp-0.11-3.1.fc5.ppc.rpm df11c41f7555fb93332408d7706e271ec8bc7e33 ppc/devhelp-devel-0.11-3.1.fc5.ppc.rpm d6eb11a2ab8252903fd38992cd403120b3dec032 ppc/debug/devhelp-debuginfo-0.11-3.1.fc5.ppc.rpm 807add1d5c2f27587aebbac5a73b0d7cbb2ce7da x86_64/devhelp-0.11-3.1.fc5.x86_64.rpm e1b08a4741ec8985c9b650767d7d52e1e4c46586 x86_64/devhelp-devel-0.11-3.1.fc5.x86_64.rpm b63a0617b76b45eade9a3216d0984e4f4f5ae8e5 x86_64/debug/devhelp-debuginfo-0.11-3.1.fc5.x86_64.rpm c1050db2c748113ab981ffed3849052b642a829b i386/devhelp-0.11-3.1.fc5.i386.rpm 71beadf8642f428bfd53492fab69c8ff2a4c0268 i386/devhelp-devel-0.11-3.1.fc5.i386.rpm ab8da49fe06306b1a1bcead2084de0cc7c8b93c3 i386/debug/devhelp-debuginfo-0.11-3.1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:04:01 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:04:01 -0400 Subject: [SECURITY] Fedora Core 5 Update: yelp-2.14.1-1.fc5.2 Message-ID: <200605031904.k43J41Hk017668@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-494 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : yelp Version : 2.14.1 Release : 1.fc5.2 Summary : A system documentation reader from the Gnome project. Description : Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which yelp depends on. Users of yelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon - 2.14.1-1.fc5.2 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 75aa4f7ab9c1af147a39247893969ddc0051293f SRPMS/yelp-2.14.1-1.fc5.2.src.rpm 20f080b39d3243d98d7b1df3ea89bdb166b0b0a0 ppc/yelp-2.14.1-1.fc5.2.ppc.rpm adfdd1f7b3e0d74e3a9b9ebc06a687dee43adb8a ppc/debug/yelp-debuginfo-2.14.1-1.fc5.2.ppc.rpm 318e5d74c511986cf77c586765cebfe79a3addad x86_64/yelp-2.14.1-1.fc5.2.x86_64.rpm dcacb4de2e0b71257c4263ccdbe64235f9c01b36 x86_64/debug/yelp-debuginfo-2.14.1-1.fc5.2.x86_64.rpm 32a357d9f1f58135972e62ea12987146c2292394 i386/yelp-2.14.1-1.fc5.2.i386.rpm 7049a2cc408db6557c498e7c359e1c34a5ac2966 i386/debug/yelp-debuginfo-2.14.1-1.fc5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Wed May 3 19:04:03 2006 From: caillon at redhat.com (Christopher Aillon) Date: Wed, 3 May 2006 15:04:03 -0400 Subject: [SECURITY] Fedora Core 4 Update: yelp-2.10.0-1.4.3 Message-ID: <200605031904.k43J43et017702@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-495 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : yelp Version : 2.10.0 Release : 1.4.3 Summary : A system documentation reader from the Gnome project. Description : Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which yelp depends on. Users of yelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Wed Apr 26 2006 Christopher Aillon 2.10-1.4.3 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3359ed5ab4a15fc6fb8f5c40ed8fdb4fe72e8c3d SRPMS/yelp-2.10.0-1.4.3.src.rpm 9405dbe5dab18bf1943af808036a5eb6706626ae ppc/yelp-2.10.0-1.4.3.ppc.rpm f686e253306004cd0ad5f9f54697f43590e5a492 ppc/debug/yelp-debuginfo-2.10.0-1.4.3.ppc.rpm 64dc1d7b83ca17873f7c1361988dca402a574450 x86_64/yelp-2.10.0-1.4.3.x86_64.rpm 1eac14322677ef684bcd09405f7d7156ba85b793 x86_64/debug/yelp-debuginfo-2.10.0-1.4.3.x86_64.rpm 804fd6924db86d700862e6071af9cea3dac4c1ea i386/yelp-2.10.0-1.4.3.i386.rpm 9d276b9efb26c4304561f7be63075b3460791029 i386/debug/yelp-debuginfo-2.10.0-1.4.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Wed May 3 19:06:06 2006 From: davej at redhat.com (Dave Jones) Date: Wed, 3 May 2006 15:06:06 -0400 Subject: [SECURITY] Fedora Core 5 Update: kernel-2.6.16-1.2107_FC5 Message-ID: <200605031906.k43J66GU018616@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-499 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kernel Version : 2.6.16 Release : 1.2107_FC5 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: An update to the latest upstream -stable snapshot (2.6.16.13) Among quite a few bug-fixes, are two security related fixes: Don't allow a backslash in a path component (CVE-2006-1863) NETFILTER: SCTP conntrack: fix infinite loop (CVE-2006-1527) Detailed changelogs of the last few point releases can be found at: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.10 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.11 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.12 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.13 Fedora specific changelog detailed below. --------------------------------------------------------------------- * Tue May 2 2006 Dave Jones [2.6.16-1.2107_FC5] - 2.6.16.13 * Mon May 1 2006 Dave Jones - 2.6.16.12 * Tue Apr 25 2006 David Woodhouse - Use check_legacy_ioport() even on 32-bit PPC kernel * Tue Apr 25 2006 Dave Jones - Enable DVB in the 586 kernel. (#188227) - Fix up SCSI errors with mymusix usb mp3 player (#186187) * Mon Apr 24 2006 Dave Jones - 2.6.16.11 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ b709d63c7c6beaae4d82720c4f8bf6645262e635 SRPMS/kernel-2.6.16-1.2107_FC5.src.rpm d6a215870871a339934b050692c833d73b1a0667 ppc/kernel-2.6.16-1.2107_FC5.ppc.rpm 841e83b725825b3a795bec6c0a14c1ea3635dd35 ppc/kernel-devel-2.6.16-1.2107_FC5.ppc.rpm 75557e647016fa3b04fdab58a273dae0b3d3d45d ppc/kernel-smp-2.6.16-1.2107_FC5.ppc.rpm 7befd3e878f7f04b60fe3acb4e0fab9768366f66 ppc/kernel-smp-devel-2.6.16-1.2107_FC5.ppc.rpm 7d43719318cec52d37b6a0f7c951cee1a9f2a4ae ppc/debug/kernel-debuginfo-2.6.16-1.2107_FC5.ppc.rpm 2c3a0afc60d68d47ec73590898473cd9156b9eac ppc/kernel-doc-2.6.16-1.2107_FC5.noarch.rpm 6d7d779498bb21761ccee161008fbff863f1dd68 x86_64/kernel-2.6.16-1.2107_FC5.x86_64.rpm e513cbc4e05b191c91d2e2209c4ec5d2e057dc4c x86_64/kernel-devel-2.6.16-1.2107_FC5.x86_64.rpm 477ec5e40e83e037b828c419a245601fd333968e x86_64/kernel-xen0-2.6.16-1.2107_FC5.x86_64.rpm 192ca810f581526da6132afc07108c35c431b2d3 x86_64/kernel-xen0-devel-2.6.16-1.2107_FC5.x86_64.rpm f0e2656f68f5b2108b49698e690a074805b49d5e x86_64/kernel-xenU-2.6.16-1.2107_FC5.x86_64.rpm 1c817b121cf9a653823abcf7856fe72804f32f0e x86_64/kernel-xenU-devel-2.6.16-1.2107_FC5.x86_64.rpm 4a0abf5d40347583b7e38a9b027786928c612bea x86_64/kernel-kdump-2.6.16-1.2107_FC5.x86_64.rpm f7be303ca6b0eed30d630538e5237bf3a7974d9b x86_64/kernel-kdump-devel-2.6.16-1.2107_FC5.x86_64.rpm 88030c6411dae701d6eb7424741d3ef6754b2368 x86_64/debug/kernel-debuginfo-2.6.16-1.2107_FC5.x86_64.rpm 2c3a0afc60d68d47ec73590898473cd9156b9eac x86_64/kernel-doc-2.6.16-1.2107_FC5.noarch.rpm e6ef3585092867d91b94d022a4c3599fc6615d24 i386/kernel-2.6.16-1.2107_FC5.i586.rpm bccec2b606a2775828daeb2ebdbcc0fd5dc150a4 i386/kernel-devel-2.6.16-1.2107_FC5.i586.rpm 5a40572dbe7a6fc512e96450e9370564ada578af i386/kernel-smp-2.6.16-1.2107_FC5.i586.rpm f4691e99045e22fbb4b5df73ec3bfad082df7af8 i386/kernel-smp-devel-2.6.16-1.2107_FC5.i586.rpm 55c6d3903de0df74b1a7b2a896399eeec5e0538a i386/debug/kernel-debuginfo-2.6.16-1.2107_FC5.i586.rpm 5b2887fe8364654d402a25c215f7a3332c919dcc i386/kernel-2.6.16-1.2107_FC5.i686.rpm c861fb045a9f72a281350afd31584449ec2b1528 i386/kernel-devel-2.6.16-1.2107_FC5.i686.rpm 06998ed355679d3066b88960c24fcc1d93307b0c i386/kernel-smp-2.6.16-1.2107_FC5.i686.rpm 94eb9ae143d5c2f19e4330a7f49918ac75daaa73 i386/kernel-smp-devel-2.6.16-1.2107_FC5.i686.rpm df6a27c970436ab10d0b1d602897b146ab5c1bf7 i386/kernel-xen0-2.6.16-1.2107_FC5.i686.rpm 1d27977ce0fe976c8a31635de7b3b999b22088df i386/kernel-xen0-devel-2.6.16-1.2107_FC5.i686.rpm 261dc38a4577b00c7b9b5e9dc3c9a51cc4aca859 i386/kernel-xenU-2.6.16-1.2107_FC5.i686.rpm b46ea119e3c21e2ace4e25282023561190391420 i386/kernel-xenU-devel-2.6.16-1.2107_FC5.i686.rpm 5c70d0fa635f0cff5ccaac38e8988fd0541cdd11 i386/kernel-kdump-2.6.16-1.2107_FC5.i686.rpm 107fbcaf87ba31e0dee2bf2e4c649f1b5b5a8768 i386/kernel-kdump-devel-2.6.16-1.2107_FC5.i686.rpm bd372c707184e272a18eee5b19a50f4592d36539 i386/debug/kernel-debuginfo-2.6.16-1.2107_FC5.i686.rpm 2c3a0afc60d68d47ec73590898473cd9156b9eac i386/kernel-doc-2.6.16-1.2107_FC5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Wed May 3 19:08:30 2006 From: davej at redhat.com (Dave Jones) Date: Wed, 3 May 2006 15:08:30 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.16-1.2107_FC4 Message-ID: <200605031908.k43J8UR5019692@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-500 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.16 Release : 1.2107_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: An update to the latest upstream -stable snapshot (2.6.16.13) Among quite a few bug-fixes, are two security related fixes: Don't allow a backslash in a path component (CVE-2006-1863) NETFILTER: SCTP conntrack: fix infinite loop (CVE-2006-1527) Detailed changelogs of the last few point releases can be found at: http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.10 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.11 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.12 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.13 Fedora specific changelog detailed below. --------------------------------------------------------------------- * Tue May 2 2006 Dave Jones [2.6.16-1.2107_FC4] - 2.6.16.13 * Mon May 1 2006 Dave Jones - 2.6.16.12 * Tue Apr 25 2006 Dave Jones - Fix up SCSI errors with mymusix usb mp3 player (#186187) * Mon Apr 24 2006 Dave Jones - 2.6.16.11 * Wed Apr 19 2006 Dave Jones - Enable PCI MSI support. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 243399f89c6772c1cd9d5299a33446785d6fac25 SRPMS/kernel-2.6.16-1.2107_FC4.src.rpm 25afbc8c6329bd78acae8d9ea3a5c47d58a66341 ppc/kernel-2.6.16-1.2107_FC4.ppc.rpm 19a948bc1081ae2233cb1bafe89873183f36c9b9 ppc/kernel-devel-2.6.16-1.2107_FC4.ppc.rpm cca6cb7c692cb12b93d9b998539ddd5a84166839 ppc/kernel-smp-2.6.16-1.2107_FC4.ppc.rpm 54677cfb2f0f5c98f5d03d5a1093f85291e137e0 ppc/kernel-smp-devel-2.6.16-1.2107_FC4.ppc.rpm bc36919b51d7dad77a7a468aa41a51b4733bd5b6 ppc/debug/kernel-debuginfo-2.6.16-1.2107_FC4.ppc.rpm 21fa63f5ad928851ec16befb34fe190dc171ed25 ppc/kernel-doc-2.6.16-1.2107_FC4.noarch.rpm f514b543f7128bc535348db7eeefd47651c1d266 x86_64/kernel-2.6.16-1.2107_FC4.x86_64.rpm 54388bdc5cf19dcb24454d34b0c33f8de7d0cd34 x86_64/kernel-devel-2.6.16-1.2107_FC4.x86_64.rpm 3cf98b25c798059ba798aa48597657fec3fb0945 x86_64/kernel-smp-2.6.16-1.2107_FC4.x86_64.rpm a1b7410cbb4632441ede390aef02ed385916d3f2 x86_64/kernel-smp-devel-2.6.16-1.2107_FC4.x86_64.rpm a196d77602756ff8439f2b5840d453581de146ec x86_64/debug/kernel-debuginfo-2.6.16-1.2107_FC4.x86_64.rpm 21fa63f5ad928851ec16befb34fe190dc171ed25 x86_64/kernel-doc-2.6.16-1.2107_FC4.noarch.rpm 6e18dad108e0d624c1f5b715d6f693147e384331 i386/kernel-2.6.16-1.2107_FC4.i586.rpm 89f29f2d16cdf7a65ea81ec0412e09d06e0ff523 i386/kernel-devel-2.6.16-1.2107_FC4.i586.rpm ee27a39ae76d7b2de0a5dd18a11ba46b1e46ece6 i386/debug/kernel-debuginfo-2.6.16-1.2107_FC4.i586.rpm d2d5c99a69c38528ab26beb062e032693ae8d831 i386/kernel-2.6.16-1.2107_FC4.i686.rpm 39a72f9a9a1db69a4b0ed83fb7a97fd4dac9270f i386/kernel-devel-2.6.16-1.2107_FC4.i686.rpm 9b1220f64666f0ecb611123ee111f9653a961249 i386/kernel-smp-2.6.16-1.2107_FC4.i686.rpm 06b9469119c304ed657eef4af6461cd490251826 i386/kernel-smp-devel-2.6.16-1.2107_FC4.i686.rpm d14240fc7d7f63407fbee796bafd719cf9db8afa i386/debug/kernel-debuginfo-2.6.16-1.2107_FC4.i686.rpm 21fa63f5ad928851ec16befb34fe190dc171ed25 i386/kernel-doc-2.6.16-1.2107_FC4.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From pmachata at redhat.com Wed May 3 19:09:07 2006 From: pmachata at redhat.com (Petr Machata) Date: Wed, 3 May 2006 15:09:07 -0400 Subject: Fedora Core 5 Update: tzdata-2006f-1.fc5 Message-ID: <200605031909.k43J97XH019925@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-502 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : tzdata Version : 2006f Release : 1.fc5 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Tue May 2 2006 Petr Machata - 2006f-1.fc5 - Upstream 2006f - America/Guatemala observes DST between Apr/30 and Oct/1 - Historical changes for Nicaragua - Update of America/Indiana/Vincennes in zone table --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2067a2b0ab00c133ca36ba9cc5a34d1342eb7ec8 SRPMS/tzdata-2006f-1.fc5.src.rpm a5ff5f9fe7da587c2f4002c4b350bc2ac3c53c85 ppc/tzdata-2006f-1.fc5.noarch.rpm a5ff5f9fe7da587c2f4002c4b350bc2ac3c53c85 x86_64/tzdata-2006f-1.fc5.noarch.rpm a5ff5f9fe7da587c2f4002c4b350bc2ac3c53c85 i386/tzdata-2006f-1.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From karsten at redhat.com Wed May 3 19:09:11 2006 From: karsten at redhat.com (Karsten Hopp) Date: Wed, 3 May 2006 15:09:11 -0400 Subject: Fedora Core 5 Update: gkrellm-2.2.9-0.fc5.1 Message-ID: <200605031909.k43J9Bcs019969@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-504 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gkrellm Version : 2.2.9 Release : 0.fc5.1 Summary : Multiple stacked system monitors in one process. Description : GKrellM charts SMP CPU, load, Disk, and all active net interfaces automatically. An on/off button and online timer for the PPP interface is provided. Monitors for memory and swap usage, file system, internet connections, APM laptop battery, mbox style mailboxes, and cpu temps. Also includes an uptime monitor, a hostname label, and a clock/calendar. Additional features are: * Autoscaling grid lines with configurable grid line resolution. * LED indicators for the net interfaces. * A gui popup for configuration of chart sizes and resolutions. --------------------------------------------------------------------- * Wed May 3 2006 Karsten Hopp 2.2.9-0.fc5.1 - build for FC-5 * Mon Apr 3 2006 Karsten Hopp 2.2.9-1 - update to 2.2.9 - remove explicit UID/GUIs from useradd/groupadd (#186974) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6e5dde442039419ced3af2f5da89b3cda6bd87eb SRPMS/gkrellm-2.2.9-0.fc5.1.src.rpm 9c2ee90412d79b7aaf975764a85cca8a0c69fc23 ppc/gkrellm-2.2.9-0.fc5.1.ppc.rpm 59427916e9e5c84d259d2af68a3e58abd47c1a3d ppc/gkrellm-daemon-2.2.9-0.fc5.1.ppc.rpm 69d9ec1de2d28967ca861663c3e442bbdec0aea0 ppc/gkrellm-devel-2.2.9-0.fc5.1.ppc.rpm 38abde54b0c8c212272e46e7d8eec45134a44fda ppc/gkrellm-wireless-2.2.9-0.fc5.1.ppc.rpm 4262158b851850a0db534bc6d2ee68c10d4b17ca ppc/debug/gkrellm-debuginfo-2.2.9-0.fc5.1.ppc.rpm 58881f28653975f5a9b49288738403c5e9eda8d3 x86_64/gkrellm-2.2.9-0.fc5.1.x86_64.rpm 409007fa1c92136f9f0be14f26dbd5707772b12e x86_64/gkrellm-daemon-2.2.9-0.fc5.1.x86_64.rpm 9e0bb6761c22bde9c4c54bef7d49834170f59855 x86_64/gkrellm-devel-2.2.9-0.fc5.1.x86_64.rpm eddef81756a661c4a614a2761fddb95e7b8baa47 x86_64/gkrellm-wireless-2.2.9-0.fc5.1.x86_64.rpm 6ad8d86d9e005d9cad3deebb33dc6847b9a892d9 x86_64/debug/gkrellm-debuginfo-2.2.9-0.fc5.1.x86_64.rpm 61fc995bda1ef279094b0236b64963005660b990 i386/gkrellm-2.2.9-0.fc5.1.i386.rpm cae4cac5d3d6ba0e03df8ab616f089ccf32946e2 i386/gkrellm-daemon-2.2.9-0.fc5.1.i386.rpm fca27cf3d4d418fabe6630b23996d1cd53fa220f i386/gkrellm-devel-2.2.9-0.fc5.1.i386.rpm 117211d6488b928d5d29e407d5212148223c4ac2 i386/gkrellm-wireless-2.2.9-0.fc5.1.i386.rpm 20145f14eda973f6ad9146d4c7c0817b88028ec9 i386/debug/gkrellm-debuginfo-2.2.9-0.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From pmachata at redhat.com Wed May 3 19:09:08 2006 From: pmachata at redhat.com (Petr Machata) Date: Wed, 3 May 2006 15:09:08 -0400 Subject: Fedora Core 4 Update: tzdata-2006f-1.fc4 Message-ID: <200605031909.k43J98oZ019941@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-503 2006-05-03 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tzdata Version : 2006f Release : 1.fc4 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Tue May 2 2006 Petr Machata - 2006f-1.fc4 - Upstream 2006f - America/Guatemala observes DST between Apr/30 and Oct/1 - Historical changes for Nicaragua - Update of America/Indiana/Vincennes in zone table --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e665d9bc7800640c63353384a43409cfcdddc9f3 SRPMS/tzdata-2006f-1.fc4.src.rpm 255633f8654005ddfccf2c31cdd50df294b720a5 ppc/tzdata-2006f-1.fc4.noarch.rpm 255633f8654005ddfccf2c31cdd50df294b720a5 x86_64/tzdata-2006f-1.fc4.noarch.rpm 255633f8654005ddfccf2c31cdd50df294b720a5 i386/tzdata-2006f-1.fc4.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From katzj at redhat.com Thu May 4 18:12:37 2006 From: katzj at redhat.com (Jeremy Katz) Date: Thu, 4 May 2006 14:12:37 -0400 Subject: Fedora Core 5 Update: yum-2.6.1-0.fc5 Message-ID: <200605041812.k44ICbbu019918@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-465 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : yum Version : 2.6.1 Release : 0.fc5 Summary : RPM installer/updater Description : Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary. --------------------------------------------------------------------- Update Information: yum 2.6.1 fixes a variety of bugs with yum. These include: * Adding more clean options in docs * Fix for yum provides failure * Fix for proxies with mirror lists * Fix using proxies with pup/pirut * List epoch in yum info * Don't traceback if conditionals have non-existent packages --------------------------------------------------------------------- * Wed Apr 26 2006 Jeremy Katz - 2.6.1-1 - update to 2.6.1 with fixes for #181406, #185309, #161190, #185946 * Tue Apr 18 2006 Jeremy Katz - 2.6.0-3 - more proxy fixing for non CLI use case (#185309) * Mon Apr 10 2006 Jeremy Katz - 2.6.0-2 - add fix for xen0/xenU kernels in installonlyn (#187894) - add fix for proxies with the mirror list (#161190) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 5a2740f569f96f8a0f3cd4e381e0143bc96ac4f9 SRPMS/yum-2.6.1-0.fc5.src.rpm 62b485f81fad8e8f52b17dc0b3f7c10315347ff0 ppc/yum-2.6.1-0.fc5.noarch.rpm 62b485f81fad8e8f52b17dc0b3f7c10315347ff0 x86_64/yum-2.6.1-0.fc5.noarch.rpm 62b485f81fad8e8f52b17dc0b3f7c10315347ff0 i386/yum-2.6.1-0.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 4 18:12:10 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 4 May 2006 14:12:10 -0400 Subject: Fedora Core 5 Update: pango-1.12.2-1 Message-ID: <200605041812.k44ICAdG019626@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-470 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : pango Version : 1.12.2 Release : 1 Summary : System for layout and rendering of internationalized text Description : Pango is a system for layout and rendering of internationalized text. --------------------------------------------------------------------- Update Information: * Fix incorrect rendering when in x86 64-bit precision mode https://bugs.freedesktop.org/show_bug.cgi?id=5200 * Misc bug fixes. --------------------------------------------------------------------- * Thu Apr 27 2006 Matthias Clasen - 1.12.2-1 - Update to 1.12.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e32ea2c387ad6c4e36c12fa30b6b3a52810886c4 SRPMS/pango-1.12.2-1.src.rpm 5c399769158007c5c63245ea8285aac5c0c1d0c1 ppc/pango-1.12.2-1.ppc.rpm e338b72d47a4b68221f523364dc66680181bd29d ppc/pango-devel-1.12.2-1.ppc.rpm 25def73b9b4730287378d0fd2dda63809335924a ppc/debug/pango-debuginfo-1.12.2-1.ppc.rpm 23c7a9d0216414c8ecc950bcfefae13bc29d94dd x86_64/pango-1.12.2-1.x86_64.rpm 84e85e0a2f444037bb39b70a8f7acd5266172890 x86_64/pango-devel-1.12.2-1.x86_64.rpm b912b44f554ac7c1ed4e8d95c2b506395ddefea4 x86_64/debug/pango-debuginfo-1.12.2-1.x86_64.rpm 9b7b69229689a70a4c71368e87213189fc8204e3 i386/pango-1.12.2-1.i386.rpm 5e4fc7f43a00084970d1de9b665ee985c2c2d403 i386/pango-devel-1.12.2-1.i386.rpm 5c58db8204a8b174097d2d384711a27e866190ab i386/debug/pango-debuginfo-1.12.2-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From varekova at redhat.com Thu May 4 18:12:16 2006 From: varekova at redhat.com (Ivana Varekova) Date: Thu, 4 May 2006 14:12:16 -0400 Subject: [SECURITY] Fedora Core 5 Update: busybox-1.01-3.fc5 Message-ID: <200605041812.k44ICG3Q019688@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-510 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : busybox Version : 1.01 Release : 3.fc5 Summary : Statically linked binary providing simplified versions of system commands Description : Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries. --------------------------------------------------------------------- Update Information: The BusyBox passwd command does not use a proper salt when generating passwords. This would create an instance where a brute force attack could take very little time. This problem is fixed in busybox-1.01-3.fc5. --------------------------------------------------------------------- * Thu May 4 2006 Ivana Varekova 1:1.01-3.fc5 - fix CVE-2006-1058 - BusyBox passwd command fails to generate password with salt (#187386) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ df1508572569c949e3a0838a5620f11d7ba3bda6 SRPMS/busybox-1.01-3.fc5.src.rpm 504d98292ac4b2f28c1a9cbbf646e707581262bc ppc/busybox-1.01-3.fc5.ppc.rpm e741d38e0992c7307505de8fd439a5162d5b546a ppc/busybox-anaconda-1.01-3.fc5.ppc.rpm 856f2032ef5d247edb715fed46e28ea0d3ea190c ppc/debug/busybox-debuginfo-1.01-3.fc5.ppc.rpm 975026e30e21c93f81c09c51764f39522225798c x86_64/busybox-1.01-3.fc5.x86_64.rpm 7d2631972295094a6b2bc5357b4a92b32aeb3d09 x86_64/busybox-anaconda-1.01-3.fc5.x86_64.rpm 562bb6ed70583946f9df2f45cbbdca08f839047b x86_64/debug/busybox-debuginfo-1.01-3.fc5.x86_64.rpm a8a6faafc76fc98d4bb2fcc758851e260a984613 i386/busybox-1.01-3.fc5.i386.rpm 62545a756fb36dbd77126cdd55f1d47ae0c07fdf i386/busybox-anaconda-1.01-3.fc5.i386.rpm d46de403268d8e5ddb8af85c41902bf6fa58de0a i386/debug/busybox-debuginfo-1.01-3.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From varekova at redhat.com Thu May 4 18:12:18 2006 From: varekova at redhat.com (Ivana Varekova) Date: Thu, 4 May 2006 14:12:18 -0400 Subject: [SECURITY] Fedora Core 4 Update: busybox-1.00-5.fc4 Message-ID: <200605041812.k44ICIuv019719@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-511 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : busybox Version : 1.00 Release : 5.fc4 Summary : Statically linked binary providing simplified versions of system commands Description : Busybox is a single binary which includes versions of a large number of system commands, including a shell. This package can be very useful for recovering from certain types of system failures, particularly those involving broken shared libraries. --------------------------------------------------------------------- Update Information: The BusyBox passwd command does not use a proper salt when generating passwords. This would create an instance where a brute force attack could take very little time. This problem is fixed in busybox-1.00-5.fc4. --------------------------------------------------------------------- * Thu May 4 2006 Ivana Varekova - 1.00-5.fc4 - fix CVE-2006-1058 - BusyBox passwd command fails to generate password with salt (#187386) * Wed May 11 2005 Ivana Varekova - 1.00-5 - add debug files to debug_package --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ee47688b9585066db30b812f687c13104a37287f SRPMS/busybox-1.00-5.fc4.src.rpm 405afe850ed3b1c5725632781b921d759035228a ppc/busybox-1.00-5.fc4.ppc.rpm 5142636e20492d2b122d15f64fea845daf9d801c ppc/busybox-anaconda-1.00-5.fc4.ppc.rpm 2021899a3a4c991e6cf73d8ab7ad25fa518df155 ppc/debug/busybox-debuginfo-1.00-5.fc4.ppc.rpm 1ad9c5d5a48f8544a42bed7298a242df565d6de5 x86_64/busybox-1.00-5.fc4.x86_64.rpm 5400cd9dce94e42f78845c95bf57e08312c6f61d x86_64/busybox-anaconda-1.00-5.fc4.x86_64.rpm 0755c1e0670e6ebad62999c25727eadda6322e44 x86_64/debug/busybox-debuginfo-1.00-5.fc4.x86_64.rpm dad52b5f072ca10de348508350145cffc66b7e7b i386/busybox-1.00-5.fc4.i386.rpm 4c73624a3d5426261cb626734071575258765e3a i386/busybox-anaconda-1.00-5.fc4.i386.rpm bdbe33bacd443aed302b5242dbb72103c7e1ad6f i386/debug/busybox-debuginfo-1.00-5.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 4 18:12:27 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 4 May 2006 14:12:27 -0400 Subject: Fedora Core 5 Update: gnome-power-manager-2.14.2-1 Message-ID: <200605041812.k44ICR0e019806@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-457 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gnome-power-manager Version : 2.14.2 Release : 1 Summary : GNOME Power Manager Description : GNOME Power Manager uses the information and facilities provided by HAL displaying icons and handling user callbacks in an interactive GNOME session. GNOME Power Preferences allows authorised users to set policy and change preferences. --------------------------------------------------------------------- Update Information: Version 2.14.2 ============== Released April 24, 2006 Power Manager - Fix an operator precedence problem where the logic was all messed up. This was triggering the not-on-ac lid-closed behavior and causing seemingly random suspends. (Koichi Takahashi) - Respond correctly to systray crashing by reloading the icon to the tray when destroyed. (Rodrigo Moya) - Only re-enable the fully charged notification when the battery drops down to 95% as some batteries charge to 100% and then fluctuate from ~98% to 100%. #338281 Translators - Wouter Bolsterlee (Netherlands) - Nikos Charonitakis (Greek) - Hendrik Richter (German) --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ daaa073ac0ff26d1590386644d19d70f6463de44 SRPMS/gnome-power-manager-2.14.2-1.src.rpm 8ea0dc050f0c722b5e3157baea0da7fb857d47b4 ppc/gnome-power-manager-2.14.2-1.ppc.rpm ea53be70796df4dc5de3a71ef3cb7d70a14a19d1 ppc/debug/gnome-power-manager-debuginfo-2.14.2-1.ppc.rpm b3e7409d1bcad838c5115f3e351bfc6a9ad98acf x86_64/gnome-power-manager-2.14.2-1.x86_64.rpm fc6d0df5b313581ae9be6223ac1d07c65142b638 x86_64/debug/gnome-power-manager-debuginfo-2.14.2-1.x86_64.rpm bd19e4b6e7a62b30bf8c26e081172afcea8e8e3f i386/gnome-power-manager-2.14.2-1.i386.rpm 9b263e05ab27ecad7f2365cc5dfc2832d5d7b3c4 i386/debug/gnome-power-manager-debuginfo-2.14.2-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 4 18:12:32 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 4 May 2006 14:12:32 -0400 Subject: Fedora Core 5 Update: vte-0.12.1-1.fc5.1 Message-ID: <200605041812.k44ICWQb019871@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-475 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : vte Version : 0.12.1 Release : 1.fc5.1 Summary : A terminal emulator Description : VTE is an experimental terminal emulator widget for use with GTK+ 2.0. --------------------------------------------------------------------- Update Information: Overview of changes between 0.12.0 and 0.12.1: Bug 328850 ??? Crash when pasting selection Bug 160134 ??? mouse events occurring past column 95 are not passed through to terminal application New public function vte_terminal_feed_child_binary Bug 135230 ??? Feature request to attach VTE to existing pty New public function vte_terminal_set_pty Bug 144456 ??? UK pound currency symbol rendered incorrectly Bug 337552 ??? Insufficient version requirement for gtk+ Bug 336128 ??? vim scrolling issues - emulation errors Bug 334385 ??? Use intltool Bug 104841 ??? scrolling doesn't work inside "screen" windows Bug 333768 ??? vteapp debug stuff should be conditional --------------------------------------------------------------------- * Fri Apr 28 2006 Matthias Clasen 0.12.1-1.fc5.1 - Update to 0.12.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 12304de89211e9e6f4de1e3275b8c1eeb126558d SRPMS/vte-0.12.1-1.fc5.1.src.rpm 226d9ebc6ad7f79db7d8ff86cf076045c877ef01 ppc/vte-0.12.1-1.fc5.1.ppc.rpm f227355102c59fb853d519d0d1e4da70f1b3decf ppc/vte-devel-0.12.1-1.fc5.1.ppc.rpm 9e17165b6813f48583ebf4382657e367960b390f ppc/debug/vte-debuginfo-0.12.1-1.fc5.1.ppc.rpm e0c9ed44aa7fd41a22c55cc462a2ab24ad593b4a x86_64/vte-0.12.1-1.fc5.1.x86_64.rpm 1a2c6c8ff1a720007b303ad2d211fe095eec45a4 x86_64/vte-devel-0.12.1-1.fc5.1.x86_64.rpm ac5c8664650964522f203f1b64ad9024142ff821 x86_64/debug/vte-debuginfo-0.12.1-1.fc5.1.x86_64.rpm 192f4d0bda8ff41019c17ba0d9b1da8995d670ae i386/vte-0.12.1-1.fc5.1.i386.rpm 58d83a838036f91a981b5141e645d8d00feac819 i386/vte-devel-0.12.1-1.fc5.1.i386.rpm 45308698a719879b7b7837e276fe58fe9f7f87ef i386/debug/vte-debuginfo-0.12.1-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 4 18:12:34 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 4 May 2006 14:12:34 -0400 Subject: Fedora Core 5 Update: gdm-2.14.4-1.fc5.1 Message-ID: <200605041812.k44ICYqL019896@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-468 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gdm Version : 2.14.4 Release : 1.fc5.1 Summary : The GNOME Display Manager. Description : Gdm (the GNOME Display Manager) is a highly configurable reimplementation of xdm, the X Display Manager. Gdm allows you to log into your system with the X Window System running and supports running several different X sessions on your local machine at the same time. --------------------------------------------------------------------- Update Information: - Fixed bug where gdmchooser was ignoring hosts passed in on the command line. Now gdmchooser works properly when BROADCAST is set to false. (Brian Cameron, Tiago Vignatti) - Marked strings as translatable and fix gdmsetup.desktop file so it is translated. (Vincent Fretin) - Fix to conform to C89 compilers. (Jens Granseuer) - Translation updates (Josep Puigdemont Casamaj??, Artur Flinta, Chao-Hsiung Liao, Kjartan Maraas, Ignacio Casal Quinteiro, Francisco Javier F. Serrador, Funda Wang) --------------------------------------------------------------------- * Wed Apr 26 2006 Matthias Clasen - 1:2.14.4-1.fc5.1 - Update to 2.14.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 010412796256da8de0e5e88b06feda9dde62853e SRPMS/gdm-2.14.4-1.fc5.1.src.rpm e714b0afa902cdf7f6c3153844d00a5da743cddf ppc/gdm-2.14.4-1.fc5.1.ppc.rpm 9367048585a3d5558e32de5d202c0929ac70d27a ppc/debug/gdm-debuginfo-2.14.4-1.fc5.1.ppc.rpm 5ad625b14c46b9c5f28cc7792aef723866625e0a x86_64/gdm-2.14.4-1.fc5.1.x86_64.rpm c68b5f8c6000dae48f7ecea813f55696abe62c87 x86_64/debug/gdm-debuginfo-2.14.4-1.fc5.1.x86_64.rpm 4a3474f63cbbc9bdeb8f358ea46e224fd4d41aeb i386/gdm-2.14.4-1.fc5.1.i386.rpm 440e514b1382b6045e4f099ac27e26842ca894ef i386/debug/gdm-debuginfo-2.14.4-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From johnp at redhat.com Thu May 4 18:14:23 2006 From: johnp at redhat.com (John Palmieri) Date: Thu, 4 May 2006 14:14:23 -0400 Subject: Fedora Core 5 Update: gnome-power-manager-2.14.3-1 Message-ID: <200605041814.k44IENNI020327@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-467 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gnome-power-manager Version : 2.14.3 Release : 1 Summary : GNOME Power Manager Description : GNOME Power Manager uses the information and facilities provided by HAL displaying icons and handling user callbacks in an interactive GNOME session. GNOME Power Preferences allows authorised users to set policy and change preferences. --------------------------------------------------------------------- * Wed Apr 26 2006 Matthias Clasen - 2.14.3-1 - Update to 2.14.3 - Requires hal >= 0.5.7-3.fc5.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6a78ac71eac8d7078a3ee32bfc6ef978f1cf2d66 SRPMS/gnome-power-manager-2.14.3-1.src.rpm 0e5ae62c77142c541ca9d64a8a496d23b843d51b ppc/gnome-power-manager-2.14.3-1.ppc.rpm f392aa494f238423489a9ac2333e4088435fef8d ppc/debug/gnome-power-manager-debuginfo-2.14.3-1.ppc.rpm ef1fe0c88b86adceb797201e28ee2da1085b0ee4 x86_64/gnome-power-manager-2.14.3-1.x86_64.rpm 85082ad60f7e8f59cde2969f25fb74ed52c0d2ce x86_64/debug/gnome-power-manager-debuginfo-2.14.3-1.x86_64.rpm cf5c4b8df5bd885e7c8009f3ee8e1feb0d0a75f4 i386/gnome-power-manager-2.14.3-1.i386.rpm 8423e5bfe607d60aff14ed2e6a8089536ee8472e i386/debug/gnome-power-manager-debuginfo-2.14.3-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From johnp at redhat.com Thu May 4 18:14:25 2006 From: johnp at redhat.com (John Palmieri) Date: Thu, 4 May 2006 14:14:25 -0400 Subject: Fedora Core 5 Update: hal-0.5.7-3.fc5.1 Message-ID: <200605041814.k44IEP4f020344@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-466 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : hal Version : 0.5.7 Release : 3.fc5.1 Summary : Hardware Abstraction Layer Description : HAL is daemon for collection and maintaining information from several sources about the hardware on the system. It provides a live device list through D-BUS. --------------------------------------------------------------------- * Wed Apr 26 2006 John (J5) Palmieri - 0.5.7-3.fc5.1 - Add fix so gnome-power-manager handles lid opens correctly now --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 8228acb04c41d038591a0e7b755ef53b67ab4f51 SRPMS/hal-0.5.7-3.fc5.1.src.rpm c32fbccf58fa93a8015edd63857ccb1d9365c73d ppc/hal-0.5.7-3.fc5.1.ppc.rpm 96fa4d2827451574bd6be9f9fdaf83daa05755b1 ppc/hal-gnome-0.5.7-3.fc5.1.ppc.rpm 6a0666e1582023f2e45d43669fd505abddc29b49 ppc/hal-devel-0.5.7-3.fc5.1.ppc.rpm 46c16380d0aad8c93ca885b1afbf8bb2141862a2 ppc/debug/hal-debuginfo-0.5.7-3.fc5.1.ppc.rpm ba5ed71067e59cef2c4543657a1463e1c3c5f6c2 x86_64/hal-0.5.7-3.fc5.1.x86_64.rpm 4a97fbc6feb3f35bc9ae14f6bacc1d723ba9f501 x86_64/hal-gnome-0.5.7-3.fc5.1.x86_64.rpm 578564553df955f6579aefe19cfdf362a5b8e629 x86_64/hal-devel-0.5.7-3.fc5.1.x86_64.rpm 1463baa62a66cb7f7a3e94fd78eaae349347d1b6 x86_64/debug/hal-debuginfo-0.5.7-3.fc5.1.x86_64.rpm 1e8cb61939d00205bc9efbcebf358e6f55f47080 i386/hal-0.5.7-3.fc5.1.i386.rpm b630a886971a15c7e6528050b1a80c813dd3cd6a i386/hal-gnome-0.5.7-3.fc5.1.i386.rpm 45a01d245a41529692ae7bf329443293abdda615 i386/hal-devel-0.5.7-3.fc5.1.i386.rpm 16c1ec8a13ccb489047659ecf20f618a05c0d4db i386/debug/hal-debuginfo-0.5.7-3.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 4 20:03:55 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 4 May 2006 16:03:55 -0400 Subject: Fedora Core 5 Update: libtiff-3.7.4-5 Message-ID: <200605042003.k44K3tsG016142@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-514 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libtiff Version : 3.7.4 Release : 5 Summary : Library of functions for manipulating TIFF format image files Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: This update fixes a problem introduced in the last release, which leads to libtiff segfaulting on any JPEG-encoded tiff image. --------------------------------------------------------------------- * Wed May 3 2006 Matthias Clasen - 3.7.4-5 - fix a problem with the previous patch (#190306) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 7705b51ce34457cb4049ccdfbf3243de276d3ff4 SRPMS/libtiff-3.7.4-5.src.rpm 95303dd774e14d014978d034b5d304484074e794 ppc/libtiff-3.7.4-5.ppc.rpm 550249370589c935564506606946d7eecaacacce ppc/libtiff-devel-3.7.4-5.ppc.rpm 9bbb7e711a422595fd2d2ef00d74f8200be1a94d ppc/debug/libtiff-debuginfo-3.7.4-5.ppc.rpm e998b17280975992002e3d4b625da93f0b196532 x86_64/libtiff-3.7.4-5.x86_64.rpm 95489dde74475078613f1b29482f4d5f78a98452 x86_64/libtiff-devel-3.7.4-5.x86_64.rpm b677a29dffb014f9e9cb1b3cdcec91bd45d13ddf x86_64/debug/libtiff-debuginfo-3.7.4-5.x86_64.rpm 4d17d9d0f1b730c2232810429ca9e858908792fe i386/libtiff-3.7.4-5.i386.rpm 30bfc9de53ced908eca600e167ff979097022a46 i386/libtiff-devel-3.7.4-5.i386.rpm ece16f782e532423457b25cc2f33834e159e2cbe i386/debug/libtiff-debuginfo-3.7.4-5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From nalin at redhat.com Fri May 5 01:55:07 2006 From: nalin at redhat.com (Nalin Dahyabhai) Date: Thu, 4 May 2006 21:55:07 -0400 Subject: [SECURITY] Fedora Core 4 Update: cyrus-sasl-2.1.20-6 Message-ID: <200605050155.k451t7jJ011858@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-515 2006-05-04 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cyrus-sasl Version : 2.1.20 Release : 6 Summary : The Cyrus SASL library. Description : The cyrus-sasl package contains the Cyrus implementation of SASL. SASL is the Simple Authentication and Security Layer, a method for adding authentication support to connection-based protocols. --------------------------------------------------------------------- Update Information: This update incorporates a fix for a bug which would allow a client which attempted DIGEST-MD5 authentication with a server to cause the DIGEST-MD5 plugin on the server to crash. --------------------------------------------------------------------- * Mon Apr 24 2006 Nalin Dahyabhai 2.1.20-6 - backport fix for segfault in the digest-md5 module in cases when the client didn't supply a realm (#189815, CVE-2006-1721) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 300a391df8ef3ed01c3d930bbd8992af80a24a5d SRPMS/cyrus-sasl-2.1.20-6.src.rpm ae29062ae36281c58bc77df6796a75bab5e1564c ppc/cyrus-sasl-2.1.20-6.ppc.rpm 00d8872c1e9c05e02728d07b1837273fe4d91fec ppc/cyrus-sasl-devel-2.1.20-6.ppc.rpm 0b3d9e7b91939e3e1d9efebf94830d174feab73f ppc/cyrus-sasl-gssapi-2.1.20-6.ppc.rpm 4a0b9ba3d007b7c256061e1dac570721626173e1 ppc/cyrus-sasl-plain-2.1.20-6.ppc.rpm 1e645b2d9d88609c7582cd7757ab6ace7290acc2 ppc/cyrus-sasl-md5-2.1.20-6.ppc.rpm 022c234d85d077e1592c9d63bdcdceef5602bacb ppc/cyrus-sasl-ntlm-2.1.20-6.ppc.rpm 5c5220731335248e2bbb156eb34d339e52aeda0a ppc/cyrus-sasl-sql-2.1.20-6.ppc.rpm 84468cde3141548964f260c1f8c9c117a1925e39 ppc/debug/cyrus-sasl-debuginfo-2.1.20-6.ppc.rpm b5d12f5ca395bcb0a671e9c2d06c4c824a17f296 x86_64/cyrus-sasl-2.1.20-6.x86_64.rpm f72d21020e90d8750ec56cdd40ecbbba60d7ff9b x86_64/cyrus-sasl-devel-2.1.20-6.x86_64.rpm 64a2b032fd9a44b8938e735e096ebe71426268a8 x86_64/cyrus-sasl-gssapi-2.1.20-6.x86_64.rpm 6686959043b44986287deda63da87aefcbccd594 x86_64/cyrus-sasl-plain-2.1.20-6.x86_64.rpm 3873fb181eee05e9ca041a28697af0a2c7755564 x86_64/cyrus-sasl-md5-2.1.20-6.x86_64.rpm afd1e3c8721f86ea5404a632d827058b6fdc2589 x86_64/cyrus-sasl-ntlm-2.1.20-6.x86_64.rpm 75cafe4c5bcb69e42d4248739e2b91c1c3342e90 x86_64/cyrus-sasl-sql-2.1.20-6.x86_64.rpm 9eb024f7973bf7239362c857baed419299f149c3 x86_64/debug/cyrus-sasl-debuginfo-2.1.20-6.x86_64.rpm 62856330d3293bee87015a51da9b8c820385f91d i386/cyrus-sasl-2.1.20-6.i386.rpm eac481e95c4975fad38c56a81222dec3d0b29135 i386/cyrus-sasl-devel-2.1.20-6.i386.rpm 75af87f7b6342795fea3e02f98cf87a1a1572bd0 i386/cyrus-sasl-gssapi-2.1.20-6.i386.rpm d5909b7f6be21dc07fa1df918accf5c6fea85458 i386/cyrus-sasl-plain-2.1.20-6.i386.rpm 952e9b5772643a798c4449bc8be97cbaca9aace1 i386/cyrus-sasl-md5-2.1.20-6.i386.rpm a91ac7685c7f80c028906be5963b48c564ef5927 i386/cyrus-sasl-ntlm-2.1.20-6.i386.rpm d57aa2bb3d7662cb37f1b0abf968946638c0ac53 i386/cyrus-sasl-sql-2.1.20-6.i386.rpm 7b92aa6172f8fe87e2607e77e607578e0a679470 i386/debug/cyrus-sasl-debuginfo-2.1.20-6.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Fri May 5 17:50:09 2006 From: davej at redhat.com (Dave Jones) Date: Fri, 5 May 2006 13:50:09 -0400 Subject: Fedora Core 5 Update: kernel-2.6.16-1.2111_FC5 Message-ID: <200605051750.k45Ho92D031666@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-516 2006-05-05 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kernel Version : 2.6.16 Release : 1.2111_FC5 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This update reverts an erroneous patch to Xen that was merged in the previous update, which caused various problems from failure to start various network daemons (CUPS,Samba,etc), to general network throughput/connectivity problems. --------------------------------------------------------------------- * Thu May 4 2006 Dave Jones [2.6.16-1.2111_FC5] - 2.6.16.14 - Revert broken Xen update that sneaked into the last update. * Wed May 3 2006 Dave Jones - disable MSI until 2.6.17. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6ddeab05bacc3e87c24db1ff4285f8d2b4098535 SRPMS/kernel-2.6.16-1.2111_FC5.src.rpm 4bbc0b0bf9b0f316540d712ca920b10db1105462 ppc/kernel-2.6.16-1.2111_FC5.ppc.rpm c1ef113f4272736e927b4355464d32fa48d25cf7 ppc/kernel-devel-2.6.16-1.2111_FC5.ppc.rpm d95df78f6fb9e13042f681a934a32d6a48e7c1d9 ppc/kernel-smp-2.6.16-1.2111_FC5.ppc.rpm ff5348b4d36e7c23193438eec50f3e0c97e28500 ppc/kernel-smp-devel-2.6.16-1.2111_FC5.ppc.rpm 913147137f1f77667a5c9d95960cbf0f73c21953 ppc/debug/kernel-debuginfo-2.6.16-1.2111_FC5.ppc.rpm d9dd12f2007d363de1dde96188489106c17bd32a ppc/kernel-doc-2.6.16-1.2111_FC5.noarch.rpm 4f6c3b688f27cd2c5d53fd79b347ad6e0bfe5577 x86_64/kernel-2.6.16-1.2111_FC5.x86_64.rpm 676a865ebad74b695d9c9b6749a59cb700adaebe x86_64/kernel-devel-2.6.16-1.2111_FC5.x86_64.rpm f79b20da26531522eb3f6eb319eb29be52c2fb45 x86_64/kernel-xen0-2.6.16-1.2111_FC5.x86_64.rpm 2ace7241150c6575c795e968ca63a7b8ac3decfe x86_64/kernel-xen0-devel-2.6.16-1.2111_FC5.x86_64.rpm f314d9b8f81ef5b558fceceb52f1cae36ed06646 x86_64/kernel-xenU-2.6.16-1.2111_FC5.x86_64.rpm abeb36564350869a53ebd46f694edd323082b816 x86_64/kernel-xenU-devel-2.6.16-1.2111_FC5.x86_64.rpm 3ee7467b8012b3ef916a3552c497c74bb83f4508 x86_64/kernel-kdump-2.6.16-1.2111_FC5.x86_64.rpm 85819465972cf0ed2ff1fbb7b7c4785cfdcc6adb x86_64/kernel-kdump-devel-2.6.16-1.2111_FC5.x86_64.rpm 364bee2cedf67b7012480fd0fd45359912791b00 x86_64/debug/kernel-debuginfo-2.6.16-1.2111_FC5.x86_64.rpm d9dd12f2007d363de1dde96188489106c17bd32a x86_64/kernel-doc-2.6.16-1.2111_FC5.noarch.rpm 9aa030e477b9739601d321c5ef65f71b4c1b2614 i386/kernel-2.6.16-1.2111_FC5.i586.rpm 5ec006dd40ab60a9325e82fcff07f0602626770f i386/kernel-devel-2.6.16-1.2111_FC5.i586.rpm a5fb7c16c025f6048b22c7fba11518234327e2bb i386/kernel-smp-2.6.16-1.2111_FC5.i586.rpm bc5255d537bd7aeab893c95b07016d27ed3bb41d i386/kernel-smp-devel-2.6.16-1.2111_FC5.i586.rpm 28a901b7a1358ef2d0702dd9e43a1bcbf398f4e7 i386/debug/kernel-debuginfo-2.6.16-1.2111_FC5.i586.rpm 4f32c5acf4715f045f9e4315d41ecc7a3be05993 i386/kernel-2.6.16-1.2111_FC5.i686.rpm dc372ab0f91bfcdd2a1459bea0acbebda7c40b7f i386/kernel-devel-2.6.16-1.2111_FC5.i686.rpm eb0bf20e77e407d4315ae830516e9a8df7a15f51 i386/kernel-smp-2.6.16-1.2111_FC5.i686.rpm 507b8b1c3a54d53ea8af43184cbb58afa8854998 i386/kernel-smp-devel-2.6.16-1.2111_FC5.i686.rpm 7313b3563eafa4cf9b0025ae88ed994aa5dc29c5 i386/kernel-xen0-2.6.16-1.2111_FC5.i686.rpm bed54424feb534aa8a254ba44b31d740af471c9d i386/kernel-xen0-devel-2.6.16-1.2111_FC5.i686.rpm 538c15f08fbee1fb927d2f9eec1f5053f6390cd0 i386/kernel-xenU-2.6.16-1.2111_FC5.i686.rpm 509ab51122c8453519ac2845e70686f2cfcff006 i386/kernel-xenU-devel-2.6.16-1.2111_FC5.i686.rpm ac1e81c322e20f6880587f37c386f9f09ae4996a i386/kernel-kdump-2.6.16-1.2111_FC5.i686.rpm 5a4c401398940a10d6f4302468bad27d2c8bc37c i386/kernel-kdump-devel-2.6.16-1.2111_FC5.i686.rpm 43facd7f6c1b004e0e495a88d03a48dd31eaaf13 i386/debug/kernel-debuginfo-2.6.16-1.2111_FC5.i686.rpm d9dd12f2007d363de1dde96188489106c17bd32a i386/kernel-doc-2.6.16-1.2111_FC5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Fri May 5 17:52:39 2006 From: davej at redhat.com (Dave Jones) Date: Fri, 5 May 2006 13:52:39 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.16-1.2108_FC4 Message-ID: <200605051752.k45HqdCb032371@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-517 2006-05-05 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.16 Release : 1.2108_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: Mark Moseley reported that a chroot environment on a SMB share can be left via "cd ..\". Similar to CVE-2006-1863 issue with cifs, this fix is for smbfs. (CVE-2006-1864) --------------------------------------------------------------------- * Thu May 4 2006 Dave Jones [2.6.16-1.2108_FC4] - 2.6.16.14 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 859380d65f1a85bffed7f184ce0f80a9ce295492 SRPMS/kernel-2.6.16-1.2108_FC4.src.rpm e1b2c2224dd4d8b44cf9e60534b651fc548d8cbf ppc/kernel-2.6.16-1.2108_FC4.ppc.rpm e7c185356576885797c7289a9462c5b208dda671 ppc/kernel-devel-2.6.16-1.2108_FC4.ppc.rpm 259be2f1efc92ae5cf1b5980c5fe9cffa4ae16bb ppc/kernel-smp-2.6.16-1.2108_FC4.ppc.rpm a8a87de7f8392a0a3c13d3b83accfbc956307adf ppc/kernel-smp-devel-2.6.16-1.2108_FC4.ppc.rpm 66c8eb5131238cfb31ce399fd97801398c450d03 ppc/debug/kernel-debuginfo-2.6.16-1.2108_FC4.ppc.rpm de52171614e69542e62a19c2de04b379af27aa8d ppc/kernel-doc-2.6.16-1.2108_FC4.noarch.rpm 3d3fa25a41940af59aa903f295b6dd71147cca33 x86_64/kernel-2.6.16-1.2108_FC4.x86_64.rpm eefed6c791a33a6cb3441a097aeef7385122cc57 x86_64/kernel-devel-2.6.16-1.2108_FC4.x86_64.rpm 7facc13abdacbbcaf3e1f06ef7ecc4b89ec90eb3 x86_64/kernel-smp-2.6.16-1.2108_FC4.x86_64.rpm 4aed00ef966f5ef8d00989c6f41c49e67b0bdc61 x86_64/kernel-smp-devel-2.6.16-1.2108_FC4.x86_64.rpm d19d176774fabed27cb8961608a9592512409503 x86_64/debug/kernel-debuginfo-2.6.16-1.2108_FC4.x86_64.rpm de52171614e69542e62a19c2de04b379af27aa8d x86_64/kernel-doc-2.6.16-1.2108_FC4.noarch.rpm 9f12b8916f389dd5ef78c5f27cc6907f49dfe652 i386/kernel-2.6.16-1.2108_FC4.i586.rpm fc99ebdfef17d7be7a82eb7c85947fbeb4ff4c98 i386/kernel-devel-2.6.16-1.2108_FC4.i586.rpm a57e5d017f98d0805a3f956d330de993b6f6d7b9 i386/debug/kernel-debuginfo-2.6.16-1.2108_FC4.i586.rpm 600e02ed31a885c7e940b02346d4992d4a19e990 i386/kernel-2.6.16-1.2108_FC4.i686.rpm 83b54572849b259b7a5dc8cff2e8ed83a16e81b6 i386/kernel-devel-2.6.16-1.2108_FC4.i686.rpm 3bc2ec60d73289b2fc5aa9ad4ca76fca06c82799 i386/kernel-smp-2.6.16-1.2108_FC4.i686.rpm dc36343db317804af188c20e9c213931bb6a51a3 i386/kernel-smp-devel-2.6.16-1.2108_FC4.i686.rpm a06ffbdbd76227b362f22b282f72b5ac61afacf1 i386/debug/kernel-debuginfo-2.6.16-1.2108_FC4.i686.rpm de52171614e69542e62a19c2de04b379af27aa8d i386/kernel-doc-2.6.16-1.2108_FC4.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From johnp at redhat.com Fri May 5 21:06:14 2006 From: johnp at redhat.com (John Palmieri) Date: Fri, 5 May 2006 17:06:14 -0400 Subject: Fedora Core 5 Update: dbus-0.61-3.fc5.1 Message-ID: <200605052106.k45L6E6H014925@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-520 2006-05-05 --------------------------------------------------------------------- Product : Fedora Core 5 Name : dbus Version : 0.61 Release : 3.fc5.1 Summary : D-BUS message bus Description : D-BUS is a system for sending messages between applications. It is used both for the systemwide message bus service, and as a per-user-login-session messaging facility. --------------------------------------------------------------------- * Fri Apr 28 2006 John (J5) Palmieri - 0.61-3.fc5.1 - Backport patch from dbus-connection.c - Allows interfaces to be NULL in the message header as per the spec - Fixes a problem with pendings calls blocking on a data starved socket --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ f79ad825926be55f57caf45a8b86d5ac2170b3dc SRPMS/dbus-0.61-3.fc5.1.src.rpm 6bb420b4c7193bb445a04ef28570c473d5e8a2e9 ppc/dbus-0.61-3.fc5.1.ppc.rpm b332d19f4db4849e6fc967cff0b1011d69d59a67 ppc/dbus-devel-0.61-3.fc5.1.ppc.rpm d408d01e770a6762b20bcb6e2420a9543f688d57 ppc/dbus-glib-0.61-3.fc5.1.ppc.rpm 7e0cd455c2a1f21cd399f0751198921fc6bf85c0 ppc/dbus-x11-0.61-3.fc5.1.ppc.rpm a420107568e94d67e14c31cf48d976083cca3622 ppc/dbus-python-0.61-3.fc5.1.ppc.rpm 87bd518cb34dc69a6739ba374142c35548d88b76 ppc/dbus-sharp-0.61-3.fc5.1.ppc.rpm 2a03b33b11c9a5f83da8d31564736c852075c9de ppc/debug/dbus-debuginfo-0.61-3.fc5.1.ppc.rpm eaf2e4489dff9370af74183565fd0c54c11a0b96 x86_64/dbus-0.61-3.fc5.1.x86_64.rpm 0bfe09ea477b5eacd6c7ab996ea772133548acca x86_64/dbus-devel-0.61-3.fc5.1.x86_64.rpm b314c5b2583f518f2cc19e549a729b0c38480e12 x86_64/dbus-glib-0.61-3.fc5.1.x86_64.rpm 9f45d0a3bd6568626e7617e4e0a3f3e86964923a x86_64/dbus-x11-0.61-3.fc5.1.x86_64.rpm 4c7aaa2b9a14f26a3f1d7efd9fcc7da007ac930d x86_64/dbus-python-0.61-3.fc5.1.x86_64.rpm d9b91b095d8305ab28e9b8ea00543b002918a084 x86_64/dbus-sharp-0.61-3.fc5.1.x86_64.rpm f905775c3aef754effe91a87a7b8db4fc9688090 x86_64/debug/dbus-debuginfo-0.61-3.fc5.1.x86_64.rpm ddcb96cf99327333d842f9e9b82ccde33eb43499 i386/dbus-0.61-3.fc5.1.i386.rpm c837d7489bdc0bee27c07577d72c874df252caca i386/dbus-devel-0.61-3.fc5.1.i386.rpm e21d11b8007b25672aea56866fe0e14959b644ed i386/dbus-glib-0.61-3.fc5.1.i386.rpm 6e7aaa5f1cc024b8e83510d51707d4bed92a191c i386/dbus-x11-0.61-3.fc5.1.i386.rpm 5f173818c4c192c847f510652f39c9d28d024fed i386/dbus-python-0.61-3.fc5.1.i386.rpm 8bf2c203129b6f578cadd9e112e5da18cd75cf76 i386/dbus-sharp-0.61-3.fc5.1.i386.rpm d6e85ab95c965be530674d8e445194b8f27bd7d2 i386/debug/dbus-debuginfo-0.61-3.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From nhorman at redhat.com Fri May 5 21:06:19 2006 From: nhorman at redhat.com (Neil Horman) Date: Fri, 5 May 2006 17:06:19 -0400 Subject: Fedora Core 5 Update: cscope-15.5-13.4 Message-ID: <200605052106.k45L6JsJ014958@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-521 2006-05-05 --------------------------------------------------------------------- Product : Fedora Core 5 Name : cscope Version : 15.5 Release : 13.4 Summary : C source code tree search and browse tool Description : cscope is a mature, ncurses based, C source code tree browsing tool. It allows users to search large source code bases for variables, functions, macros, etc, as well as perform general regex and plain text searches. Results are returned in lists, from which the user can select individual matches for use in file editing. --------------------------------------------------------------------- * Fri May 5 2006 Neil Horman - Checking in sysdir change for bz 190580 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 3fe3c6af00c7c349105dd7b261aec4fc3bf9c631 SRPMS/cscope-15.5-13.4.src.rpm 072b25f873c5eb18c6dc2688205c1a10907dc0f8 ppc/cscope-15.5-13.4.ppc.rpm ced95b97238478d273d0934c5d5c994a406d099e ppc/debug/cscope-debuginfo-15.5-13.4.ppc.rpm 9182e99d18c9f7c2af7816e3960711d8a51e7e57 x86_64/cscope-15.5-13.4.x86_64.rpm 1cb8638c427ce50e670ac5cfb7177bb38fee44db x86_64/debug/cscope-debuginfo-15.5-13.4.x86_64.rpm 0f6c315306ce7ede9f44420bc67d4e3456e1016e i386/cscope-15.5-13.4.i386.rpm 8fb21419cf0d5fb8d3fd78024e704911b580abe1 i386/debug/cscope-debuginfo-15.5-13.4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mitr at redhat.com Sun May 7 02:57:54 2006 From: mitr at redhat.com (Miloslav Trmac) Date: Sat, 6 May 2006 22:57:54 -0400 Subject: Fedora Core 5 Update: fetchmail-6.3.4-0.fc5.1 Message-ID: <200605070257.k472vsja005035@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-523 2006-05-06 --------------------------------------------------------------------- Product : Fedora Core 5 Name : fetchmail Version : 6.3.4 Release : 0.fc5.1 Summary : A remote mail retrieval and forwarding utility. Description : Fetchmail is a remote mail retrieval and forwarding utility intended for use over on-demand TCP/IP links, like SLIP or PPP connections. Fetchmail supports every remote-mail protocol currently in use on the Internet (POP2, POP3, RPOP, APOP, KPOP, all IMAPs, ESMTP ETRN, IPv6, and IPSEC) for retrieval. Then Fetchmail forwards the mail through SMTP so you can read it through your favorite mail client. Install fetchmail if you need to retrieve mail over SLIP or PPP connections. --------------------------------------------------------------------- * Mon May 1 2006 Miloslav Trmac - 6.3.4-0.fc5.1 - Update to fetchmail-6.3.4 * Sat Apr 1 2006 Miloslav Trmac - 6.3.3-3 - Fix fetchmail-6.3.3-resolv.patch * Fri Mar 31 2006 Miloslav Trmac - 6.3.3-2 - Fix some type mismatches on 64-bit architectures - Fix checking for res_* on architectures with newer glibc ABI * Fri Mar 31 2006 Miloslav Trmac - 6.3.3-1 - Update to fetchmail-6.3.3 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0bee3edce2b2930193ec76b7822144b2deb2a826 SRPMS/fetchmail-6.3.4-0.fc5.1.src.rpm dfd963a9e02209003c5dc184ee228b00d8cd52b0 ppc/fetchmail-6.3.4-0.fc5.1.ppc.rpm 3c1f0042ec3025cc9c0841e94930de867a0da269 ppc/debug/fetchmail-debuginfo-6.3.4-0.fc5.1.ppc.rpm f13f3e8888bff27ea270cf22cf84064aa32e14bb x86_64/fetchmail-6.3.4-0.fc5.1.x86_64.rpm e040dece5e68146374cc38408ff955b8c3bc6a6b x86_64/debug/fetchmail-debuginfo-6.3.4-0.fc5.1.x86_64.rpm 10d7ccd592567e4b03bca2fd081767c07378a482 i386/fetchmail-6.3.4-0.fc5.1.i386.rpm 72e7c4a0f6160c36b658098df05de96454433d41 i386/debug/fetchmail-debuginfo-6.3.4-0.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dwalsh at redhat.com Mon May 8 18:33:37 2006 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 8 May 2006 14:33:37 -0400 Subject: Fedora Core 5 Update: libsepol-1.12.6-1.fc5 Message-ID: <200605081833.k48IXb1I010049@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-477 2006-05-08 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libsepol Version : 1.12.6 Release : 1.fc5 Summary : SELinux binary policy manipulation library Description : Security-enhanced Linux is a feature of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. libsepol provides an API for the manipulation of SELinux binary policies. It is used by checkpolicy (the policy compiler) and similar tools, as well as by programs like load_policy that need to perform specific transformations on binary policies such as customizing policy boolean settings. --------------------------------------------------------------------- * Mon May 1 2006 Dan Walsh 1.12.6-1.fc5 - Bump for FC5 * Mon May 1 2006 Dan Walsh 1.12.6-1 - Upgrade to latest from NSA * Fixed cond_normalize to traverse the entire cond list at link time. * Fri Apr 21 2006 Dan Walsh 1.12.5-1.fc5 - Bump for FC5 * Wed Apr 5 2006 Dan Walsh 1.12.5-1 - Upgrade to latest from NSA * Merged fix for leak of optional package sections from Ivan Gyurdiev. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ f51f04372e691daf55ced9ecd75a7a8b9cb209e4 SRPMS/libsepol-1.12.6-1.fc5.src.rpm 7ca66d9c4af5db6a971a7a2e73b7b82b80684f60 ppc/libsepol-1.12.6-1.fc5.ppc.rpm 62c09f374c4c35447493e521a38e6ee4e5ce862e ppc/libsepol-devel-1.12.6-1.fc5.ppc.rpm a4b68cbab3cec0df7fbaced7601dd20fdbf0019d ppc/debug/libsepol-debuginfo-1.12.6-1.fc5.ppc.rpm f1ead7784527da9e0fd91ae1d75266cca2898784 x86_64/libsepol-1.12.6-1.fc5.x86_64.rpm d41c20cd010aef79e95e9c3e9add9c15fd943b26 x86_64/libsepol-devel-1.12.6-1.fc5.x86_64.rpm f3a8eda60fc8371f8828ff8e1367bd862ac0cb0f x86_64/debug/libsepol-debuginfo-1.12.6-1.fc5.x86_64.rpm a2818388c039fa28b893553934f8904179cb92a9 i386/libsepol-1.12.6-1.fc5.i386.rpm 33086fe3f5c73d73fe81f60f07d0667504808e74 i386/libsepol-devel-1.12.6-1.fc5.i386.rpm 8b529df6dfe0127ecfdfee64df613b52a15b3d56 i386/debug/libsepol-debuginfo-1.12.6-1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dwalsh at redhat.com Mon May 8 18:33:39 2006 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 8 May 2006 14:33:39 -0400 Subject: Fedora Core 5 Update: selinux-policy-2.2.36-2.fc5 Message-ID: <200605081833.k48IXdIL010056@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-479 2006-05-08 --------------------------------------------------------------------- Product : Fedora Core 5 Name : selinux-policy Version : 2.2.36 Release : 2.fc5 Summary : SELinux policy configuration Description : SELinux Reference Policy - modular. --------------------------------------------------------------------- * Mon May 1 2006 Dan Walsh 2.2.36-2.fc5 - Bump for fc5 * Mon May 1 2006 Dan Walsh 2.2.36-2 - Fix libjvm spec * Tue Apr 25 2006 Dan Walsh 2.2.36-1 - Update to upstream * Tue Apr 25 2006 James Antill 2.2.35-2 - Add xm policy - Fix policygentool * Mon Apr 24 2006 Dan Walsh 2.2.35-1 - Update to upstream - Fix postun to only disable selinux on full removal of the packages --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 14d55d393790639901c645439867a288f7c5b5a0 SRPMS/selinux-policy-2.2.36-2.fc5.src.rpm 8578565e48a68bc37fe09b94769efd1f46352841 ppc/selinux-policy-2.2.36-2.fc5.noarch.rpm 3ba7d44a3857d3925f5063a486fca77c936974c9 ppc/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm 397b688f99bfa1f58a646910605b6677ede3138e ppc/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm be2493149b604de2d7a29dc95eced2d6bb8ffff8 ppc/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm 8578565e48a68bc37fe09b94769efd1f46352841 x86_64/selinux-policy-2.2.36-2.fc5.noarch.rpm 3ba7d44a3857d3925f5063a486fca77c936974c9 x86_64/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm 397b688f99bfa1f58a646910605b6677ede3138e x86_64/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm be2493149b604de2d7a29dc95eced2d6bb8ffff8 x86_64/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm 8578565e48a68bc37fe09b94769efd1f46352841 i386/selinux-policy-2.2.36-2.fc5.noarch.rpm 3ba7d44a3857d3925f5063a486fca77c936974c9 i386/selinux-policy-targeted-2.2.36-2.fc5.noarch.rpm 397b688f99bfa1f58a646910605b6677ede3138e i386/selinux-policy-mls-2.2.36-2.fc5.noarch.rpm be2493149b604de2d7a29dc95eced2d6bb8ffff8 i386/selinux-policy-strict-2.2.36-2.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From than at redhat.com Mon May 8 18:33:42 2006 From: than at redhat.com (Than Ngo) Date: Mon, 8 May 2006 14:33:42 -0400 Subject: Fedora Core 5 Update: isdn4k-utils-3.2-41.1.fc5 Message-ID: <200605081833.k48IXgMA010071@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-513 2006-05-08 --------------------------------------------------------------------- Product : Fedora Core 5 Name : isdn4k-utils Version : 3.2 Release : 41.1.fc5 Summary : Utilities for configuring an ISDN subsystem. Description : The isdn4k-utils package contains a collection of utilities needed for configuring an ISDN subsystem. --------------------------------------------------------------------- * Thu May 4 2006 Than Ngo 3.2-41.1.fc5 - update to CVS-2006-02-13 - add support capi #169902 - add Buildrequires: /usr/bin/nsgmls * Fri Mar 10 2006 Than Ngo 3.2-41 - add missing symlink for capi plugins #165198 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ dfae50e81760827634dac15551a21939153bc60f SRPMS/isdn4k-utils-3.2-41.1.fc5.src.rpm 85d20593fca4ab4a83f38b52ef378f146bf86ec2 ppc/isdn4k-utils-3.2-41.1.fc5.ppc.rpm 8f2d180bb996ac36ade2d0ba2386ac57279066e2 ppc/isdn4k-utils-devel-3.2-41.1.fc5.ppc.rpm bf3be32af720a1d8abfaa944bbc1b20d647fb2ff ppc/isdn4k-utils-vboxgetty-3.2-41.1.fc5.ppc.rpm 68e92ed9a1d1b02a323e8a5e7bd7ac96a9c48adf ppc/xisdnload-3.2-41.1.fc5.ppc.rpm c104bfaf8b0300fb2696965878d4688818ed825a ppc/debug/isdn4k-utils-debuginfo-3.2-41.1.fc5.ppc.rpm 6850c624f64ca3bcae11d9bfd314c3cbc1e8a4d8 x86_64/isdn4k-utils-3.2-41.1.fc5.x86_64.rpm 24cc34e65a1656ca336d46381b365b80efa3c8c2 x86_64/isdn4k-utils-devel-3.2-41.1.fc5.x86_64.rpm 0631b577501991d165eacef0a18c42ae711d9bc2 x86_64/isdn4k-utils-vboxgetty-3.2-41.1.fc5.x86_64.rpm 2ae4b44d56e3d2209194067cdad39899cfe22f04 x86_64/xisdnload-3.2-41.1.fc5.x86_64.rpm 8a4a5824e3abdad78e67a0a7b294b9c58966fd7b x86_64/debug/isdn4k-utils-debuginfo-3.2-41.1.fc5.x86_64.rpm 4ad0228869f4c0144687905757b0930b1e962222 i386/isdn4k-utils-3.2-41.1.fc5.i386.rpm cc8a0b57f1d8c56441aa907ea804b642b6e67fa7 i386/isdn4k-utils-devel-3.2-41.1.fc5.i386.rpm 9de97a992c1d4fbc67ea1be96542bb723051bb9f i386/isdn4k-utils-vboxgetty-3.2-41.1.fc5.i386.rpm 35e06ab41aaf0b728b9fccb6d6544b58974fff48 i386/xisdnload-3.2-41.1.fc5.i386.rpm e76a6bc19d81183f03fc404ff2e71cf4bddbf69c i386/debug/isdn4k-utils-debuginfo-3.2-41.1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dcbw at redhat.com Thu May 11 17:21:50 2006 From: dcbw at redhat.com (Dan Williams) Date: Thu, 11 May 2006 13:21:50 -0400 Subject: Fedora Core 5 Update: NetworkManager-0.6.2-2.fc5 Message-ID: <200605111721.k4BHLoie028859@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-506 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 5 Name : NetworkManager Version : 0.6.2 Release : 2.fc5 Summary : Network connection manager and user applications Description : NetworkManager attempts to keep an active network connection available at all times. It is intended only for the desktop use-case, and is not intended for usage on servers. The point of NetworkManager is to make networking configuration and setup as painless and automatic as possible. If using DHCP, NetworkManager is _intended_ to replace default routes, obtain IP addresses from a DHCP server, and change nameservers whenever it sees fit. --------------------------------------------------------------------- Update Information: Update to latest 0.6.2 stable --------------------------------------------------------------------- * Wed May 3 2006 Dan Williams - 0.6.2-2 - Update to latest 0.6.2 stable * Thu Mar 30 2006 Dan Williams - 0.6.2-1 - Update to 0.6.2: * Fix various WPA-related bugs * Clean up leaks * Increased DHCP timeout to account for slow DHCP servers, or STP-enabled switches * Allow applet to reconnect on dbus restarts * Add "Dynamic WEP" support * Allow hiding of password/key entry text * More responsive connection switching --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e4d019bbd2eda6342d132fcaaf38a46585a064c0 SRPMS/NetworkManager-0.6.2-2.fc5.src.rpm e7e910c8cf877de82c9c3b23f1080bac7c241b0b ppc/NetworkManager-0.6.2-2.fc5.ppc.rpm b05c36da7c251378cb335edabef7d429eee8280c ppc/NetworkManager-gnome-0.6.2-2.fc5.ppc.rpm 3244386c8d92929666bfb6b70360d98282036b73 ppc/NetworkManager-devel-0.6.2-2.fc5.ppc.rpm 9fd40a0011a7be5f839acbcab7fa088b7953bd9b ppc/NetworkManager-glib-0.6.2-2.fc5.ppc.rpm ad929870c795ce02d149a983c96f0487e52d729d ppc/NetworkManager-glib-devel-0.6.2-2.fc5.ppc.rpm b828c3f8aa8f3dd5c3323d57a26cb45c493db124 ppc/debug/NetworkManager-debuginfo-0.6.2-2.fc5.ppc.rpm 8a61c6acac75251acefd2840f7d7c5811955d474 x86_64/NetworkManager-0.6.2-2.fc5.x86_64.rpm b7321e6221d038a01f2a84e545677c0f2cc89069 x86_64/NetworkManager-gnome-0.6.2-2.fc5.x86_64.rpm ba22e8b7cf86e0ada16d89dbb444e538683970e4 x86_64/NetworkManager-devel-0.6.2-2.fc5.x86_64.rpm 1ceff513baf0fa740ee925b26e12a49339e31570 x86_64/NetworkManager-glib-0.6.2-2.fc5.x86_64.rpm 6de0f313af0cf7e7fc64bdfe1715cdab5b806985 x86_64/NetworkManager-glib-devel-0.6.2-2.fc5.x86_64.rpm ae57f3c6371bb8af91f706bb53b77e40bed256fb x86_64/debug/NetworkManager-debuginfo-0.6.2-2.fc5.x86_64.rpm d2cb12d3c0f6a45d322830d26ee290dece797220 i386/NetworkManager-0.6.2-2.fc5.i386.rpm e39032ecebcf9ea0adc2afe450df92e14fd4a427 i386/NetworkManager-gnome-0.6.2-2.fc5.i386.rpm 861316d11b292847d8a22356dc8fcd2756d8035b i386/NetworkManager-devel-0.6.2-2.fc5.i386.rpm 608f5f4ffec3a950061e632032ddfa5edb3d9c93 i386/NetworkManager-glib-0.6.2-2.fc5.i386.rpm 0267334fed129e1f1d201f3d3661049d7a8bcd53 i386/NetworkManager-glib-devel-0.6.2-2.fc5.i386.rpm 4cc07dd09437b6e3a91fd4d0a565b10a9aa5d06b i386/debug/NetworkManager-debuginfo-0.6.2-2.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dcbw at redhat.com Thu May 11 17:21:52 2006 From: dcbw at redhat.com (Dan Williams) Date: Thu, 11 May 2006 13:21:52 -0400 Subject: Fedora Core 5 Update: wpa_supplicant-0.4.8-10.fc5 Message-ID: <200605111721.k4BHLq9Y028863@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-505 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 5 Name : wpa_supplicant Version : 0.4.8 Release : 10.fc5 Summary : WPA/WPA2/IEEE 802.1X Supplicant Description : wpa_supplicant is a WPA Supplicant for Linux, BSD and Windows with support for WPA and WPA2 (IEEE 802.11i / RSN). Supplicant is the IEEE 802.1X/WPA component that is used in the client stations. It implements key negotiation with a WPA Authenticator and it controls the roaming and IEEE 802.11 authentication/association of the wlan driver. --------------------------------------------------------------------- Update Information: - Add fix for madwifi and WEP (wpa_supplicant/hostap bud #140) (#rh190075#) - Fix up madwifi-ng private ioctl()s for r1331 and later - Update madwifi headers to r1475 --------------------------------------------------------------------- * Thu Apr 27 2006 Dan Williams - 0.4.8-10 - Add fix for madwifi and WEP (wpa_supplicant/hostap bud #140) (#rh190075#) - Fix up madwifi-ng private ioctl()s for r1331 and later - Update madwifi headers to r1475 * Tue Apr 25 2006 Dan Williams - 0.4.8-9 - Enable Wired driver, PKCS12, and Smartcard options (#rh189805#) * Tue Apr 11 2006 Dan Williams - 0.4.8-8 - Fix control interface key obfuscation a bit --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 32a82aac264e337626c9133a72a05289fcfece09 SRPMS/wpa_supplicant-0.4.8-10.fc5.src.rpm c11417c4eb737e61b4cc91583bec24c13e5f5365 ppc/wpa_supplicant-0.4.8-10.fc5.ppc.rpm 4b0bc76681bf0415cc8a1437894921aff143dc41 ppc/wpa_supplicant-gui-0.4.8-10.fc5.ppc.rpm f7d671c571a2e528e2c2b6b870382b25a4a49388 ppc/debug/wpa_supplicant-debuginfo-0.4.8-10.fc5.ppc.rpm c29fe9203b5edc95eba902e6a2dba7145666c637 x86_64/wpa_supplicant-0.4.8-10.fc5.x86_64.rpm 9f9187ffee53320f6be3c5e48dbec28f070f5ce9 x86_64/wpa_supplicant-gui-0.4.8-10.fc5.x86_64.rpm 384a3c982ae0761e7895e19ef6cd8c47365878c6 x86_64/debug/wpa_supplicant-debuginfo-0.4.8-10.fc5.x86_64.rpm d2d9eb25030cf5bf892169b55f680fcb8d12258d i386/wpa_supplicant-0.4.8-10.fc5.i386.rpm e25974a1950032dfc6241f7c3a50f6a8f2202eba i386/wpa_supplicant-gui-0.4.8-10.fc5.i386.rpm a25ce32ce4104fbe6cacae1ef961a375d1e97d2b i386/debug/wpa_supplicant-debuginfo-0.4.8-10.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From nphilipp at redhat.com Thu May 11 17:22:06 2006 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 11 May 2006 13:22:06 -0400 Subject: Fedora Core 5 Update: sane-backends-1.0.17-5.fc5.9 Message-ID: <200605111722.k4BHM6v1028966@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-455 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 5 Name : sane-backends Version : 1.0.17 Release : 5.fc5.9 Summary : Scanner access software Description : Scanner Access Now Easy (SANE) is a universal scanner interface. The SANE application programming interface (API) provides standardized access to any raster image scanner hardware (flatbed scanner, hand-held scanner, video and still cameras, frame-grabbers, etc.). If they're using SANE, developers can write image-processing applications without having to think about the peculiarities of individual devices. SANE also makes it possible to write a device driver once, which can then be used by any SANE-compliant application. SANE currently includes drivers for some Epson SCSI scanners, HP ScanJet SCSI scanners, Microtek SCSI scanners, Mustek SCSI flatbed scanners, PINT devices, most UMAX SCSI scanners, Connectix QuickCam, and other SANE devices via network. Note that this package does not enable network scanning by default. If you wish to enable network scanning, read the saned(1) manpage. If you'd like to develop SANE modules, you should also install the sane-backends-devel package. --------------------------------------------------------------------- * Tue Apr 25 2006 Nils Philippsen 1.0.17-5.fc5.9 - add support for Canon Lide 60 scanner (#189726) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 027a528efce9ed5be7b8aad0f267c1480e2ff8ee SRPMS/sane-backends-1.0.17-5.fc5.9.src.rpm d89b7b73ba4c99772f56069fd1fccd9ebc1a1fcd ppc/sane-backends-1.0.17-5.fc5.9.ppc.rpm 76eae01e74f278a8c1e6f0c3897ca6a82c67c589 ppc/sane-backends-devel-1.0.17-5.fc5.9.ppc.rpm c3ff9fabde3335169e0792ed794d9e881759dbad ppc/sane-backends-docs-1.0.17-5.fc5.9.ppc.rpm 9451921c32f2018bf42cdd151c131e473d906e39 ppc/debug/sane-backends-debuginfo-1.0.17-5.fc5.9.ppc.rpm 74cfd4afc6bec69e98d2773b93ca87cb122546f9 x86_64/sane-backends-1.0.17-5.fc5.9.x86_64.rpm fa678022518244b3f6ea6514cff244f4b81bea59 x86_64/sane-backends-devel-1.0.17-5.fc5.9.x86_64.rpm eb08f894416dede6cc2f655e93935ebfabb3d022 x86_64/sane-backends-docs-1.0.17-5.fc5.9.x86_64.rpm de5752ad01494f4c72d38560165831915d9a2c70 x86_64/debug/sane-backends-debuginfo-1.0.17-5.fc5.9.x86_64.rpm f57f3a04ac65deca028ec8cbbec7a241c127389c i386/sane-backends-1.0.17-5.fc5.9.i386.rpm ba6da57eb96ab54bed370bb8e0f5fe814404ec93 i386/sane-backends-devel-1.0.17-5.fc5.9.i386.rpm 8c301f970a2582d35f101b22e2391759143733f9 i386/sane-backends-docs-1.0.17-5.fc5.9.i386.rpm 80aa41a9eac8ec1f096ecf3a87698ec9132e9e19 i386/debug/sane-backends-debuginfo-1.0.17-5.fc5.9.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From karsten at redhat.com Thu May 11 17:22:28 2006 From: karsten at redhat.com (Karsten Hopp) Date: Thu, 11 May 2006 13:22:28 -0400 Subject: Fedora Core 4 Update: nmap-4.03-0.fc4 Message-ID: <200605111722.k4BHMSvf029169@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-538 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : nmap Version : 4.03 Release : 0.fc4 Summary : Network exploration tool and security scanner Description : Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques (determine what services the hosts are offering), and TCP/IP fingerprinting (remote host operating system identification). Nmap also offers flexible target and port specification, decoy scanning, determination of TCP sequence predictability characteristics, reverse-identd scanning, and more. --------------------------------------------------------------------- Update Information: new version 4.03 --------------------------------------------------------------------- * Wed May 10 2006 Karsten Hopp 2:4.03-0.fc4 - update to 4.03 - remove duplicate menu entry in 'Internet' - fix possible tmpdir race condition during build (#158996) - disable gtk2 patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 146e57c957597a67ba72d433d13b96cb348d5f72 SRPMS/nmap-4.03-0.fc4.src.rpm fc7de039faa4f2d801701591acc789ecf315c436 ppc/nmap-4.03-0.fc4.ppc.rpm 746cfbb9f92e52c3153365f8fd9510f6b777f4e7 ppc/nmap-frontend-4.03-0.fc4.ppc.rpm b56e77763821c9826c9fa4a1cbcda27673105057 ppc/debug/nmap-debuginfo-4.03-0.fc4.ppc.rpm 856f3b0a4d90a41af59c6a2488ca9b78b038ecf4 x86_64/nmap-4.03-0.fc4.x86_64.rpm c304d8b182158cb97136db953e4fe078ed81a74c x86_64/nmap-frontend-4.03-0.fc4.x86_64.rpm 905c4a639b31df5172b8e79583740df650d94395 x86_64/debug/nmap-debuginfo-4.03-0.fc4.x86_64.rpm df2a2dbb079bb8769fc134803311c0497215c190 i386/nmap-4.03-0.fc4.i386.rpm a3206f453c4fea63dc7ab6dea7fcddd2826852bb i386/nmap-frontend-4.03-0.fc4.i386.rpm 2a36c90e2281af75b895e258b90a563851873ae8 i386/debug/nmap-debuginfo-4.03-0.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From karsten at redhat.com Thu May 11 17:22:31 2006 From: karsten at redhat.com (Karsten Hopp) Date: Thu, 11 May 2006 13:22:31 -0400 Subject: Fedora Core 5 Update: nmap-4.03-0.fc5 Message-ID: <200605111722.k4BHMVs0029184@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-539 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 5 Name : nmap Version : 4.03 Release : 0.fc5 Summary : Network exploration tool and security scanner Description : Nmap is a utility for network exploration or security auditing. It supports ping scanning (determine which hosts are up), many port scanning techniques (determine what services the hosts are offering), and TCP/IP fingerprinting (remote host operating system identification). Nmap also offers flexible target and port specification, decoy scanning, determination of TCP sequence predictability characteristics, reverse-identd scanning, and more. --------------------------------------------------------------------- Update Information: new version 4.03 --------------------------------------------------------------------- * Wed May 10 2006 Karsten Hopp 2:4.03-0.fc5 - update to 4.03, this fixes #184286 - remove duplicate menu entry in 'Internet' (#183056) - fix possible tmpdir race condition during build (#158996) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ bb5432a556e2474cef148b334f9259773b0a5ed3 SRPMS/nmap-4.03-0.fc5.src.rpm 3ee916e846fe503fa3bdf3bad4b684528e756a81 ppc/nmap-4.03-0.fc5.ppc.rpm 98fe882473bfaf0463e6c05308a2d12e8e405f66 ppc/nmap-frontend-4.03-0.fc5.ppc.rpm a1569dc9c9619b01e82da94533a50c2cc533bce4 ppc/debug/nmap-debuginfo-4.03-0.fc5.ppc.rpm ab93d81eeb1b80976a35ed46073489804b9ebb69 x86_64/nmap-4.03-0.fc5.x86_64.rpm a165169eb5131a500bcd99e68d016dbfab4d2dbc x86_64/nmap-frontend-4.03-0.fc5.x86_64.rpm 127864a1c5d0e143513ccb108a66cde6771bfc4a x86_64/debug/nmap-debuginfo-4.03-0.fc5.x86_64.rpm 155390dccfad7c113f585b19de6666da109b642c i386/nmap-4.03-0.fc5.i386.rpm b7ee8c173af7682145c9681a48d94805584f1eea i386/nmap-frontend-4.03-0.fc5.i386.rpm b487c7aac9aa32d623dd06739d7047ea2a7cbd97 i386/debug/nmap-debuginfo-4.03-0.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From pmachata at redhat.com Thu May 11 17:22:38 2006 From: pmachata at redhat.com (Petr Machata) Date: Thu, 11 May 2006 13:22:38 -0400 Subject: Fedora Core 4 Update: tzdata-2006g-1.fc4 Message-ID: <200605111722.k4BHMcYW029248@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-541 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tzdata Version : 2006g Release : 1.fc4 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Thu May 11 2006 Petr Machata - 2006g-1.fc4 - Upstream 2006g - Honduras chose to follow Guatemala and will observe DST May/6 to Sep/2 - Nicaragua updates --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cf0665b1e0836209e79d2fc277ac0ca749945efb SRPMS/tzdata-2006g-1.fc4.src.rpm 70ea176c987d3ed05ce62972b3b4242b1a122a61 ppc/tzdata-2006g-1.fc4.noarch.rpm 70ea176c987d3ed05ce62972b3b4242b1a122a61 x86_64/tzdata-2006g-1.fc4.noarch.rpm 70ea176c987d3ed05ce62972b3b4242b1a122a61 i386/tzdata-2006g-1.fc4.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From pmachata at redhat.com Thu May 11 17:22:39 2006 From: pmachata at redhat.com (Petr Machata) Date: Thu, 11 May 2006 13:22:39 -0400 Subject: Fedora Core 5 Update: tzdata-2006g-1.fc5 Message-ID: <200605111722.k4BHMdW8029263@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-542 2006-05-11 --------------------------------------------------------------------- Product : Fedora Core 5 Name : tzdata Version : 2006g Release : 1.fc5 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Thu May 11 2006 Petr Machata - 2006g-1.fc5 - Upstream 2006g - Honduras chose to follow Guatemala and will observe DST May/6 to Sep/2 - Nicaragua updates --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ f2262c5374c87ee7bf7a657b88cec33a05314877 SRPMS/tzdata-2006g-1.fc5.src.rpm c19543c6cb1bf93d6c3c30b73f456f547da48e80 ppc/tzdata-2006g-1.fc5.noarch.rpm c19543c6cb1bf93d6c3c30b73f456f547da48e80 x86_64/tzdata-2006g-1.fc5.noarch.rpm c19543c6cb1bf93d6c3c30b73f456f547da48e80 i386/tzdata-2006g-1.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From wtogami at redhat.com Fri May 12 04:35:55 2006 From: wtogami at redhat.com (Warren Togami) Date: Fri, 12 May 2006 00:35:55 -0400 Subject: Fedora Core 4 Update: spamassassin-3.0.5-4.fc4 Message-ID: <200605120435.k4C4Zte0025680@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-545 2006-05-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : spamassassin Version : 3.0.5 Release : 4.fc4 Summary : Spam filter for email which can be invoked from mail delivery agents. Description : SpamAssassin provides you with a way to reduce if not completely eliminate Unsolicited Commercial Email (SPAM) from your incoming email. It can be invoked by a MDA such as sendmail or postfix, or can be called from a procmail script, .forward file, etc. It uses a genetic-algorithm evolved scoring system to identify messages which look spammy, then adds headers to the message so they can be filtered by the user's mail reading software. This distribution includes the spamd/spamc components which create a server that considerably speeds processing of mail. To enable spamassassin, if you are receiving mail locally, simply add this line to your ~/.procmailrc: INCLUDERC=/etc/mail/spamassassin/spamassassin-default.rc To filter spam for all users, add that line to /etc/procmailrc (creating if necessary). --------------------------------------------------------------------- Update Information: Remove RCVD_IN_RSL rule, and an additional minor bug fix. --------------------------------------------------------------------- * Tue May 9 2006 Warren Togami - 3.0.5-4 - Remove RCVD_IN_RSL (#191033) - Preserve timestamp and context of /etc/sysconfig/spamassassin (#178580) * Fri Jan 6 2006 Warren Togami - 3.0.5-3 - rebuild * Thu Dec 1 2005 Warren Togami - 3.0.5-2 - #174579 nls initscript for i18n (Thanks Rudolf Kastl) * Tue Nov 29 2005 Warren Togami - 3.0.5-1 - 3.0.5 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 566dc83d17b9a744b5c07be960d52f3c6027e567 SRPMS/spamassassin-3.0.5-4.fc4.src.rpm 3078c7c406ccfeafe909ec41ab62cded11cdfdef ppc/spamassassin-3.0.5-4.fc4.ppc.rpm 84a4b1ed420240ad657632397f9027f1ea157194 ppc/debug/spamassassin-debuginfo-3.0.5-4.fc4.ppc.rpm fe65f68a42b3d34d75f7719b37d5b8aa3cd38f4f x86_64/spamassassin-3.0.5-4.fc4.x86_64.rpm f1de89308b0783246e631dbff4db54091d139909 x86_64/debug/spamassassin-debuginfo-3.0.5-4.fc4.x86_64.rpm e3b30c61355b9f439b51f5314c81cb13f4387a5a i386/spamassassin-3.0.5-4.fc4.i386.rpm 44193f196583b2fd5950223a5e141128310bcf23 i386/debug/spamassassin-debuginfo-3.0.5-4.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caillon at redhat.com Fri May 12 04:36:11 2006 From: caillon at redhat.com (Christopher Aillon) Date: Fri, 12 May 2006 00:36:11 -0400 Subject: [SECURITY] Fedora Core 5 Update: firefox-1.5.0.3-1.1.fc5 Message-ID: <200605120436.k4C4aBbI025717@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-547 2006-05-12 --------------------------------------------------------------------- Product : Fedora Core 5 Name : firefox Version : 1.5.0.3 Release : 1.1.fc5 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: A bug was found in the way Firefox handles iframe.contentWindow.focus() calls. A malicious web page could potentially execute arbitrary code as the user running firefox. Users of Firefox are advised to update to this package, which contains a version of Firefox not vulnerable to this issue. --------------------------------------------------------------------- * Thu May 4 2006 Christopher Aillon - 1.5.0.3-1.1.fc5 - Firefox 1.5.0.3 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a58782f44e8982fbdd34ea701c057ea25419b280 SRPMS/firefox-1.5.0.3-1.1.fc5.src.rpm 20a07608c828b380b17b4707fb96773217082cee ppc/firefox-1.5.0.3-1.1.fc5.ppc.rpm 56583292fd160127934faa1cfa6aacca1881d3c0 ppc/debug/firefox-debuginfo-1.5.0.3-1.1.fc5.ppc.rpm f63b13dbd6c21c3168c3df87b740b583b09f9686 x86_64/firefox-1.5.0.3-1.1.fc5.x86_64.rpm cc83efe2b62b49ba681065f769b023dc6ec667f6 x86_64/debug/firefox-debuginfo-1.5.0.3-1.1.fc5.x86_64.rpm 8fac6735166d42e5e827cced14767f7468985a79 i386/firefox-1.5.0.3-1.1.fc5.i386.rpm 5a48d31e1ff74571401344c723d7eada39a9a0a5 i386/debug/firefox-debuginfo-1.5.0.3-1.1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From alexl at redhat.com Fri May 12 13:33:28 2006 From: alexl at redhat.com (Alexander Larsson) Date: Fri, 12 May 2006 09:33:28 -0400 Subject: Fedora Core 5 Update: beagle-0.2.6-1.fc5.1 Message-ID: <200605121333.k4CDXS7F022309@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-501 2006-05-12 --------------------------------------------------------------------- Product : Fedora Core 5 Name : beagle Version : 0.2.6 Release : 1.fc5.1 Summary : The Beagle Search Infrastructure Description : A general infrastructure for making your data easy to find. --------------------------------------------------------------------- Update Information: Update to version 0.2.6, which fixes some memory leak problems. --------------------------------------------------------------------- * Tue May 2 2006 Alexander Larsson - 0.2.6-1.fc5.1 - update to 0.2.6 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0a393b41b348215ae34ba5aa328127db6aa8352b SRPMS/beagle-0.2.6-1.fc5.1.src.rpm e23e2d21bf94dfdc6eab6482e82157bb7f8aeebd ppc/beagle-0.2.6-1.fc5.1.ppc.rpm 87fa76f3cf0d278ee96924e1ae74be04847bdf00 ppc/libbeagle-0.2.6-1.fc5.1.ppc.rpm 7279869864681c7964e8f07b9b1adb9493aaae07 ppc/libbeagle-devel-0.2.6-1.fc5.1.ppc.rpm 692b526005fdc82ef482235af454eff3a1aadaae ppc/libbeagle-python-0.2.6-1.fc5.1.ppc.rpm 228c7aa1efd46cb24fa3e325bcfe5e84bbdb6c8c ppc/debug/beagle-debuginfo-0.2.6-1.fc5.1.ppc.rpm c7a66ece1f97b443d9ae09cb0d7b028427dee278 x86_64/beagle-0.2.6-1.fc5.1.x86_64.rpm 9e3102e1fd1040db9f30cb6b45a8ca7d676079d3 x86_64/libbeagle-0.2.6-1.fc5.1.x86_64.rpm 2cbee56dd55723d719872d9a409e252c719d3d2c x86_64/libbeagle-devel-0.2.6-1.fc5.1.x86_64.rpm 0281fcee85490bde73cd57bcbd50b8815de8967c x86_64/libbeagle-python-0.2.6-1.fc5.1.x86_64.rpm ffac6f4288d334e4c70d22029a208d349c9f30a4 x86_64/debug/beagle-debuginfo-0.2.6-1.fc5.1.x86_64.rpm 32a2d23651dfb010eb216f07788fb2fe4d3c642e i386/beagle-0.2.6-1.fc5.1.i386.rpm 417041b76cda324a86664afe11e870dd4bfbb2d3 i386/libbeagle-0.2.6-1.fc5.1.i386.rpm 16d15bac08b3b6980597be49ab3c7a9a1382ed7b i386/libbeagle-devel-0.2.6-1.fc5.1.i386.rpm 09caec30baa14bec1d48aeee2770692434c6309e i386/libbeagle-python-0.2.6-1.fc5.1.i386.rpm 06662ab0df5749d63bef566395d99ad740edeb05 i386/debug/beagle-debuginfo-0.2.6-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Fri May 12 13:33:30 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Fri, 12 May 2006 09:33:30 -0400 Subject: Fedora Core 5 Update: vnc-4.1.1-36.fc5 Message-ID: <200605121333.k4CDXU6p022321@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-549 2006-05-12 --------------------------------------------------------------------- Product : Fedora Core 5 Name : vnc Version : 4.1.1 Release : 36.fc5 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- * Thu May 11 2006 Jitka Kudrnacova 4.1.1.-36.fc5 - fixed crash of Xvnc caused by a NULL pointer in interface (bug #187607) - this also fixes crash of Xvnc when vpnc is running (bug #187069) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 65814903fa22a54de38a1f25ecd1ca7b0ad5affa SRPMS/vnc-4.1.1-36.fc5.src.rpm 80919ff1112346c27266843d116789a80415f8ba ppc/vnc-4.1.1-36.fc5.ppc.rpm 4a3d9339fc8079d551c0dcae27d66792bdf5d5d7 ppc/vnc-server-4.1.1-36.fc5.ppc.rpm 6bb27e458051ed4caafa880c06d771dca92f029c ppc/debug/vnc-debuginfo-4.1.1-36.fc5.ppc.rpm efadfe4142d8f509be055aa093eec9740a75e40a x86_64/vnc-4.1.1-36.fc5.x86_64.rpm 6c70230d5190c9d4eb7cac1b79adb889c325daf5 x86_64/vnc-server-4.1.1-36.fc5.x86_64.rpm c141885b8422c1decfc6c35586b3b8404a5d638f x86_64/debug/vnc-debuginfo-4.1.1-36.fc5.x86_64.rpm cdcd2c7b082f2182da4612c134dc62771475411a i386/vnc-4.1.1-36.fc5.i386.rpm 398963a5752a63647ac9bdd42ac7ea5244edf33c i386/vnc-server-4.1.1-36.fc5.i386.rpm 875a57f45958797a6353d4471201f1be5b6ba8c5 i386/debug/vnc-debuginfo-4.1.1-36.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From than at redhat.com Sun May 14 17:23:15 2006 From: than at redhat.com (Than Ngo) Date: Sun, 14 May 2006 13:23:15 -0400 Subject: Fedora Core 5 Update: kdelibs-3.5.2-0.2.fc5 Message-ID: <200605141723.k4EHNFij006584@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-537 2006-05-14 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kdelibs Version : 3.5.2 Release : 0.2.fc5 Summary : K Desktop Environment - Libraries Description : Libraries for the K Desktop Environment: KDE Libraries included: kdecore (KDE core library), kdeui (user interface), kfm (file manager), khtmlw (HTML widget), kio (Input/Output, networking), kspell (spelling checker), jscript (javascript), kab (addressbook), kimgio (image manipulation). --------------------------------------------------------------------- * Tue May 9 2006 Than Ngo 6:3.5.2-0.2.fc5 - fix #173235, disable kmail debug info #173235 - don't use private API with newer CUPS >=1.2 - apply patch to fix crash in kdeprint --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ b777f44d5e0d891cb00721bdff5cf46a93523092 SRPMS/kdelibs-3.5.2-0.2.fc5.src.rpm aa095f87d3ecd9a51c43eb590785c801e05f4c3d ppc/kdelibs-3.5.2-0.2.fc5.ppc.rpm e98237bc9100cfbb1d33b76ad15e32baeb72e64b ppc/kdelibs-devel-3.5.2-0.2.fc5.ppc.rpm f18ec4ec6813f9b1082716670996fb912085dd38 ppc/kdelibs-apidocs-3.5.2-0.2.fc5.ppc.rpm fae7102308b3c7587b7935c306c8ebb625b16b4d ppc/debug/kdelibs-debuginfo-3.5.2-0.2.fc5.ppc.rpm 2761a8d681fb69bdc52ae16dc3990d3103ed7443 ppc/kdelibs-3.5.2-0.2.fc5.ppc64.rpm 464ffe9cabaa302bf6bf003b6aedf39aa7376507 x86_64/kdelibs-3.5.2-0.2.fc5.x86_64.rpm 7898ab51ea4f94ac3261cf7579b5a7c88f38f50b x86_64/kdelibs-devel-3.5.2-0.2.fc5.x86_64.rpm 831f397ac6b1156ad6225ec64411c8275c804cd9 x86_64/kdelibs-apidocs-3.5.2-0.2.fc5.x86_64.rpm 485e94da031f6289d110b14d4e8a16023f510c74 x86_64/debug/kdelibs-debuginfo-3.5.2-0.2.fc5.x86_64.rpm e48e2dc2bfa93d049b9e8c09a6ffe9ab3d18b036 i386/kdelibs-3.5.2-0.2.fc5.i386.rpm 876e83af23e797d57d05868db67f611326abf5f7 i386/kdelibs-devel-3.5.2-0.2.fc5.i386.rpm 14265d1f1a70213c06dd79fb5abdec0b42cf1cf5 i386/kdelibs-apidocs-3.5.2-0.2.fc5.i386.rpm 1cb7fda949f175d6a60ddb9881783297f718e557 i386/debug/kdelibs-debuginfo-3.5.2-0.2.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From than at redhat.com Sun May 14 17:23:32 2006 From: than at redhat.com (Than Ngo) Date: Sun, 14 May 2006 13:23:32 -0400 Subject: Fedora Core 5 Update: kdepim-3.5.2-0.4.fc5 Message-ID: <200605141723.k4EHNWZN006659@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-526 2006-05-14 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kdepim Version : 3.5.2 Release : 0.4.fc5 Summary : PIM (Personal Information Manager) for KDE Description : A PIM (Personal Information Manager) for KDE. --------------------------------------------------------------------- * Mon May 8 2006 Than Ngo 6:3.5.2-0.4.fc5 - apply upstream patch which fixes several crashes in kdepim * Mon May 8 2006 Than Ngo 6:3.5.2-0.3.fc5 - apply upstream patch which fixes several crashes in kdepim * Wed May 3 2006 Than Ngo 6:3.5.2-0.2.fc5 - fix #190491, korganizer crashes whenever New Event selected - fix crash from proko2 - possibly fix crash while selecting mail in mail header view - fix #122571, kmail doesn't remember "fallback character encoding" setting - fix #126571, kmail crashes when pressing "Send again..." in drafts folder - fix syntax error in /usr/bin/kmail_clamav.sh --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a4442a2e6fbdae11b9427d625f4987a456cc13eb SRPMS/kdepim-3.5.2-0.4.fc5.src.rpm 797030259a13ddf78e9bf81aee0d81d0c0c62205 ppc/kdepim-3.5.2-0.4.fc5.ppc.rpm 77a3d690b20b0c03982c77835e30a1afcffc4ed6 ppc/kdepim-devel-3.5.2-0.4.fc5.ppc.rpm 681831dc01b9e4637a4fa8f856fd8f687ecd652d ppc/debug/kdepim-debuginfo-3.5.2-0.4.fc5.ppc.rpm c9a0ad87d0819a1f83f0ebe86397a91229040473 x86_64/kdepim-3.5.2-0.4.fc5.x86_64.rpm f7682f7f1565f2a5bb0301bc69ac80b3ecd8611a x86_64/kdepim-devel-3.5.2-0.4.fc5.x86_64.rpm b97fbb8ee89612e03faade1b9b0f2b8dd57de665 x86_64/debug/kdepim-debuginfo-3.5.2-0.4.fc5.x86_64.rpm fa42060c8075c4681787534c6029764d48a5fe67 i386/kdepim-3.5.2-0.4.fc5.i386.rpm 6dd9c08e2c4aaa4e8ab9cdfc23b6083f525b5b6c i386/kdepim-devel-3.5.2-0.4.fc5.i386.rpm 321bc3c19151fd0a00f34b602dfeaeebb20b34bc i386/debug/kdepim-debuginfo-3.5.2-0.4.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From than at redhat.com Sun May 14 17:23:59 2006 From: than at redhat.com (Than Ngo) Date: Sun, 14 May 2006 13:23:59 -0400 Subject: Fedora Core 4 Update: kdepim-3.5.2-0.2.fc4 Message-ID: <200605141723.k4EHNxV9006749@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-527 2006-05-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdepim Version : 3.5.2 Release : 0.2.fc4 Summary : PIM (Personal Information Manager) for KDE Description : A PIM (Personal Information Manager) for KDE. --------------------------------------------------------------------- * Mon May 8 2006 Than Ngo 6:3.5.2-0.2.fc4 - apply upstream patch which fixes several crashes in kdepim - fix #190491, korganizer crashes whenever New Event selected - fix crash from proko2 - possibly fix crash while selecting mail in mail header view - fix #122571, kmail doesn't remember "fallback character encoding" setting - fix #126571, kmail crashes when pressing "Send again..." in drafts folder - fix syntax error in /usr/bin/kmail_clamav.sh --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6a8b1dd6a82f4ae4339125d45865f00e8f277979 SRPMS/kdepim-3.5.2-0.2.fc4.src.rpm eaac7881ebed0d3a2abc71eefe7b561fa15affd5 ppc/kdepim-3.5.2-0.2.fc4.ppc.rpm 881ccee5e8b7ebc5acb1404d2c7158b3d90f756f ppc/kdepim-devel-3.5.2-0.2.fc4.ppc.rpm 8e0905b31071f573f3cf250689ee0b5442bb16e8 ppc/debug/kdepim-debuginfo-3.5.2-0.2.fc4.ppc.rpm ea1f78970f6501ca356b376a2ca640b14787e22c x86_64/kdepim-3.5.2-0.2.fc4.x86_64.rpm 939256d725f436ecae36a4f3b34846063c417a7c x86_64/kdepim-devel-3.5.2-0.2.fc4.x86_64.rpm 67460b5a37a36f3fd0895a520938253bcff327ce x86_64/debug/kdepim-debuginfo-3.5.2-0.2.fc4.x86_64.rpm fc771f2e03761560ee837ad8e3c20a62ce4eeaf0 i386/kdepim-3.5.2-0.2.fc4.i386.rpm a4207eda6bb3e404d27563b662efc4be109a7dc2 i386/kdepim-devel-3.5.2-0.2.fc4.i386.rpm 7a7e796c125c995fe739cc0453b69ba735ca6fb2 i386/debug/kdepim-debuginfo-3.5.2-0.2.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jakub at redhat.com Sun May 14 17:24:13 2006 From: jakub at redhat.com (Jakub Jelinek) Date: Sun, 14 May 2006 13:24:13 -0400 Subject: Fedora Core 5 Update: glibc-2.4-8 Message-ID: <200605141724.k4EHODkt006795@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-519 2006-05-14 --------------------------------------------------------------------- Product : Fedora Core 5 Name : glibc Version : 2.4 Release : 8 Summary : The GNU libc libraries. Description : The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. --------------------------------------------------------------------- Update Information: --------------------------------------------------------------------- * Fri May 12 2006 Jakub Jelinek 2.4.8 - update from CVS - fix tcgetattr (#177965) - fix (#191264) * Fri May 5 2006 Jakub Jelinek 2.4-7 - update from CVS - some NIS+ fixes - allow overriding rfc3484 address sorting tables for getaddrinfo through /etc/gai.conf (sample config file included in %doc directory) - SETENT_BATCH_READ /etc/default/nss option for speeding up some usages of NIS+ (#188246) - move debug state change notification (#179208) - fix ldd script if one of the dynamic linkers is not installed (#190259) - fix a typo in nscd.conf (#190085) - fix handling of SIGHUP in nscd when some caches are disabled (#189978) - make nscd paranoia mode working with non-root server-user (#189779) - fix getaddrinfo (#190002) - add auto-propagate nscd.conf options (#177154) - fix nscd auditing (#169148) * Mon Apr 24 2006 Jakub Jelinek 2.4-6 - update from CVS - NIS+ fixes - don't segfault on too large argp key values (#189545) - getaddrinfo fixes for RFC3484 (#188364) * Tue Mar 28 2006 Jakub Jelinek 2.4-5 - update from CVS - pshared robust mutex support - fix btowc and bwtoc in C++ (#186410) - fix NIS+ (#186592) - don't declare __wcsto*l_internal for non-GCC or if not -O1+ (#185667) - don't mention nscd failures on 2.0 kernels (#185335) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 671d2c0e2d46d258cdc02103588fcce3ec65d99e SRPMS/glibc-2.4-8.src.rpm e9ae63b8b6b1770b36ab27193f83f82c285b63f5 ppc/glibc-2.4-8.ppc.rpm 286f7b66c56c031e4d3c1c1c0c7f29e796beae7a ppc/glibc-devel-2.4-8.ppc.rpm 3a35d59c25de3f23c3f96790a5cd874061113cc1 ppc/glibc-headers-2.4-8.ppc.rpm e2b0a87008861922cfa314a00124c1675634b758 ppc/glibc-common-2.4-8.ppc.rpm 8edd45f3507f909194ab2fb7b7d6d7aebfe1c519 ppc/nscd-2.4-8.ppc.rpm 779feb81d10511e699af415d008536dccf07d693 ppc/glibc-utils-2.4-8.ppc.rpm c64f5de26162c4c182f0792c2bfe5fd4840a92f8 ppc/debug/glibc-debuginfo-2.4-8.ppc.rpm c380d1a51bf2c145f9c46fede4cb922bfc31a3be ppc/glibc-2.4-8.ppc64.rpm f5b66f9a5e05b82262cd1a70cc6adf8e5c486fdd ppc/glibc-devel-2.4-8.ppc64.rpm 8bfd6230f835a94b5341581131f6d63a067094aa x86_64/glibc-2.4-8.x86_64.rpm a67439178eb82aa41e029d6b10621d55eb6fe585 x86_64/glibc-devel-2.4-8.x86_64.rpm 5e25b480957188b8f9bbf083ca80fd11a321ff8f x86_64/glibc-headers-2.4-8.x86_64.rpm 630f4984dbfaed7f66e2db30d385569fec35e200 x86_64/glibc-common-2.4-8.x86_64.rpm a5a00253eb8d9571a9dcca33c2df6b88dbd24410 x86_64/nscd-2.4-8.x86_64.rpm 0d8d8ccc6c603fd1de3dbe45ea5dc981461d738e x86_64/glibc-utils-2.4-8.x86_64.rpm 2fbbf67e15de34ee7555b2c07e38a8719a75a274 x86_64/debug/glibc-debuginfo-2.4-8.x86_64.rpm 3b0ba13215453058784d5015652af27142f9343d i386/glibc-2.4-8.i386.rpm 5ceb9fa9b37d1ae090bc40d6e4817c99807cfba7 i386/glibc-devel-2.4-8.i386.rpm ad609268fb53265d9f7596c953ee7025e86d8937 i386/glibc-headers-2.4-8.i386.rpm 34eec47d351cbc9b6c873192e70828eefde9a34a i386/glibc-common-2.4-8.i386.rpm 130223085d86f2a3c616bac0a5208c84e69c50a6 i386/nscd-2.4-8.i386.rpm 9b9181bbe226a0d805ab874d2d5b6e58126de768 i386/glibc-utils-2.4-8.i386.rpm a1f545cf1a7751a975209ecdbde754d0812bf723 i386/debug/glibc-debuginfo-2.4-8.i386.rpm dceca2739c1c31f3f9188dfbc3215e9a55478c08 i386/debug/glibc-debuginfo-common-2.4-8.i386.rpm 56b6552e34aa3bafa991a99507437f42a94d75b6 i386/glibc-2.4-8.i686.rpm ad6a379805fd46ef5c495ebc65064d4a09530051 i386/debug/glibc-debuginfo-2.4-8.i686.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dwalsh at redhat.com Sun May 14 17:24:19 2006 From: dwalsh at redhat.com (Daniel Walsh) Date: Sun, 14 May 2006 13:24:19 -0400 Subject: Fedora Core 5 Update: selinux-policy-2.2.38-1.fc5 Message-ID: <200605141724.k4EHOJTa006805@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-529 2006-05-14 --------------------------------------------------------------------- Product : Fedora Core 5 Name : selinux-policy Version : 2.2.38 Release : 1.fc5 Summary : SELinux policy configuration Description : SELinux Reference Policy - modular. --------------------------------------------------------------------- * Mon May 8 2006 Dan Walsh 2.2.38-1.fc5 - Bump for fc5 * Fri May 5 2006 Dan Walsh 2.2.38-1 - Update to upstream * Wed May 3 2006 Dan Walsh 2.2.37-1 - Update to upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ b1156f5f346de00b4a850ebefaba2e608e777115 SRPMS/selinux-policy-2.2.38-1.fc5.src.rpm 0a478c8e5588ff2f3ac875c680b58b820295fe4c ppc/selinux-policy-2.2.38-1.fc5.noarch.rpm aac18fe38f87c35258592b95761c5a49f8bf59c0 ppc/selinux-policy-targeted-2.2.38-1.fc5.noarch.rpm de051d9a94b96411b5b1d080d418478d601747ee ppc/selinux-policy-mls-2.2.38-1.fc5.noarch.rpm b20964cf69b61feaad6a5797ef4019238bda9e5a ppc/selinux-policy-strict-2.2.38-1.fc5.noarch.rpm 0a478c8e5588ff2f3ac875c680b58b820295fe4c x86_64/selinux-policy-2.2.38-1.fc5.noarch.rpm aac18fe38f87c35258592b95761c5a49f8bf59c0 x86_64/selinux-policy-targeted-2.2.38-1.fc5.noarch.rpm de051d9a94b96411b5b1d080d418478d601747ee x86_64/selinux-policy-mls-2.2.38-1.fc5.noarch.rpm b20964cf69b61feaad6a5797ef4019238bda9e5a x86_64/selinux-policy-strict-2.2.38-1.fc5.noarch.rpm 0a478c8e5588ff2f3ac875c680b58b820295fe4c i386/selinux-policy-2.2.38-1.fc5.noarch.rpm aac18fe38f87c35258592b95761c5a49f8bf59c0 i386/selinux-policy-targeted-2.2.38-1.fc5.noarch.rpm de051d9a94b96411b5b1d080d418478d601747ee i386/selinux-policy-mls-2.2.38-1.fc5.noarch.rpm b20964cf69b61feaad6a5797ef4019238bda9e5a i386/selinux-policy-strict-2.2.38-1.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From pvrabec at redhat.com Mon May 15 15:39:16 2006 From: pvrabec at redhat.com (Peter Vrabec) Date: Mon, 15 May 2006 11:39:16 -0400 Subject: Fedora Core 5 Update: dosfstools-2.11-5.FC5 Message-ID: <200605151539.k4FFdGF8028268@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-543 2006-05-15 --------------------------------------------------------------------- Product : Fedora Core 5 Name : dosfstools Version : 2.11 Release : 5.FC5 Summary : Utilities for making and checking MS-DOS FAT filesystems on Linux. Description : The dosfstools package includes the mkdosfs and dosfsck utilities, which respectively make and check MS-DOS FAT filesystems on hard drives or on floppies. --------------------------------------------------------------------- * Thu May 11 2006 Peter Vrabec 2.11-5.FC5 - fix work with disk image files > 4GB (#191198) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 531739e3579c9efe0ddc03b88f35d4ceb76706b9 SRPMS/dosfstools-2.11-5.FC5.src.rpm 057564d6a9cc1ab5d7ca711add599a8ec6917dd1 ppc/dosfstools-2.11-5.FC5.ppc.rpm 3be39c789dd4d318abca614f106634c60297e813 ppc/debug/dosfstools-debuginfo-2.11-5.FC5.ppc.rpm 99b0593d345b989ef2a09becd67f75664380a3e5 x86_64/dosfstools-2.11-5.FC5.x86_64.rpm 7989344b072d4b9508ff276b39bb9dc98585c089 x86_64/debug/dosfstools-debuginfo-2.11-5.FC5.x86_64.rpm 0c8230362520f1a156b197face1c55c7f0ff6011 i386/dosfstools-2.11-5.FC5.i386.rpm 293b3ec89f97b3b3a3ffe8add1ecca13375ccb78 i386/debug/dosfstools-debuginfo-2.11-5.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From than at redhat.com Mon May 15 16:53:37 2006 From: than at redhat.com (Than Ngo) Date: Mon, 15 May 2006 12:53:37 -0400 Subject: Fedora Core 5 Update: kdebase-3.5.2-0.4.fc5 Message-ID: <200605151653.k4FGrbkl019269@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-512 2006-05-15 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kdebase Version : 3.5.2 Release : 0.4.fc5 Summary : K Desktop Environment - core files Description : Core applications for the K Desktop Environment. Included are: kdm (replacement for xdm), kwin (window manager), konqueror (filemanager, web browser, ftp client, ...), konsole (xterm replacement), kpanel (application starter and desktop pager), kaudio (audio server), kdehelp (viewer for kde help files, info and man pages), kthememgr (system for managing alternate theme packages) plus other KDE components (kcheckpass, kikbd, kscreensaver, kcontrol, kfind, kfontmanager, kmenuedit). --------------------------------------------------------------------- * Thu May 4 2006 Than Ngo 6:3.5.2-0.4.fc5 - add missing kcheckpass #190556 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ f20635819049645a4e44ef7964501d96a1150362 SRPMS/kdebase-3.5.2-0.4.fc5.src.rpm 80da65cf8f3389d69b67a33edc0d3c9abe130a06 ppc/kdebase-3.5.2-0.4.fc5.ppc.rpm ecbd25923e179a2eb876bf941f681a622a6bd879 ppc/kdebase-devel-3.5.2-0.4.fc5.ppc.rpm 0eeda46ecf25e19f5df3f0fc3c37bc336aaa10e5 ppc/debug/kdebase-debuginfo-3.5.2-0.4.fc5.ppc.rpm e0af650fc0cdc62425087b2bce1a85c6e0cb0dff ppc/kdebase-3.5.2-0.4.fc5.ppc64.rpm 5d977fc3982349f4e487782c96053c5c8b486012 x86_64/kdebase-3.5.2-0.4.fc5.x86_64.rpm 7cd079834b0fe70434dc9fbc99643932f74d5bb1 x86_64/kdebase-devel-3.5.2-0.4.fc5.x86_64.rpm ca5f3986b7c8ff50fa16bb9cbc88e2de57f36ce0 x86_64/debug/kdebase-debuginfo-3.5.2-0.4.fc5.x86_64.rpm cb25000c8a0051b0dd097841abeeee3825d4f757 i386/kdebase-3.5.2-0.4.fc5.i386.rpm ff62576ba513ed1a96f0386854cb68e32071a0dc i386/kdebase-devel-3.5.2-0.4.fc5.i386.rpm b7cb13d36003c10b2772a4322c27e5a9ab1774a7 i386/debug/kdebase-debuginfo-3.5.2-0.4.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Mon May 15 22:14:24 2006 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 15 May 2006 18:14:24 -0400 Subject: Fedora Core 5 Update: cups-1.2.0-1.1 Message-ID: <200605152214.k4FMEOEJ007716@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-252 2006-05-15 --------------------------------------------------------------------- Product : Fedora Core 5 Name : cups Version : 1.2.0 Release : 1.1 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX?? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: CUPS 1.2.0, a new major version. --------------------------------------------------------------------- * Mon May 8 2006 Tim Waugh 1:1.2.0-1.1 - 1.2.0. - No longer need link patch. * Wed Apr 26 2006 Tim Waugh - Own /var/run/cups (bug #189561). - Patch pdftops to understand 'includeifexists', and use that in the pdftops.conf file (bug #189809). - Sync from svn5460 to svn5462. - Fix CAN-2005-0064 patch. * Mon Apr 24 2006 Tim Waugh 1:1.2-0.4.1.rc3.1 - 1.2rc3. - Ship an snmp.conf. * Fri Apr 21 2006 Tim Waugh 1:1.2-0.3.rc2.2 - Updated to svn 5446. * Wed Apr 19 2006 Tim Waugh - Ignore .rpmnew and .rpmsave banner files. * Tue Apr 11 2006 Tim Waugh - Ship a /etc/cups/pdftops.conf file (bug #188583). * Sat Apr 8 2006 Tim Waugh - Conflict with system-config-printer that adds 'fitplot' option. * Fri Apr 7 2006 Tim Waugh - Build requires libacl-devel. * Fri Apr 7 2006 Tim Waugh 1:1.2-0.3.rc2.1 - 1.2rc2. * Fri Apr 7 2006 Tim Waugh 1:1.2-0.2.rc1.2.9 - Sync scheduler/* with svn 5383. * Fri Apr 7 2006 Tim Waugh 1:1.2-0.2.rc1.2.8 - No longer need openssl-devel. - Build with LDAP_DEPRECATED=1, to pick up declarations of ldap_init() etc. - Only warn about ACLs once (STR #1532). - Fix imagetops filter (STR #1533). - Sync pstops.c with svn 5382. * Thu Apr 6 2006 Tim Waugh 1:1.2-0.2.rc1.2.7 - Build requires openldap-devel. - Sync pstops.c with svn 5372. * Tue Apr 4 2006 Tim Waugh 1:1.2-0.2.rc1.2.6 - Tweak to allow 'usb:/dev/usb/lp0'-style URIs again (bug #186880). * Sun Apr 2 2006 Tim Waugh 1:1.2-0.2.rc1.2.5 - Backported svn 5365:5366 change for mutex-protected stringpool (STR #1530). * Sat Apr 1 2006 Tim Waugh - Fixed _cupsStrFree() (STR #1529). * Fri Mar 31 2006 Tim Waugh 1:1.2-0.2.rc1.2.4 - Fixed interaction with CUPS 1.1 servers (STR #1528). * Thu Mar 30 2006 Tim Waugh 1:1.2-0.2.rc1.2.3 - Added conflicts. - Built for FC5 update. * Wed Mar 29 2006 Tim Waugh 1:1.2-0.2.rc1.3 - Fix group list of non-root backends (STR #1521, bug #186954). * Tue Mar 28 2006 Tim Waugh 1:1.2-0.2.rc1.2 - Fix lpq -h (STR#1515, bug #186686). * Mon Mar 27 2006 Tim Waugh 1:1.2-0.2.rc1.1 - Ship a printers.conf file, and a client.conf file. That way, they get their SELinux file contexts set correctly. * Mon Mar 27 2006 Tim Waugh 1:1.2-0.2.rc1.0 - 1.2rc1. * Fri Mar 24 2006 Tim Waugh 1:1.2-0.1.b2.6 - Add KDE compatibility symbols _ipp_add_attr/_ipp_free_attr to ipp.h, with a comment saying why they shouldn't be used. * Fri Mar 24 2006 Tim Waugh 1:1.2-0.1.b2.5 - Fix KDE compatibility symbols _ipp_add_attr/_ipp_free_attr. * Fri Mar 24 2006 Tim Waugh 1:1.2-0.1.b2.4 - Update to svn snapshot. * Thu Mar 23 2006 Tim Waugh 1:1.2-0.1.b2.3 - Update to svn snapshot. No longer need users or policy patches. * Fri Mar 17 2006 Tim Waugh 1:1.2-0.1.b2.2 - Rebuilt. * Tue Mar 14 2006 Tim Waugh 1:1.2-0.1.b2.1 - Build requires gnutls-devel. - Fixed default policy name. - Fixed 'set-allowed-users' in web UI. * Mon Mar 13 2006 Tim Waugh 1:1.2-0.1.b2.0 - 1.2b2. - Use new CUPS_SERVERBIN location (/usr/lib/cups even on 64-bit hosts). * Fri Mar 10 2006 Tim Waugh - Fixed some permissions. * Fri Mar 10 2006 Tim Waugh 1:1.2-0.1.b1.1 - Ship /etc/cups/ssl directory. * Thu Mar 9 2006 Tim Waugh 1:1.2-0.1.b1.0 - 1.2b1. No longer need devid patch. * Wed Mar 8 2006 Tim Waugh 1:1.2-0.0.svn5238.2 - Fixed 'device-id' attribute in GET_DEVICES requests (STR #1467). * Tue Mar 7 2006 Tim Waugh 1:1.2-0.0.svn5238.1 - New svn snapshot. - No longer need browse or raw patches. * Wed Mar 1 2006 Tim Waugh 1:1.2-0.0.svn5137.1 - Fixed raw printing. - Removed (unapplied) session printing patch. - Fixed browse info. * Thu Feb 23 2006 Tim Waugh 1:1.2-0.0.svn5137.0 - New svn snapshot. * Fri Feb 17 2006 Tim Waugh 1:1.2-0.0.svn5102.0 - New svn snapshot. - No longer need enabledisable patch. - Fixed double-free in scheduler/policy.c (STR #1428). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ aace5766cff0810ed4a73826c6602a4e2bc457c6 SRPMS/cups-1.2.0-1.1.src.rpm 5a83ccc2bff8b3443bbc1319a9a1c3c5e0592717 ppc/cups-1.2.0-1.1.ppc.rpm b3563f4f231748a5fd06b7b0439a9906e5413b05 ppc/cups-devel-1.2.0-1.1.ppc.rpm 4c7edc98378447b51bea052dad618a8c479eee83 ppc/cups-libs-1.2.0-1.1.ppc.rpm a449d03149163b69718448034f4602a0bddcc048 ppc/cups-lpd-1.2.0-1.1.ppc.rpm b0d7cf27eaa1bf02ee21d9481dc3ea808c87bd64 ppc/debug/cups-debuginfo-1.2.0-1.1.ppc.rpm 063e4c3c6073c9cee654e0cfc407a46759b7af17 ppc/cups-libs-1.2.0-1.1.ppc64.rpm 9a4152a171166ede3e7f4d65eb28e0d057cbbbc8 x86_64/cups-1.2.0-1.1.x86_64.rpm ce0809e9a96a478d85a2a28121ff883663134cc8 x86_64/cups-devel-1.2.0-1.1.x86_64.rpm 8ec3816ec98ee692a491392914ac1a2b1cc21908 x86_64/cups-libs-1.2.0-1.1.x86_64.rpm b69c4d6746cffe9b84520a21265fcff2c1a9db8a x86_64/cups-lpd-1.2.0-1.1.x86_64.rpm d6f62d0a807b26809cbd31d9b727d4f7ad84e24f x86_64/debug/cups-debuginfo-1.2.0-1.1.x86_64.rpm 0f5b5d5068b36b72826f0e0bc839d24953f3b13a i386/cups-1.2.0-1.1.i386.rpm 7e606c42681880070e75c27ce8130cddbe0e27f6 i386/cups-devel-1.2.0-1.1.i386.rpm 978b79cc791ed4f14bc34c66874a3ad7c99dd5b4 i386/cups-libs-1.2.0-1.1.i386.rpm a96910aafa882121763b08aa88c60af695f3a54d i386/cups-lpd-1.2.0-1.1.i386.rpm 1f071b401400b40b2d802060f7ac1064634efaff i386/debug/cups-debuginfo-1.2.0-1.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Mon May 15 22:14:28 2006 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 15 May 2006 18:14:28 -0400 Subject: Fedora Core 5 Update: hplip-0.9.11-1.1 Message-ID: <200605152214.k4FMESq7007753@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-217 2006-05-15 --------------------------------------------------------------------- Product : Fedora Core 5 Name : hplip Version : 0.9.11 Release : 1.1 Summary : HP Linux Imaging and Printing Project Description : The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals. --------------------------------------------------------------------- Update Information: New HPLIP version. --------------------------------------------------------------------- * Wed May 10 2006 Tim Waugh 0.9.11-1.1 - 0.9.11. * Fri Apr 21 2006 Tim Waugh - Patchlevel 2. * Wed Apr 19 2006 Tim Waugh - Don't package COPYING twice (bug #189162). * Tue Apr 18 2006 Tim Waugh 0.9.10-1.3 - Patchlevel 1. - Fixed another case-sensitive match. - Require hpijs sub-package (bug #189140). - Don't package unneeded files (bug #189162). - Put fax PPD in the right place (bug #186213). * Tue Apr 4 2006 Tim Waugh 0.9.10-1.2 - Use case-insensitive matching. 0.9.8 gave all-uppercase in some situations. - Last known working hpijs comes from 0.9.8, so use that. * Tue Mar 28 2006 Tim Waugh 0.9.10-1.1 - 0.9.10. - Ship PPDs. - Always use /usr/lib/cups/backend. * Fri Mar 24 2006 Tim Waugh 0.9.9-5.1 - Include hpfax. - Always use /usr/lib/cups/backend for CUPS backend directory. - Build requires libusb-devel. * Thu Mar 23 2006 Tim Waugh 0.9.9-5 - Rebuilt. * Mon Mar 13 2006 Tim Waugh 0.9.9-4 - Quieten hpssd on startup. * Sat Mar 11 2006 Tim Waugh 0.9.9-3 - Patchlevel 1. * Thu Mar 9 2006 Tim Waugh 0.9.9-2 - 0.9.9. No longer need quiet or 0.9.8-4 patches. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 781a3829c81e913ac7e583d391c3063d6e05f2ec SRPMS/hplip-0.9.11-1.1.src.rpm 1e636cc6284bf9f9f60e28b193c23c0f3b7855c0 ppc/hplip-0.9.11-1.1.ppc.rpm 419b26caf7aa2e08ea610465f295ffd804983de6 ppc/hpijs-0.9.11-1.1.ppc.rpm 13b0c456427849cb91e4e52c58ad0416164825ad ppc/libsane-hpaio-0.9.11-1.1.ppc.rpm c2195d8f3ab56040df81a46ba59c69c814e56c7b ppc/debug/hplip-debuginfo-0.9.11-1.1.ppc.rpm 1885b70de3db5d32499bf30ed67f53f49333ff23 x86_64/hplip-0.9.11-1.1.x86_64.rpm b7f0a8617a0ac5bda7a8fb6ee8c3c8b058fbac98 x86_64/hpijs-0.9.11-1.1.x86_64.rpm 3338a3a1e117a2501c9229a33eee4feea19234cf x86_64/libsane-hpaio-0.9.11-1.1.x86_64.rpm c0e19b5529d5e293887009c2eff131208e6f2cbd x86_64/debug/hplip-debuginfo-0.9.11-1.1.x86_64.rpm 908fe29d507e1529e4dacfa09f55fa5dd03b4083 i386/hplip-0.9.11-1.1.i386.rpm cdfeb0edde6eb75cbe3d3c2623a2f9c9e0f3373a i386/hpijs-0.9.11-1.1.i386.rpm a2595aa71179fe186c0931148b062431927038eb i386/libsane-hpaio-0.9.11-1.1.i386.rpm 0c50fdbf92baa76c230278b2f93ef03deed85d26 i386/debug/hplip-debuginfo-0.9.11-1.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Tue May 16 17:55:40 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Tue, 16 May 2006 13:55:40 -0400 Subject: [SECURITY] Fedora Core 4 Update: vnc-4.1.1-10.1.fc4 Message-ID: <200605161755.k4GHteOT022712@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-557 2006-05-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : vnc Version : 4.1.1 Release : 10.1.fc4 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- Update Information: Security update: by altering a client it was possible to bypass password authentication in vnc. --------------------------------------------------------------------- * Mon May 15 2006 Jitka Kudrnacova 4.1.1.10.1.fc4 - Fixed authentication (bug #191692), upstream patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 094d5ec6b00b7dce77b377486a0ab88f563244fe SRPMS/vnc-4.1.1-10.1.fc4.src.rpm ddd18e2fc5220616221d9a344855ad702cf1b7ea ppc/vnc-4.1.1-10.1.fc4.ppc.rpm 1e927b9d3d1a0a06ac70772f6c85790384bc485f ppc/vnc-server-4.1.1-10.1.fc4.ppc.rpm 8ae8a0ee4bb2c1d297a8e79f90d3a8a643084cf6 ppc/debug/vnc-debuginfo-4.1.1-10.1.fc4.ppc.rpm d38672368b6999f4cfd20c8545445200a16bb590 x86_64/vnc-4.1.1-10.1.fc4.x86_64.rpm 39dc5fcc9a8f8143f4ffe3ef59f4960be893085e x86_64/vnc-server-4.1.1-10.1.fc4.x86_64.rpm ac01ce5d62dd905497e1aeae81e2b4cbe15540d4 x86_64/debug/vnc-debuginfo-4.1.1-10.1.fc4.x86_64.rpm bfc98b0cfb071ef3be97c8aa0acce60d2aa8043f i386/vnc-4.1.1-10.1.fc4.i386.rpm fb48ea0ebdc06f976dce1077b0906575eb631e8f i386/vnc-server-4.1.1-10.1.fc4.i386.rpm 9250b17e6377e771bdd6a5c2d811fd9019556677 i386/debug/vnc-debuginfo-4.1.1-10.1.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Tue May 16 17:56:14 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Tue, 16 May 2006 13:56:14 -0400 Subject: [SECURITY] Fedora Core 5 Update: vnc-4.1.1-37.fc5 Message-ID: <200605161756.k4GHuEBs022836@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-558 2006-05-16 --------------------------------------------------------------------- Product : Fedora Core 5 Name : vnc Version : 4.1.1 Release : 37.fc5 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- Update Information: Security update: by altering a client it was possible to bypass password authentication in vnc. --------------------------------------------------------------------- * Fri May 26 2006 Jitka Kudrnacova 4.1.1-37.fc5 - Fixed authentication (bug #191692), upstream patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ fc44ed197e23a25f4ea8985e63c265023ee92e87 SRPMS/vnc-4.1.1-37.fc5.src.rpm ca7023952028fa6845b0ef6a476a6d4060a9809d ppc/vnc-4.1.1-37.fc5.ppc.rpm 11cccf1fbc133f19108d8479b3f4ae84b4d94eb1 ppc/vnc-server-4.1.1-37.fc5.ppc.rpm 72f3c1b9184ddfb576f22979bdc5f10d314426de ppc/debug/vnc-debuginfo-4.1.1-37.fc5.ppc.rpm bfc588df934c4c44524051a9e91dd4c4a20f61f2 x86_64/vnc-4.1.1-37.fc5.x86_64.rpm 39510bdcc57f690134b6d217ec0b60873e8e8152 x86_64/vnc-server-4.1.1-37.fc5.x86_64.rpm ebe39c1249368a2d42498eb461ce075054158917 x86_64/debug/vnc-debuginfo-4.1.1-37.fc5.x86_64.rpm 2d2ad00a594581e88b7577a7eb4054f9ac68e4b2 i386/vnc-4.1.1-37.fc5.i386.rpm 901bd96f0d0800c2739a529d47b96d7be43adfc4 i386/vnc-server-4.1.1-37.fc5.i386.rpm e496ea093afc4166d5518f4bc66431eed2e2c0c2 i386/debug/vnc-debuginfo-4.1.1-37.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jorton at redhat.com Tue May 16 17:56:18 2006 From: jorton at redhat.com (Joseph Orton) Date: Tue, 16 May 2006 13:56:18 -0400 Subject: [SECURITY] Fedora Core 5 Update: php-5.1.4-1 Message-ID: <200605161756.k4GHuI4Z022853@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-289 2006-05-16 --------------------------------------------------------------------- Product : Fedora Core 5 Name : php Version : 5.1.4 Release : 1 Summary : The PHP HTML-embedded scripting language. (PHP: Hypertext Preprocessor) Description : PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated webpages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is fairly simple. The most common use of PHP coding is probably as a replacement for CGI scripts. The mod_php module enables the Apache Web server to understand and process the embedded PHP language in Web pages. --------------------------------------------------------------------- Update Information: This update includes the latest release of PHP 5, version 5.1.4. This release includes fixes for several security issues and many bug fixes. The phpinfo() PHP function did not properly sanitize long strings. An attacker could use this to perform cross-site scripting attacks against sites that have publicly-available PHP scripts that call phpinfo(). (CVE-2006-0996) The html_entity_decode() PHP function was found to not be binary safe. An attacker could use this flaw to disclose a certain part of the memory. In order for this issue to be exploitable the target site would need to have a PHP script which called the "html_entity_decode()" function with untrusted input from the user and displayed the result. (CVE-2006-1490) --------------------------------------------------------------------- * Mon May 8 2006 Joe Orton 5.1.4-1 - update to 5.1.4 * Thu May 4 2006 Joe Orton 5.1.3-1 - update to 5.1.3 - provide mod_php = V-R (#187891) - mark php.ini noreplace (#174251) * Wed Apr 19 2006 Joe Orton 5.1.2-5.3 - add security fixes from upstream: * phpinfo() XSS with long input (CVE-2006-0996) * binary safeness in html_decode (CVE-2006-1490) * Fri Apr 7 2006 Joe Orton 5.1.2-5.1 - fix use of LDAP on 64-bit platforms (#181518) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 5d744f5b3e8507dcafa2277ab0ebfc116c0b6912 SRPMS/php-5.1.4-1.src.rpm d2e0a85c33f61605a93047f662bc27973f19b21b ppc/php-5.1.4-1.ppc.rpm 54c5a90f5fe2a3e0193ac7bdfd480580d7b1a771 ppc/php-devel-5.1.4-1.ppc.rpm e808ad7456b510466617572e0bfcdfcd0208666c ppc/php-imap-5.1.4-1.ppc.rpm 9ca3488bba2fd893b84d15c9d55c955df5a84702 ppc/php-ldap-5.1.4-1.ppc.rpm 7229aaceb219053f502a19399657959204fb0c6b ppc/php-pdo-5.1.4-1.ppc.rpm f500726b1b5f8445033d7bf9fa546f199786f912 ppc/php-mysql-5.1.4-1.ppc.rpm 4b1a4769b64e88e755f69f745a635efcc2bba224 ppc/php-pgsql-5.1.4-1.ppc.rpm 2ad354c437ade652237a9a4a168c15fb41e7940d ppc/php-odbc-5.1.4-1.ppc.rpm 8125b7ff3c917a8396b32e352ed5d7de3846fc25 ppc/php-soap-5.1.4-1.ppc.rpm d24cb2844129287f0d211605cc26da40dfc11e15 ppc/php-snmp-5.1.4-1.ppc.rpm 7057e092076b721019a166fc193a65af3e38a390 ppc/php-xml-5.1.4-1.ppc.rpm 547fc4de561bbb7c5fd2282c20ae02ae11d99e1c ppc/php-xmlrpc-5.1.4-1.ppc.rpm d16e4b6d914a41d15c6ee230eb44e10394b90a25 ppc/php-mbstring-5.1.4-1.ppc.rpm 9afb80625f8488f0eb3f5efbc46c9b6e7251ea1b ppc/php-ncurses-5.1.4-1.ppc.rpm b536bd29a230cfed3ea8cc9d1e0c157e8fc4ab2e ppc/php-gd-5.1.4-1.ppc.rpm 910c1a11346dda093764b84b667c966a3603a306 ppc/php-bcmath-5.1.4-1.ppc.rpm fc0d7be77aa63e8df8d093a0df0783914662ae59 ppc/php-dba-5.1.4-1.ppc.rpm e287f7128b3c2fce7596c8baeb5e71e84c7cec1f ppc/debug/php-debuginfo-5.1.4-1.ppc.rpm a6444456a9c1405a2dc80b88874213e73a96dc2c x86_64/php-5.1.4-1.x86_64.rpm a965cc06aca4a3d26dd48aeb714960c8dafbc4e1 x86_64/php-devel-5.1.4-1.x86_64.rpm 7feaf99297550e3f5fe64fd0c0281a00525bf9e7 x86_64/php-imap-5.1.4-1.x86_64.rpm e0d2207bd5f76b7f0cdf5bfe00da74cc1089e8e5 x86_64/php-ldap-5.1.4-1.x86_64.rpm 75e99a2a003f24d998e54ce1aa3981b683c26d8f x86_64/php-pdo-5.1.4-1.x86_64.rpm f216f77528936be6b20ad3323ed596e8b7ee05bd x86_64/php-mysql-5.1.4-1.x86_64.rpm 950c64fb75457e61974771d7e40a7da27f26efa7 x86_64/php-pgsql-5.1.4-1.x86_64.rpm 7c5463377a3c3f5d9d0ed83648db46166a29d83f x86_64/php-odbc-5.1.4-1.x86_64.rpm 176a9d3f411d794ed83339c723c488a3dcc15a31 x86_64/php-soap-5.1.4-1.x86_64.rpm a4da0d600d48fd46a494580f3d9254ef315d0e3b x86_64/php-snmp-5.1.4-1.x86_64.rpm b5d4bf2b7f3cc5ffd7f344e8aaf6cab7fb1b6ac2 x86_64/php-xml-5.1.4-1.x86_64.rpm 5bdc41fef820797df2f419e2048d47eb91b909af x86_64/php-xmlrpc-5.1.4-1.x86_64.rpm 0ef1711e03b5d90a65535d825dd2deb562375435 x86_64/php-mbstring-5.1.4-1.x86_64.rpm b164505141aef9e048e6746de013eda92f27445e x86_64/php-ncurses-5.1.4-1.x86_64.rpm 1d11aa28f58e04c83844390445d835299f499244 x86_64/php-gd-5.1.4-1.x86_64.rpm d79933a96c35484cd17aaa8aa149a27fc895ca30 x86_64/php-bcmath-5.1.4-1.x86_64.rpm 009fb76219c840e3d603a3d8d9af3338e5d47318 x86_64/php-dba-5.1.4-1.x86_64.rpm 7ac106797325d4ba47a0eee5664d18a2f77f85cf x86_64/debug/php-debuginfo-5.1.4-1.x86_64.rpm eed7605679eafc2e19198fd88819c2999c13ac58 i386/php-5.1.4-1.i386.rpm cb741ed0eeff0b68710ab06055b9faa3ed4e15ea i386/php-devel-5.1.4-1.i386.rpm e642b0c0977d0f0c6eb5c3b03c6a31609f4f1e25 i386/php-imap-5.1.4-1.i386.rpm 6d56f35d7f83785cd0b42acdeb77124f38b7da58 i386/php-ldap-5.1.4-1.i386.rpm 303b5f7d0ada7ed402faf5f9f1f5705616fcabe0 i386/php-pdo-5.1.4-1.i386.rpm 191ec7e8f1a6d66ede5990e3c801097010fef030 i386/php-mysql-5.1.4-1.i386.rpm 187b96ab0a362e50bede8236fc9607192068faaa i386/php-pgsql-5.1.4-1.i386.rpm 9a992f00a04fc313f3a7f5e13db903f632ef8604 i386/php-odbc-5.1.4-1.i386.rpm 2a8969a53b8285cd4fbab9d276258100a8e6ca6c i386/php-soap-5.1.4-1.i386.rpm 06aa7c3e46a4dab02a5f38bc33e26ab8de3ab647 i386/php-snmp-5.1.4-1.i386.rpm 1a93363785ff2d91506e5be5af307243b59ab51e i386/php-xml-5.1.4-1.i386.rpm 61a9617cb245b06ef4ba2f5987cfe97ec2e74b5f i386/php-xmlrpc-5.1.4-1.i386.rpm 6119872e72e1b25e242b8151795923fcc8d786a4 i386/php-mbstring-5.1.4-1.i386.rpm 2a153bb8e73baf00d5a2b0637da0223f290ee1ff i386/php-ncurses-5.1.4-1.i386.rpm f10283ce9cfb1c4f38ef328d118ac42dbfd90c94 i386/php-gd-5.1.4-1.i386.rpm 045ccf6dac4dd07d43c92dab7dae8fc3bcd32718 i386/php-bcmath-5.1.4-1.i386.rpm c92b654bb133be7bf9f79d8412cf7d00da673a8a i386/php-dba-5.1.4-1.i386.rpm 5eaa61ab36023c17e03103a59f331ce04c534534 i386/debug/php-debuginfo-5.1.4-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Tue May 16 17:56:37 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Tue, 16 May 2006 13:56:37 -0400 Subject: Fedora Core 5 Update: libstdc++so7-4.2.0-0.3.20060203.3 Message-ID: <200605161756.k4GHubD0022974@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-469 2006-05-16 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libstdc++so7 Version : 4.2.0 Release : 0.3.20060203.3 Summary : libstdc++.so.7 preview Description : The libstdc++so7 package contains a preview of the GNU Standard C++ Library from libstdcxx_so_7-branch branch. It is considered experimental, and may in fact be completely unreliable. Don't rely on its ABI, or its API as it might change at any time. To use, invoke 'g++-libstdc++so_7' instead of 'g++'. --------------------------------------------------------------------- Update Information: This fixes linking libstdc++so7 with libtool on ppc. --------------------------------------------------------------------- * Mon Apr 24 2006 Jens Petersen - 4.2.0-0.3.20060203.3 - use ppc64 as target for ppc like gcc does (#188446) - define and use gcc_target_platform from gcc41.spec --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2d97c9922e5acdc978f263e03c7deae77208e767 SRPMS/libstdc++so7-4.2.0-0.3.20060203.3.src.rpm ba8f845a259b47a098dafa1bd9abf03ff8e29845 ppc/libstdc++so7-4.2.0-0.3.20060203.3.ppc.rpm 62ee0bbc5c9e9db3d82861f766028612eb0bf02a ppc/libstdc++so7-devel-4.2.0-0.3.20060203.3.ppc.rpm 5095028a1a82de636c05a42b9d38a493786fa9b2 ppc/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060203.3.ppc.rpm 203c7c1d953cc61289c4e54b4662cb2f74bf9875 ppc/libstdc++so7-4.2.0-0.3.20060203.3.ppc64.rpm 41650dcb3df8c222931998b9b3ba3a3f27a5ddf7 x86_64/libstdc++so7-4.2.0-0.3.20060203.3.x86_64.rpm dd48e1287be0cdf61130ba01164d2b533d7aa182 x86_64/libstdc++so7-devel-4.2.0-0.3.20060203.3.x86_64.rpm 8ec36fadb8bf045a577a97098b24a1aceceee67e x86_64/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060203.3.x86_64.rpm 8d93fa527b3fbcf8a56a2e2745600e8f060ef46e i386/libstdc++so7-4.2.0-0.3.20060203.3.i386.rpm 7257542066804965c36a35b89b7b6fc522f104e5 i386/libstdc++so7-devel-4.2.0-0.3.20060203.3.i386.rpm d96e92785c9a4f7d473a9935ac8308f90c8a6966 i386/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060203.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jorton at redhat.com Tue May 16 17:56:40 2006 From: jorton at redhat.com (Joseph Orton) Date: Tue, 16 May 2006 13:56:40 -0400 Subject: Fedora Core 5 Update: php-pear-1.4.9-1 Message-ID: <200605161756.k4GHuePD022998@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-524 2006-05-16 --------------------------------------------------------------------- Product : Fedora Core 5 Name : php-pear Version : 1.4.9 Release : 1 Summary : PHP Extension and Application Repository framework Description : PEAR is a framework and distribution system for reusable PHP components. This package contains the basic PEAR components. --------------------------------------------------------------------- Update Information: This update includes the latest upstream release of PEAR, the PHP Extension and Application Repository. This version has a number of minor bug fixes and packaging updates to allow better integration of PEAR packages into Extras. --------------------------------------------------------------------- * Mon May 8 2006 Joe Orton 1:1.4.9-1 - update to 1.4.9 (thanks to Remi Collet, #183359) - package /usr/share/pear/.pkgxml (#190252) - update to XML_RPC-1.4.8 - bundle the v3.0 LICENSE file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2eb2cb84c2d705d619639888e236444d4d818733 SRPMS/php-pear-1.4.9-1.src.rpm a993900d603a6393fac2b1a53a6a150c2923db4b ppc/php-pear-1.4.9-1.noarch.rpm a993900d603a6393fac2b1a53a6a150c2923db4b x86_64/php-pear-1.4.9-1.noarch.rpm a993900d603a6393fac2b1a53a6a150c2923db4b i386/php-pear-1.4.9-1.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From kzak at redhat.com Wed May 17 18:31:42 2006 From: kzak at redhat.com (Karel Zak) Date: Wed, 17 May 2006 14:31:42 -0400 Subject: Fedora Core 5 Update: psmisc-22.2-1.1 Message-ID: <200605171831.k4HIVgcP017538@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-560 2006-05-17 --------------------------------------------------------------------- Product : Fedora Core 5 Name : psmisc Version : 22.2 Release : 1.1 Summary : Utilities for managing processes on your system. Description : The psmisc package contains utilities for managing processes on your system: pstree, killall and fuser. The pstree command displays a tree structure of all of the running processes on your system. The killall command sends a specified signal (SIGTERM if nothing is specified) to processes identified by name. The fuser command identifies the PIDs of processes that are using specified files or filesystems. --------------------------------------------------------------------- * Wed May 17 2006 Karel Zak 22.2-1.1 - add BuildRequires: gettext-devel - sync with upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a2a333c9509723c4fc56339089bdf78694c0cdd4 SRPMS/psmisc-22.2-1.1.src.rpm b75535dcaf83700750f6d8016883abd6814d04cf ppc/psmisc-22.2-1.1.ppc.rpm e3b3c7c2a49d61c8ef4a8cc7840bf2abb3a3cd00 ppc/debug/psmisc-debuginfo-22.2-1.1.ppc.rpm b3073bfebc1e5a1c69c0b2ae02ffef421c7de475 x86_64/psmisc-22.2-1.1.x86_64.rpm fb2cdbef0d301e898df016c616e4ed412656258b x86_64/debug/psmisc-debuginfo-22.2-1.1.x86_64.rpm a99e2635fc691a0ade1f23038c52c7c9c7c623a8 i386/psmisc-22.2-1.1.i386.rpm ac57aa7ddf56f5d012b7bcc42469f628b32f2182 i386/debug/psmisc-debuginfo-22.2-1.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dwalsh at redhat.com Wed May 17 18:31:47 2006 From: dwalsh at redhat.com (Daniel Walsh) Date: Wed, 17 May 2006 14:31:47 -0400 Subject: Fedora Core 5 Update: policycoreutils-1.30.8-1.fc5 Message-ID: <200605171831.k4HIVlJl017565@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-530 2006-05-17 --------------------------------------------------------------------- Product : Fedora Core 5 Name : policycoreutils Version : 1.30.8 Release : 1.fc5 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a feature of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- * Mon May 8 2006 Dan Walsh 1.30.8-1.fc5 - Bump to build in FC5 * Mon May 8 2006 Dan Walsh 1.30.8-1 - Update to upstream * Merged fix warnings patch from Karl MacMillan. * Merged patch from Dan Walsh. This includes audit2allow changes for analysis plugins, internationalization support for several additional programs and added po files, some fixes for semanage, and several cleanups. It also adds a new secon utility. * Sun May 7 2006 Dan Walsh 1.30.6-5.fc5 - Bump to build in FC5 * Sun May 7 2006 Dan Walsh 1.30.6-5 - Fix genhomedircon to catch duplicate homedir problem * Thu May 4 2006 Dan Walsh 1.30.6-4 - Add secon program - Add translations * Fri Apr 21 2006 Dan Walsh 1.30.6-3.fc5 - Bump to build in FC5 * Thu Apr 20 2006 Dan Walsh 1.30.6-3 - Fix check for "msg" * Mon Apr 17 2006 Dan Walsh 1.30.6-2 - Ship avc.py * Fri Apr 14 2006 Dan Walsh 1.30.6-1 - Add /etc/samba/secrets.tdb to restorecond.conf - Update from upstream * Merged semanage prefix support from Russell Coker. * Added a test to setfiles to check that the spec file is a regular file. * Thu Apr 6 2006 Karsten Hopp 1.30.4-4 - added some missing buildrequires - added Requires: initscripts for /sbin/service * Thu Apr 6 2006 Karsten Hopp 1.30.4-3 - use absolute path /sbin/service * Wed Apr 5 2006 Dan Walsh 1.30.4-2.fc5 - Bump to build in FC5 * Wed Apr 5 2006 Dan Walsh 1.30.4-2 - Fix audit2allow to not require ausearch. - Fix man page - Add libflashplayer to restorecond.conf * Wed Mar 29 2006 Dan Walsh 1.30.4-1 - Update from upstream * Merged audit2allow fixes for refpolicy from Dan Walsh. * Merged fixfiles patch from Dan Walsh. * Merged restorecond daemon from Dan Walsh. * Merged semanage non-MLS fixes from Chris PeBenito. * Merged semanage and semodule man page examples from Thomas Bleher. * Tue Mar 28 2006 Dan Walsh 1.30.1-4 - Clean up reference policy generation in audit2allow --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 71300f86e7e9c6c2e8518d05dd76ff5209a20840 SRPMS/policycoreutils-1.30.8-1.fc5.src.rpm d4c48099a3c59c6a8399c5b661d69b0997b2929f ppc/policycoreutils-1.30.8-1.fc5.ppc.rpm 67c83c3c1dbdb9d9e0779f5b2dd2f19aaa1d5cec ppc/debug/policycoreutils-debuginfo-1.30.8-1.fc5.ppc.rpm 6650fb7cb82a6dfcb28620cfe4a71a03e650881f x86_64/policycoreutils-1.30.8-1.fc5.x86_64.rpm a349125a665b48eb8b142e88ba691657ff62c283 x86_64/debug/policycoreutils-debuginfo-1.30.8-1.fc5.x86_64.rpm e130122ce1a4f5fa2daa0bc0864ed70c4f5d484e i386/policycoreutils-1.30.8-1.fc5.i386.rpm e1771548e5c12a427b065ae0f916d4e30e250046 i386/debug/policycoreutils-debuginfo-1.30.8-1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From tgl at redhat.com Thu May 18 00:38:18 2006 From: tgl at redhat.com (Tom Lane) Date: Wed, 17 May 2006 20:38:18 -0400 Subject: [SECURITY] Fedora Core 5 Update: mysql-5.0.21-2.FC5.1 Message-ID: <200605180038.k4I0cIFG012321@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-553 2006-05-17 --------------------------------------------------------------------- Product : Fedora Core 5 Name : mysql Version : 5.0.21 Release : 2.FC5.1 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the MySQL client programs, the client shared libraries, and generic MySQL files. --------------------------------------------------------------------- Update Information: 5.0.21 fixes several moderate-severity security issues: see CVE-2006-0903 CVE-2006-1516 CVE-2006-1517 CVE-2006-1518, and our bugs 181335 182025 189054 190866 190868 190870 --------------------------------------------------------------------- * Thu May 11 2006 Tom Lane 5.0.21-2.FC5.1 - Fix bogus perl Requires for mysql-test * Tue May 2 2006 Tom Lane 5.0.21-1.FC5.1 - Update to MySQL 5.0.21 - Modify multilib header hack to not break non-RH arches, per bug #181335 - Remove logrotate script, per bug #180639. - Add a new mysql-test RPM to carry the regression test files; hack up test scripts as needed to make them run in /usr/share/mysql-test. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ ac47e3f4a5fc95a08d554d7f3bd9099a9ce943a8 SRPMS/mysql-5.0.21-2.FC5.1.src.rpm 0183126827d8f292b36722aa058210bf2fd47215 ppc/mysql-5.0.21-2.FC5.1.ppc.rpm a54da35d6e8eb63ff23bc4a02b0ee0165e59bd98 ppc/mysql-server-5.0.21-2.FC5.1.ppc.rpm 72bc9aa07b6605e68e1aef69ea15eb45bff64782 ppc/mysql-devel-5.0.21-2.FC5.1.ppc.rpm 5aeb99bc1cffe8cab76ec7583028f362da2b7d2a ppc/mysql-bench-5.0.21-2.FC5.1.ppc.rpm 9c63415e339e3efb2afc3764e228ec53a105a106 ppc/mysql-test-5.0.21-2.FC5.1.ppc.rpm 62b46ef270c73906c9480ce7cc3e0dce7d48b925 ppc/debug/mysql- debuginfo-5.0.21-2.FC5.1.ppc.rpm fbe02ebbb52cec090d73bd3a1b74b9a67469a0c6 ppc/mysql-5.0.21-2.FC5.1.ppc64.rpm 3a36f8576d2fc601b59b0cf9bddef9d7ff744aa2 x86_64/mysql-5.0.21-2.FC5.1.x86_64.rpm abb5caef40aad402c636a66a9112bc9b06e2d6fe x86_64/mysql-server-5.0.21-2.FC5.1.x86_64.rpm 8009c122c76e055cad026aeb3cb8bb44eb312810 x86_64/mysql-devel-5.0.21-2.FC5.1.x86_64.rpm 358c6eb58f10a9eff6a24dcffb249bd381f02b4e x86_64/mysql-bench-5.0.21-2.FC5.1.x86_64.rpm 7a049221924a9253ed701d3c30e71d65d578a71c x86_64/mysql-test-5.0.21-2.FC5.1.x86_64.rpm a9d1abdca3a9cdfeeaf0ec9f5221a117586683c6 x86_64/debug/mysql- debuginfo-5.0.21-2.FC5.1.x86_64.rpm 9c1b4e57f81f866cba7e795469239a1ea8160c42 i386/mysql-5.0.21-2.FC5.1.i386.rpm e151003dadc6ab06f54c2a981d5352a00dd770f6 i386/mysql-server-5.0.21-2.FC5.1.i386.rpm 6e4f0df3ea6e4697638450ed2e92f69ec64b9932 i386/mysql-devel-5.0.21-2.FC5.1.i386.rpm d97b65f7196e40211f648be58047f3f70a8a1d07 i386/mysql-bench-5.0.21-2.FC5.1.i386.rpm 6c0cdf15338315efe359cd7b637cae672b0e3ecb i386/mysql-test-5.0.21-2.FC5.1.i386.rpm b944dade30e23bf00dbb5207fb03d1c60b771c2c i386/debug/mysql- debuginfo-5.0.21-2.FC5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From tgl at redhat.com Thu May 18 00:41:01 2006 From: tgl at redhat.com (Tom Lane) Date: Wed, 17 May 2006 20:41:01 -0400 Subject: [SECURITY] Fedora Core 4 Update: mysql-4.1.19-1.FC4.1 Message-ID: <200605180041.k4I0f1UK012775@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-554 2006-05-17 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mysql Version : 4.1.19 Release : 1.FC4.1 Summary : MySQL client programs and shared libraries. Description : MySQL is a multi-user, multi-threaded SQL database server. MySQL is a client/server implementation consisting of a server daemon (mysqld) and many different client programs and libraries. The base package contains the MySQL client programs, the client shared libraries, and generic MySQL files. --------------------------------------------------------------------- Update Information: 4.1.19 fixes several moderate-severity security issues: see CVE-2006-0903 CVE-2006-1516 CVE-2006-1517 CVE-2006-1518, also our bugs 180467 180639 182025 183261 190866 190868 190870 --------------------------------------------------------------------- * Thu May 4 2006 Tom Lane 4.1.19-1.FC4.1 - Update to MySQL 4.1.19 (fixes bugs #180467, #183277, #190743). - Remove broken logrotate script, per bugs #180639, #182025. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 75dba773fd50433b6815c551e05fdd3c437cf41d SRPMS/mysql-4.1.19-1.FC4.1.src.rpm f1a2e6995d714be75f518dfe1a190bde158820f2 ppc/mysql-4.1.19-1.FC4.1.ppc.rpm 3f289f6f64e7174c1a45f55c52722dd57ddb946c ppc/mysql-server-4.1.19-1.FC4.1.ppc.rpm b7052dbd6e18f8626dc75f173789d6fa67aef328 ppc/mysql-devel-4.1.19-1.FC4.1.ppc.rpm 26041957861f4372ee70bdc6fc8a690981334e56 ppc/mysql-bench-4.1.19-1.FC4.1.ppc.rpm 994a5ffad4abb37f023c9845f5ccc955c124b302 ppc/debug/mysql- debuginfo-4.1.19-1.FC4.1.ppc.rpm 170b3f659a67b19c6d4e07e994583d037017dc63 ppc/mysql-4.1.19-1.FC4.1.ppc64.rpm eee4cf27362bc64a1631984f2192406e2551a0b9 x86_64/mysql-4.1.19-1.FC4.1.x86_64.rpm 1401ca35e02b16f4fb5dc7553c7c0a7bf3f09f49 x86_64/mysql-server-4.1.19-1.FC4.1.x86_64.rpm 4101d35d71d45e858a8593ab3ef2844d3553a52d x86_64/mysql-devel-4.1.19-1.FC4.1.x86_64.rpm fe07342f7fdef3c9a085fc79c372d22de843b98b x86_64/mysql-bench-4.1.19-1.FC4.1.x86_64.rpm 0a4df2d2897ad409e4f10c69a3cd6c4cf8eaf40a x86_64/debug/mysql- debuginfo-4.1.19-1.FC4.1.x86_64.rpm 29526c85b19c297efe16e5cbb6c4dda94564b132 i386/mysql-4.1.19-1.FC4.1.i386.rpm f9c28ec6cb04cab4643254f0e3ebfbe65ba55339 i386/mysql-server-4.1.19-1.FC4.1.i386.rpm 87bf4ee105410dd041d76e998bc96bdce366be1a i386/mysql-devel-4.1.19-1.FC4.1.i386.rpm baeedbf25d4dbd203ac940282ee993800391c224 i386/mysql-bench-4.1.19-1.FC4.1.i386.rpm b387122ff8815228b559e1bf4673be29a42f3c9c i386/debug/mysql- debuginfo-4.1.19-1.FC4.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From katzj at redhat.com Fri May 19 01:02:32 2006 From: katzj at redhat.com (Jeremy Katz) Date: Thu, 18 May 2006 21:02:32 -0400 Subject: Fedora Core 5 Update: pirut-1.0.3-0.fc5 Message-ID: <200605190102.k4J12WZQ030815@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-518 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : pirut Version : 1.0.3 Release : 0.fc5 Summary : Package Installation, Removal and Update Tools Description : pirut (pronounced "pirate") provides a set of graphical tools for managing software. --------------------------------------------------------------------- Update Information: This update fixes a variety of minor bugs found in the graphical package management tool. --------------------------------------------------------------------- * Mon May 15 2006 Jeremy Katz - 1.0.3-0.fc5 - fix plugin type bug (#191630) - keep apply at bottom of the window (#191721) - Catch config errors and give a nice dialog (#191013) - Allow --config with pirut (#189804) * Wed Apr 12 2006 Jeremy Katz - 1.0.2-1 - Fix traceback with no groups defined (#186545) - Mark desktop files for translation (#188319) - Catch mirror error (#184326) - Change display name for package installer (#185169) - Improve progress bar updating a little - Require rhpl (#186796) - Add status bar and progress for searching from James Bowes (#186977) - Grab focus for search entry by default (#187597) - Give better error message about no network (#188529) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ b9d655c973c969351e11201c7ba700fb10c1564e SRPMS/pirut-1.0.3-0.fc5.src.rpm 319f1de2380e06f27bf35d6758c78cf6a5dc79b6 ppc/pirut-1.0.3-0.fc5.noarch.rpm 319f1de2380e06f27bf35d6758c78cf6a5dc79b6 x86_64/pirut-1.0.3-0.fc5.noarch.rpm 319f1de2380e06f27bf35d6758c78cf6a5dc79b6 i386/pirut-1.0.3-0.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mlichvar at redhat.com Fri May 19 01:02:38 2006 From: mlichvar at redhat.com (Miroslav Lichvar) Date: Thu, 18 May 2006 21:02:38 -0400 Subject: Fedora Core 5 Update: ntp-4.2.0.a.20050816-11.FC5 Message-ID: <200605190102.k4J12cbh030839@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-544 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : ntp Version : 4.2.0.a.20050816 Release : 11.FC5 Summary : Synchronizes system time using the Network Time Protocol (NTP). Description : The Network Time Protocol (NTP) is used to synchronize a computer's time with another reference time source. The ntp package contains utilities and daemons that will synchronize your computer's time to Coordinated Universal Time (UTC) via the NTP protocol and NTP servers. The ntp package includes ntpdate (a program for retrieving the date and time from remote machines via a network) and ntpd (a daemon which continuously adjusts system time). Install the ntp package if you need tools for keeping your system's time synchronized via the NTP protocol. --------------------------------------------------------------------- * Thu May 11 2006 Miroslav Lichvar 4.2.0.a.20050816-11.FC5 - fix initscript: - replace -U with -u in getopts (#187003) - don't pass group to ntpdate -U argument and ignore -i in options (#142926) - set ntpconf for -c - remove -p 8 from ntpdate arguments - don't call ntpdate when step-tickers doesn't contain anything useful and -x isn't in options - fix default keyfile for ntpdate (#183196) - add option to sync hwclock after ntpdate (#179571) - modify ntp.conf, change default restrict, remove broadcastdelay, use fedora.pool.ntp.org (#189667) - don't install drift file - remove unsupported options from ntptrace manpage (#137717) - fix default paths in manpages for ntp-keygen and ntpdate --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 281eeaa902368e1d7bc3dcd596e96d4234a1dc17 SRPMS/ntp-4.2.0.a.20050816-11.FC5.src.rpm 2d31911358f7e7e127b5e17f3bbf764724bd3570 ppc/ntp-4.2.0.a.20050816-11.FC5.ppc.rpm f9cc526858a428d8b9f151766795cae5153af24f ppc/debug/ntp-debuginfo-4.2.0.a.20050816-11.FC5.ppc.rpm d51a8b178967e30763ef10def62ce7e9b249b3ee x86_64/ntp-4.2.0.a.20050816-11.FC5.x86_64.rpm 826668faee9c0e1c858ba2f34244d116f8ad61d1 x86_64/debug/ntp-debuginfo-4.2.0.a.20050816-11.FC5.x86_64.rpm 7d3380570a9a0a71631dc42f82d2d75adc09eeae i386/ntp-4.2.0.a.20050816-11.FC5.i386.rpm b88a834c538c15311cd51ab00d3efdd9dffb0cb3 i386/debug/ntp-debuginfo-4.2.0.a.20050816-11.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:27 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:27 -0400 Subject: Fedora Core 5 Update: libstdc++so7-4.2.0-0.3.20060428.fc5.1 Message-ID: <200605190103.k4J13RfL031062@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libstdc++so7 Version : 4.2.0 Release : 0.3.20060428.fc5.1 Summary : libstdc++.so.7 preview Description : The libstdc++so7 package contains a preview of the GNU Standard C++ Library from the libstdcxx_so_7-branch. It is considered experimental, and may in fact be completely unreliable. Don't rely on its ABI, or its API as it might change at any time. To use, invoke 'g++-libstdc++so_7' instead of 'g++'. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Tue May 9 2006 Jens Petersen 4.2.0-0.3.20060428.fc5.1 - fix ppc target in wrapper script * Fri Apr 28 2006 Benjamin Kosnik - 4.2.0-0.3.20060428.fc5 - update sources and add libstdc++-v3-so7-version.patch - libstdc++/24660 - mt_allocator fixes from David Boreham and Scott Bridges --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ d73e2b0285043b905c559b55d63da4ae8797fdef SRPMS/libstdc++so7-4.2.0-0.3.20060428.fc5.1.src.rpm bffefca79b45bc02017895ead933d5c6b4753d67 ppc/libstdc++so7-4.2.0-0.3.20060428.fc5.1.ppc.rpm e4506f5fdf966a26e9f393828e27f3a56408ddb6 ppc/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.1.ppc.rpm 2a52334c864d0f6628b4ecb246ff279cdf1a52f9 ppc/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.1.ppc.rpm 620f399cc0e66dadfc17a086bd2b94ca0c585187 ppc/libstdc++so7-4.2.0-0.3.20060428.fc5.1.ppc64.rpm 070373d394c1747e3304d7042e9b7948cdb78db7 x86_64/libstdc++so7-4.2.0-0.3.20060428.fc5.1.x86_64.rpm 8f8a01afe038bd584d77c2828c2a38e9d8e28652 x86_64/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.1.x86_64.rpm 424603bd0ed1a987baf2978e62670a8d55820028 x86_64/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.1.x86_64.rpm 210cfaa317bc3e301623e11dbdd476a319154e15 i386/libstdc++so7-4.2.0-0.3.20060428.fc5.1.i386.rpm 7e7f8ababcf344b643ad9dbe059b7b09e53db35e i386/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.1.i386.rpm 1fd642167b951d59d140711321077e4d63f1d81e i386/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:29 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:29 -0400 Subject: Fedora Core 5 Update: scim-1.4.4-9.2.fc5 Message-ID: <200605190103.k4J13TNP031064@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim Version : 1.4.4 Release : 9.2.fc5 Summary : Smart Common Input Method platform Description : SCIM is a user friendly and full featured input method user interface and also a development platform to make life easier for Input Method developers. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Tue May 9 2006 Jens Petersen - 1.4.4-9.2.fc5 - rebuild against new libstdc++so7 to fix ppc deps (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ be9e70cb10cb34f7c4fc3f52322b0a9faa6ad1a3 SRPMS/scim-1.4.4-9.2.fc5.src.rpm 4d156e571c612e4113dbaa57c474d5087d65cf50 ppc/scim-1.4.4-9.2.fc5.ppc.rpm 82854100bec20e9bed90911b73c56ae6fe0ce482 ppc/scim-devel-1.4.4-9.2.fc5.ppc.rpm b359a045b43e0bdbf2b7747eb9011b5bb5032296 ppc/scim-doc-1.4.4-9.2.fc5.ppc.rpm ffa9f4cec936ed07b2cf8b745b4e17ca468a379c ppc/scim-libs-1.4.4-9.2.fc5.ppc.rpm 682ed106dab2a75761ec5e48fdd9ebb24aa10c8f ppc/debug/scim-debuginfo-1.4.4-9.2.fc5.ppc.rpm 8bfdc0232c0c55c0d6c696c3b00f33476cf07f36 ppc/scim-libs-1.4.4-9.2.fc5.ppc64.rpm a7375c0ba0d58e28dc94460b1aa3c34df45aea2d x86_64/scim-1.4.4-9.2.fc5.x86_64.rpm d64e1dd2fde799d168fd606220bbde3bcb60b6e0 x86_64/scim-devel-1.4.4-9.2.fc5.x86_64.rpm b34e77e691ddb7e8ee71648e238b073b52c36db5 x86_64/scim-doc-1.4.4-9.2.fc5.x86_64.rpm 7036dd6e8c3641f9cdd9974f0e9b8fc1142caab3 x86_64/scim-libs-1.4.4-9.2.fc5.x86_64.rpm 29e861330fb4c4dd08f7d3400409ca98c6460234 x86_64/debug/scim-debuginfo-1.4.4-9.2.fc5.x86_64.rpm 5619785da55517599b69634bc6a4797168fd4706 i386/scim-1.4.4-9.2.fc5.i386.rpm 39ed52f294ee593c12c4af0f4677fdfebb83e4b1 i386/scim-devel-1.4.4-9.2.fc5.i386.rpm fb7df82685bd04b713a7aeb4a804e70986c4e5ec i386/scim-doc-1.4.4-9.2.fc5.i386.rpm bd09006cf87c0939c1fd6046c274250b3307d962 i386/scim-libs-1.4.4-9.2.fc5.i386.rpm db5b85a2c8ffdc55d07d4eda509d7f755f33ecc4 i386/debug/scim-debuginfo-1.4.4-9.2.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:30 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:30 -0400 Subject: Fedora Core 5 Update: scim-anthy-1.0.0-1.fc5.1 Message-ID: <200605190103.k4J13UZ1031070@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-anthy Version : 1.0.0 Release : 1.fc5.1 Summary : SCIM IMEngine for anthy for Japanese input Description : Scim-anthy is a SCIM IMEngine module for anthy to support Japanese input. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 1.0.0-1.fc5.1 - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 1bd507269c7dd803952e1572b732f37e87781cdb SRPMS/scim-anthy-1.0.0-1.fc5.1.src.rpm ffddcd19f4f8adb1a16f151bceb4458bf71cc6c2 ppc/scim-anthy-1.0.0-1.fc5.1.ppc.rpm 522f77df92bda3dd4bdcd5a188ff498887b12514 ppc/debug/scim-anthy-debuginfo-1.0.0-1.fc5.1.ppc.rpm be560763a6f89cd46fcfccae9be5a593e386143b x86_64/scim-anthy-1.0.0-1.fc5.1.x86_64.rpm 2635c07526134d2df7f2e2d64b3882b8434793b9 x86_64/debug/scim-anthy-debuginfo-1.0.0-1.fc5.1.x86_64.rpm d2a58b0114c28221283d9210845c01659c9374a8 i386/scim-anthy-1.0.0-1.fc5.1.i386.rpm 15a07ad7a3ea5fab2f29a80f8dfa36a2ad5e9c5b i386/debug/scim-anthy-debuginfo-1.0.0-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:37 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:37 -0400 Subject: Fedora Core 5 Update: scim-chewing-0.2.1-5.2 Message-ID: <200605190103.k4J13bo6031098@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-chewing Version : 0.2.1 Release : 5.2 Summary : Chewing Chinese input method for SCIM Description : This package provides Chewing Chinese input method for SCIM. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 0.2.1-5.2 - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ de11ba5eb52dec4c179ad0a8d2db786a0b30b0c6 SRPMS/scim-chewing-0.2.1-5.2.src.rpm 7a94b9695646a4dda4632e2129785c224a6dc59e ppc/scim-chewing-0.2.1-5.2.ppc.rpm 1d75b5d7f49b9a0a91cddfcadec2980682f86c55 ppc/debug/scim-chewing-debuginfo-0.2.1-5.2.ppc.rpm af59bd23dadd6c577f34cc7e09de1a708b382caf x86_64/scim-chewing-0.2.1-5.2.x86_64.rpm c36adf85851550ee98d3afa86375f852ea4dd8b9 x86_64/debug/scim-chewing-debuginfo-0.2.1-5.2.x86_64.rpm f490c8b47bf8c828ac66a6299acee796683d529e i386/scim-chewing-0.2.1-5.2.i386.rpm 1e8bcb37c5802e39e4c165bd72204b4a82b96569 i386/debug/scim-chewing-debuginfo-0.2.1-5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Fri May 19 01:03:55 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Thu, 18 May 2006 21:03:55 -0400 Subject: Fedora Core 5 Update: vnc-4.1.1-38.fc5 Message-ID: <200605190103.k4J13tPA031161@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-567 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : vnc Version : 4.1.1 Release : 38.fc5 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 9c2e0b74b1cf7a51216a10984b7506b425d19019 SRPMS/vnc-4.1.1-38.fc5.src.rpm 0f9f99d1df0c7ccc17d84e507ec207f221c123b8 ppc/vnc-4.1.1-38.fc5.ppc.rpm 90643c795602f3524bfa3624d2727a7baf6df3e4 ppc/vnc-server-4.1.1-38.fc5.ppc.rpm a648ea2ae1b6759d5bfe4eee7aeccb59461242e4 ppc/debug/vnc-debuginfo-4.1.1-38.fc5.ppc.rpm f55d48974474359aec4d0878ad7bb90834710d4d x86_64/vnc-4.1.1-38.fc5.x86_64.rpm 24c6f6873d11b1bef11387cfbe772655d0a970c6 x86_64/vnc-server-4.1.1-38.fc5.x86_64.rpm b6f0b64b4198f582e15995933e00890e4990da37 x86_64/debug/vnc-debuginfo-4.1.1-38.fc5.x86_64.rpm 3df6990aa604ef704c60e26ab40e50a98eddfe6a i386/vnc-4.1.1-38.fc5.i386.rpm 3599e9ab97091707fc7d878372c0287e73dc9b34 i386/vnc-server-4.1.1-38.fc5.i386.rpm 5e72d1b3d5c125db3b0395892072af64c599c22d i386/debug/vnc-debuginfo-4.1.1-38.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:39 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:39 -0400 Subject: Fedora Core 5 Update: scim-hangul-0.2.2-1.fc5.1 Message-ID: <200605190103.k4J13dAi031107@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-hangul Version : 0.2.2 Release : 1.fc5.1 Summary : Hangul Input Method Engine for SCIM Description : Scim-hangul is a SCIM IMEngine module for Korean (Hangul) input support. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 0.2.2-1.fc5.1 - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 61ef8405cc9eb5acec8eb4958e51191508977063 SRPMS/scim-hangul-0.2.2-1.fc5.1.src.rpm b53bc3de6a5fbab12e121c0d693ff5f3aae49da1 ppc/scim-hangul-0.2.2-1.fc5.1.ppc.rpm 93e0241283f292e113677b0dfe4ab2544992128e ppc/debug/scim-hangul-debuginfo-0.2.2-1.fc5.1.ppc.rpm 19d6bd26573edb54d3b5f9dca61fd67a04e0bd13 x86_64/scim-hangul-0.2.2-1.fc5.1.x86_64.rpm 8ac3d265c341cd06f9a78da6aa9c5b115aa88ad8 x86_64/debug/scim-hangul-debuginfo-0.2.2-1.fc5.1.x86_64.rpm ce695ca499e5c1eecb9027d055037c7e69295aca i386/scim-hangul-0.2.2-1.fc5.1.i386.rpm ba0e2a38def8ed76715eb8d1d88a02f27d33d3d7 i386/debug/scim-hangul-debuginfo-0.2.2-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:40 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:40 -0400 Subject: Fedora Core 5 Update: scim-m17n-0.2.0-2.1 Message-ID: <200605190103.k4J13ehD031114@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-m17n Version : 0.2.0 Release : 2.1 Summary : SCIM IMEngine for m17n-lib Description : scim-m17n provides a SCIM IMEngine for m17n-lib, which allows input of many languages using the input table maps from m17n-db. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 0.2.0-2.1 - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ bbcc23828916128f680790dae78c4184dcb83ed3 SRPMS/scim-m17n-0.2.0-2.1.src.rpm fad0a922f7516950f7d1862bf2a0c297648abe85 ppc/scim-m17n-0.2.0-2.1.ppc.rpm bfceddcdf6ef01e3f3d7ae889bee1b2d91864f9d ppc/debug/scim-m17n-debuginfo-0.2.0-2.1.ppc.rpm daddc4ab1e5fbea8df146bf07a644d75a9c55a7d x86_64/scim-m17n-0.2.0-2.1.x86_64.rpm b2571d820426db2e56ecd028fa990c9f90beb3a0 x86_64/debug/scim-m17n-debuginfo-0.2.0-2.1.x86_64.rpm 59652247a3264aa64f1850f0ac902f2146138e09 i386/scim-m17n-0.2.0-2.1.i386.rpm 2f402d46296e4214b64a269cb07bd4eef8572b65 i386/debug/scim-m17n-debuginfo-0.2.0-2.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:41 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:41 -0400 Subject: Fedora Core 5 Update: scim-pinyin-0.5.91-4.4 Message-ID: <200605190103.k4J13fig031118@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-pinyin Version : 0.5.91 Release : 4.4 Summary : Smart Pinyin IMEngine for Smart Common Input Method platform Description : Simplified Chinese Smart Pinyin IMEngine for SCIM. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 0.5.91-4.4 - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 03495a1b2be4395597a852a4700b6ea6cfbf76f3 SRPMS/scim-pinyin-0.5.91-4.4.src.rpm 66e38f4917b2914d2481c3237856301dd219ed6a ppc/scim-pinyin-0.5.91-4.4.ppc.rpm 11dae96514ca3fda72da67947a15f6cf3553932c ppc/debug/scim-pinyin-debuginfo-0.5.91-4.4.ppc.rpm 88ab6cdb9eb132229fd2be0385ed3d443d905f38 x86_64/scim-pinyin-0.5.91-4.4.x86_64.rpm 6667e7a2fb83292104a87bfdf44cc6f72864d8e0 x86_64/debug/scim-pinyin-debuginfo-0.5.91-4.4.x86_64.rpm dc095a8d199be83aba1d2d80cbb742e990aa8aa1 i386/scim-pinyin-0.5.91-4.4.i386.rpm fa04f2c24818a6198602d3dfcf7d082597f35be4 i386/debug/scim-pinyin-debuginfo-0.5.91-4.4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From petersen at redhat.com Fri May 19 01:03:44 2006 From: petersen at redhat.com (Jens-Ulrik Petersen) Date: Thu, 18 May 2006 21:03:44 -0400 Subject: Fedora Core 5 Update: scim-tables-0.5.6-3.1 Message-ID: <200605190103.k4J13ikt031128@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-548 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 5 Name : scim-tables Version : 0.5.6 Release : 3.1 Summary : SCIM Generic Table IMEngine Description : This package contains the Generic Table IMEngine for SCIM. --------------------------------------------------------------------- Update Information: In this update the libstdc++so7 wrapper script has been fixed on ppc and all the SCIM packages have been rebuilt with it to fix the broken dependencies on ppc. --------------------------------------------------------------------- * Thu May 11 2006 Jens Petersen - 0.5.6-3.1 - obsolete old scim-tables-{japanese,korean} subpackages (Michael Schwendt) - rebuild to fix deps on ppc (#188443) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 90d1007c78c975a79f4a2994cf31cce03945eb34 SRPMS/scim-tables-0.5.6-3.1.src.rpm c766b3f979db29396cae0aac1bdda0da2e17e89e ppc/scim-tables-0.5.6-3.1.ppc.rpm f0955e68e0c13b860e95a780f749c58271b81625 ppc/scim-tables-amharic-0.5.6-3.1.ppc.rpm 4488e382cd33e5dfe9c602606feb61ed4091ac49 ppc/scim-tables-arabic-0.5.6-3.1.ppc.rpm 06e836a2bfbf36d9ffcd29c9f4f9bb91749aba07 ppc/scim-tables-chinese-0.5.6-3.1.ppc.rpm e958cfed8eb341984ece41feb7fa521ef0b80e67 ppc/scim-tables-nepali-0.5.6-3.1.ppc.rpm e2c01cea9b366f60da940845cfe75dba3718b16b ppc/scim-tables-russian-0.5.6-3.1.ppc.rpm f512e26224d76861c73a3affa890be30008b93d4 ppc/scim-tables-thai-0.5.6-3.1.ppc.rpm b9463b554e572bfc46b38c366b2a8397aa4d56c8 ppc/scim-tables-vietnamese-0.5.6-3.1.ppc.rpm 63f22f5e4ba516cde7d3453bb2accd346cc75aea ppc/scim-tables-additional-0.5.6-3.1.ppc.rpm 81ecb5e3997318c95c36e1f3da71260cf6640825 ppc/debug/scim-tables-debuginfo-0.5.6-3.1.ppc.rpm 4019b5d86aded0a3aa29c31240fef9b21ceaa3e7 x86_64/scim-tables-0.5.6-3.1.x86_64.rpm c1ac293133577bc4979887921a46b7beddc4939e x86_64/scim-tables-amharic-0.5.6-3.1.x86_64.rpm 97cb426f7ab1299c1201ae71b57735d8af1e7f08 x86_64/scim-tables-arabic-0.5.6-3.1.x86_64.rpm 10d4596b58205f98425ed6f32eba37643a865a76 x86_64/scim-tables-chinese-0.5.6-3.1.x86_64.rpm a6b3f3e610a5db89192d7ddc5022d6cdb33a6432 x86_64/scim-tables-nepali-0.5.6-3.1.x86_64.rpm fbfec4a2d2baa4986e62bbc5625fef0b60ba9011 x86_64/scim-tables-russian-0.5.6-3.1.x86_64.rpm 8790e0dd71fba1d34439c650a88636cda85131d5 x86_64/scim-tables-thai-0.5.6-3.1.x86_64.rpm 39135435ba2121589994ced2fb3d0d45d790ce72 x86_64/scim-tables-vietnamese-0.5.6-3.1.x86_64.rpm 13368dbdf2613a32fd45e00b27cea357ffe67f4f x86_64/scim-tables-additional-0.5.6-3.1.x86_64.rpm 1e668674f0e8d3ee7f8cd7e2af7a7f47f6a0e4de x86_64/debug/scim-tables-debuginfo-0.5.6-3.1.x86_64.rpm 45ef52578faf49b2d70970e8e2266e2dd9aabac9 i386/scim-tables-0.5.6-3.1.i386.rpm 37bb0a076373645977cd74e8d49510a5c6a04683 i386/scim-tables-amharic-0.5.6-3.1.i386.rpm 23b93e6d7e4b2a73a63fb9b77f325850a74a0cc9 i386/scim-tables-arabic-0.5.6-3.1.i386.rpm aeb58357103205ddbdb6f01bddca0a229ad2a9ff i386/scim-tables-chinese-0.5.6-3.1.i386.rpm 8fcfce1b47573059703dfb9f06b8b7f66c56b7c1 i386/scim-tables-nepali-0.5.6-3.1.i386.rpm 1a6755bb5d9b654b13af83e5ca8ab370ab1e3fb4 i386/scim-tables-russian-0.5.6-3.1.i386.rpm 66846045425f368766c5d7bbab419b50c05c9dce i386/scim-tables-thai-0.5.6-3.1.i386.rpm 85fd981191390734910f26c3ddb8b7b386e03c2c i386/scim-tables-vietnamese-0.5.6-3.1.i386.rpm 383a981b53c35091c3a29b6f44bfff0af744e3ee i386/scim-tables-additional-0.5.6-3.1.i386.rpm c8fb927c9d336f35675b31570f8f6307461f54ab i386/debug/scim-tables-debuginfo-0.5.6-3.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Fri May 19 01:04:01 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Thu, 18 May 2006 21:04:01 -0400 Subject: Fedora Core 4 Update: vnc-4.1.1-11.fc4 Message-ID: <200605190104.k4J141Lt031178@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-568 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : vnc Version : 4.1.1 Release : 11.fc4 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- * Wed May 17 2006 Jitka Kudrnacova 4.1.1-11.fc4 - really fixed authetication --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ db806ade3a609e7f16c6c9d3847b733c3a81c3c4 SRPMS/vnc-4.1.1-11.fc4.src.rpm 5493702ee6b277cd48f15cb3a4ae9fe62682813b ppc/vnc-4.1.1-11.fc4.ppc.rpm cc69e442cbe3fdcc46a890a960260cdc55939e9a ppc/vnc-server-4.1.1-11.fc4.ppc.rpm 5a95a17e2e0e10d9bbaf67535df439dbc144deca ppc/debug/vnc-debuginfo-4.1.1-11.fc4.ppc.rpm 96fb31b54dddc4cc17fb86e57e160089ca699426 x86_64/vnc-4.1.1-11.fc4.x86_64.rpm 3630e89e5d5260b3d6a07a2399cfe6bd98efc6b8 x86_64/vnc-server-4.1.1-11.fc4.x86_64.rpm 3c8b48abe0b75768a783b413c5704a81ab23eb55 x86_64/debug/vnc-debuginfo-4.1.1-11.fc4.x86_64.rpm d6146ac56d3c4aae74b9a9ccd06c9c6d70f44fef i386/vnc-4.1.1-11.fc4.i386.rpm 98d891c866f2c2ea3147945736d3c116eaa133c8 i386/vnc-server-4.1.1-11.fc4.i386.rpm 5f3ac342229ab8af6191f9f373005506b24724b5 i386/debug/vnc-debuginfo-4.1.1-11.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mlichvar at redhat.com Fri May 19 01:04:09 2006 From: mlichvar at redhat.com (Miroslav Lichvar) Date: Thu, 18 May 2006 21:04:09 -0400 Subject: Fedora Core 4 Update: ntp-4.2.0.a.20050816-0.FC4 Message-ID: <200605190104.k4J149sK031223@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-552 2006-05-18 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ntp Version : 4.2.0.a.20050816 Release : 0.FC4 Summary : Synchronizes system time using the Network Time Protocol (NTP). Description : The Network Time Protocol (NTP) is used to synchronize a computer's time with another reference time source. The ntp package contains utilities and daemons that will synchronize your computer's time to Coordinated Universal Time (UTC) via the NTP protocol and NTP servers. The ntp package includes ntpdate (a program for retrieving the date and time from remote machines via a network) and ntpd (a daemon which continuously adjusts system time). Install the ntp package if you need tools for keeping your system's time synchronized via the NTP protocol. --------------------------------------------------------------------- * Fri May 12 2006 Miroslav Lichvar 4.2.0.a.20050816-0.FC4 - update to stable-4.2.0a-20050816 - prevent segfault when loopback interface is not configured (#159056) - fix initscript: - replace -U with -u in getopts (#187003) - don't pass group to ntpdate -U argument and ignore -i in options (#142926) - set ntpconf for -c - remove -p 8 from ntpdate arguments - don't call ntpdate when step-tickers doesn't contain anything useful and -x isn't in options - fix default keyfile for ntpdate (#183196) - add option to sync hwclock after ntpdate (#179571) - modify ntp.conf, change default restrict, remove broadcastdelay, use fedora.pool.ntp.org (#189667) - don't install drift file - update man pages (#137717, #153195, #162856) * Mon Oct 31 2005 Petr Raszyk 4.2.0.a.20040617-10 - Rebuild * Mon Oct 31 2005 Petr Raszyk 4.2.0.a.20040617-9 - A small bug in ntp.spec (#166773). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8ff9210a29bc839191fe4b391a7ba4f7798548aa SRPMS/ntp-4.2.0.a.20050816-0.FC4.src.rpm 32990ee780d5ddf8760c83063b781950acbce653 ppc/ntp-4.2.0.a.20050816-0.FC4.ppc.rpm f977f6b3adb3cd07957131555d94a40c8aa1773c ppc/debug/ntp-debuginfo-4.2.0.a.20050816-0.FC4.ppc.rpm 88ac2b71e292af7dcf68b9e14d83c59c8ba3e543 x86_64/ntp-4.2.0.a.20050816-0.FC4.x86_64.rpm ae2531e42c847338ee7ad19eb5341200e2c53db0 x86_64/debug/ntp-debuginfo-4.2.0.a.20050816-0.FC4.x86_64.rpm f6d423141757783817a607467fcdcbef64ba41d6 i386/ntp-4.2.0.a.20050816-0.FC4.i386.rpm 79cb1ce93189ec4898648f7cf39e5ac3770fc9bf i386/debug/ntp-debuginfo-4.2.0.a.20050816-0.FC4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dennis at ausil.us Fri May 19 05:24:47 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Fri, 19 May 2006 00:24:47 -0500 Subject: [SECURITY] Fedora Extras 3 update: kphone-4.2-9.fc3 Message-ID: <200605190024.47651.dennis@ausil.us> --------------------------------------------------------------------- Fedora Update Notification 2006-05-19 --------------------------------------------------------------------- Product: Fedora Extras 3 Name: kphone Version: 4.2 Release: 9.fc3 Summary: A SIP (Session Initiation Protocol) user agent for Linux Description: KPhone is a SIP (Session Initiation Protocol) user agent for Linux, with which you can initiate VoIP (Voice over IP) connections over the Internet. It supports Presence and Instant Messaging, and to some extent also video calls between two hosts. --------------------------------------------------------------------- Update Information: This update fixes CVE-2006-2442 --------------------------------------------------------------------- * Thu May 19 2006 Dennis Gilmore 4.2-9 - CVE-2006-2442 * Tue Feb 14 2006 Dennis Gilmore 4.2-8 - disable srtp we dont have the deps was testing * Tue Feb 14 2006 Dennis Gilmore 4.2-7 - rebuild for fc5 --------------------------------------------------------------------- This update can be installed with the 'yum' update program. ?Use 'yum update package-name' at the command line. ?For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. -- Dennis Gilmore, RHCE Proud Australian From dennis at ausil.us Fri May 19 05:25:50 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Fri, 19 May 2006 00:25:50 -0500 Subject: [SECURITY] Fedora Extras 3 update: kphone-4.2-9.fc4 Message-ID: <200605190025.50451.dennis@ausil.us> --------------------------------------------------------------------- Fedora Update Notification 2006-05-19 --------------------------------------------------------------------- Product: Fedora Extras 4 Name: kphone Version: 4.2 Release: 9.fc4 Summary: A SIP (Session Initiation Protocol) user agent for Linux Description: KPhone is a SIP (Session Initiation Protocol) user agent for Linux, with which you can initiate VoIP (Voice over IP) connections over the Internet. It supports Presence and Instant Messaging, and to some extent also video calls between two hosts. --------------------------------------------------------------------- Update Information: This update fixes CVE-2006-2442 --------------------------------------------------------------------- * Thu May 19 2006 Dennis Gilmore 4.2-9 - CVE-2006-2442 * Tue Feb 14 2006 Dennis Gilmore 4.2-8 - disable srtp we dont have the deps was testing * Tue Feb 14 2006 Dennis Gilmore 4.2-7 - rebuild for fc5 --------------------------------------------------------------------- This update can be installed with the 'yum' update program. ?Use 'yum update package-name' at the command line. ?For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. -- Dennis Gilmore, RHCE Proud Australian From dennis at ausil.us Fri May 19 05:26:46 2006 From: dennis at ausil.us (Dennis Gilmore) Date: Fri, 19 May 2006 00:26:46 -0500 Subject: [SECURITY] Fedora Extras 5 update: kphone-4.2-9.fc5 Message-ID: <200605190026.46303.dennis@ausil.us> --------------------------------------------------------------------- Fedora Update Notification 2006-05-19 --------------------------------------------------------------------- Product: Fedora Extras 5 Name: kphone Version: 4.2 Release: 9.fc5 Summary: A SIP (Session Initiation Protocol) user agent for Linux Description: KPhone is a SIP (Session Initiation Protocol) user agent for Linux, with which you can initiate VoIP (Voice over IP) connections over the Internet. It supports Presence and Instant Messaging, and to some extent also video calls between two hosts. --------------------------------------------------------------------- Update Information: This update fixes CVE-2006-2442 --------------------------------------------------------------------- * Thu May 19 2006 Dennis Gilmore 4.2-9 - CVE-2006-2442 * Tue Feb 14 2006 Dennis Gilmore 4.2-8 - disable srtp we dont have the deps was testing * Tue Feb 14 2006 Dennis Gilmore 4.2-7 - rebuild for fc5 --------------------------------------------------------------------- This update can be installed with the 'yum' update program. ?Use 'yum update package-name' at the command line. ?For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. -- Dennis Gilmore, RHCE Proud Australian From nphilipp at redhat.com Fri May 19 15:31:35 2006 From: nphilipp at redhat.com (Nils Philippsen) Date: Fri, 19 May 2006 11:31:35 -0400 Subject: Fedora Core 4 Update: system-config-services-0.9.0-0.fc4.1 Message-ID: <200605191531.k4JFVZ1m031061@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-536 2006-05-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-services Version : 0.9.0 Release : 0.fc4.1 Summary : system-config-services is an initscript and xinetd configuration utility Description : system-config-services is a utility which allows you to configure which services should be enabled on your machine. --------------------------------------------------------------------- * Wed May 10 2006 Nils Philippsen - use pam_stack * Fri Mar 3 2006 Nils Philippsen - 0.9.0 - require hicolor-icon-theme (#182878, #182879) * Tue Feb 28 2006 Florian Festi - rewrote large parts of servicemethods (OO design, better handling of old/new settings, read headers of init scripts completely) - first implementation of widgets to control services (intended for tools configuring single services like nfs, samba, bind, ...), still missing: i18n, dependencies on other services (like portmap) * Fri Jan 27 2006 Nils Philippsen - 0.8.99.2 - fix saving xinetd services * Fri Jan 27 2006 Nils Philippsen - 0.8.99.1 - implement daemons and xinetd services on separate tabs * Mon Jan 9 2006 Nils Philippsen - separate daemons and xinetd based services - enable Serbian translation files * Fri Oct 14 2005 Nils Philippsen - don't use pam_stack (#170645) * Tue Aug 16 2005 Nils Philippsen - 0.8.26 - revamp getting output from external commands (#162884) - package /usr/bin/serviceconf symlink (#165099) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8b88e4d143e0fc4bbf941ff57e756d78b9025ca2 SRPMS/system-config-services-0.9.0-0.fc4.1.src.rpm e714021d401e9ea578af4620eaa93fe7857bc48d ppc/system-config-services-0.9.0-0.fc4.1.noarch.rpm e714021d401e9ea578af4620eaa93fe7857bc48d x86_64/system-config-services-0.9.0-0.fc4.1.noarch.rpm e714021d401e9ea578af4620eaa93fe7857bc48d i386/system-config-services-0.9.0-0.fc4.1.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Sun May 21 14:16:34 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Sun, 21 May 2006 10:16:34 -0400 Subject: Fedora Core 5 Update: tog-pegasus-2.5.1-4.FC5 Message-ID: <200605211416.k4LEGY0a026585@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-498 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : tog-pegasus Version : 2.5.1 Release : 4.FC5 Summary : OpenPegasus WBEM Services for Linux Description : OpenPegasus WBEM Services for Linux enables management solutions that deliver increased control of enterprise resources. WBEM is a platform and resource independent DMTF standard that defines a common information model and communication protocol for monitoring and controlling resources from diverse sources. --------------------------------------------------------------------- * Tue May 2 2006 Jason Vas Dias - 2:2.5.1-4 - fix bug 190432: %exclude /usr/lib/debug from RPM - fix upstream OpenPegasus '2.5.2_APPROVED' bugs, applying upstream patches: o 4955 : Bogus Description property for OperatingSystem provider o 4956 : reserveCapacity method may cause size overflow on invalid input o 4968 : CMPI provider up-calls cause failure with out-of-process o 4978 : snmpDeliverTrap_netsnmp::_createSession function is not thread safe o 4983 : Memory leak in OOP indication generation o 4984 : Forked process hangs in system call o 4986 : Adding automated test for snmpIndication Handler ( http://cvs.opengroup.org/bugzilla/show_bug.cgi?id=? ) - apply upstream update to 'pegasus-2.5.1-warnings.patch' * Mon Apr 17 2006 Jason Vas Dias - 2:2.5.1-3 - Fix repupgrade (make it use correct paths) * Fri Apr 14 2006 Jason Vas Dias - 2:2.5.1-2 - Apply patches for the two '2.5.2_APPROVED' upstream bugzillas 4934(4943) and 4945 : (http://cvs.opengroup.org/bugzilla/buglist.cgi?bug_id=4943%2C4945) - Fix the PATH_MAX and MAXHOSTNAMELEN issues (again) * Thu Apr 6 2006 Jason Vas Dias - 2:2.5.1-1 - Upgrade to version 2.5.1 (including new upstream .spec file). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ d2987835922c213a1611a27e396f7b675020b680 SRPMS/tog-pegasus-2.5.1-4.FC5.src.rpm f4287cf8c1e09fa342ba999479c22280e6c31fec ppc/tog-pegasus-2.5.1-4.FC5.ppc.rpm cf44f389b13c893bb022be330b44b3baf8336ee8 ppc/tog-pegasus-devel-2.5.1-4.FC5.ppc.rpm c2f6fd57e845436cae2f3f6d7970691dd726d413 ppc/debug/tog-pegasus-debuginfo-2.5.1-4.FC5.ppc.rpm 0531dee5a8b1b414600c221b8eb4db1675403465 x86_64/tog-pegasus-2.5.1-4.FC5.x86_64.rpm 7d6e0cc029733b6b181a522d8631bfcfed38003b x86_64/tog-pegasus-devel-2.5.1-4.FC5.x86_64.rpm 9081e2e6d1ff4da0c4ec435acaccb1e2944d4329 x86_64/debug/tog-pegasus-debuginfo-2.5.1-4.FC5.x86_64.rpm a436b03b62a6f3f897f6caa4ef9e33eafc3d7be7 i386/tog-pegasus-2.5.1-4.FC5.i386.rpm d0c032d89bc4e72823bc14ad46d1dbd945561211 i386/tog-pegasus-devel-2.5.1-4.FC5.i386.rpm 4fd488a674fe0a190c0f17fb8d791d3b46c35b3e i386/debug/tog-pegasus-debuginfo-2.5.1-4.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Sun May 21 14:17:02 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Sun, 21 May 2006 10:17:02 -0400 Subject: Fedora Core 5 Update: avahi-0.6.9-9.FC5 Message-ID: <200605211417.k4LEH2jm026660@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-497 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : avahi Version : 0.6.9 Release : 9.FC5 Summary : Local network service discovery Description : Avahi is a system which facilitates service discovery on a local network -- this means that you can plug your laptop or computer into a network and instantly be able to view other people who you can chat with, find printers to print to or find files being shared. This kind of technology is already found in MacOS X (branded 'Rendezvous', 'Bonjour' and sometimes 'ZeroConf') and is very convenient. --------------------------------------------------------------------- Update Information: Also fixes problems with building banshee against avahi-sharp o avahi-sharp.pc had wrong LIBS path on x86_64 o upstream patch 1188: fix sporadic crash in banshee --------------------------------------------------------------------- * Tue May 2 2006 Jason Vas Dias - 0.6.9-9.FC6 - fix avahi-sharp issues for banshee - patches from caillon at redhat.com * Thu Apr 20 2006 Jason Vas Dias - 0.6.9-9.FC6 - fix bug 189427: correct avahi-resolve --help typo --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 923a109e0f21a4fd867139acdf66d70e84672f39 SRPMS/avahi-0.6.9-9.FC5.src.rpm 79c094a77b8c4ba39725a3af738aa22ac433d19e ppc/avahi-0.6.9-9.FC5.ppc.rpm 939aea0744adce734d62e0ad0fecc2080360dce2 ppc/avahi-tools-0.6.9-9.FC5.ppc.rpm eeeb16033eec11640e362dd909b3ab85beeed163 ppc/avahi-glib-0.6.9-9.FC5.ppc.rpm 14379ddf93049eb4b7b672df51b39402c54e5a72 ppc/avahi-glib-devel-0.6.9-9.FC5.ppc.rpm 706d01bd6f54e878e331558f75d7502fe1831fe6 ppc/avahi-qt3-0.6.9-9.FC5.ppc.rpm 8802f9419b2a6b19b492b580f0c8fa30d44db5d0 ppc/avahi-qt3-devel-0.6.9-9.FC5.ppc.rpm 4c944d3367c6d8d0a97693d98993226d7968ea22 ppc/avahi-sharp-0.6.9-9.FC5.ppc.rpm 6f840e233983a6eeed55e20fac8ce8336f1537fd ppc/avahi-devel-0.6.9-9.FC5.ppc.rpm 4da51cb87150b41eba82b4efb7b55180ef05c6fa ppc/debug/avahi-debuginfo-0.6.9-9.FC5.ppc.rpm 99870da59454d374e893c82e6d535319d51e9562 ppc/avahi-0.6.9-9.FC5.ppc64.rpm d7f246bc3cd173209badf20d13dd7b86e0829c63 ppc/avahi-glib-0.6.9-9.FC5.ppc64.rpm f821052a6e38616476477b29bcc35263dac565d9 x86_64/avahi-0.6.9-9.FC5.x86_64.rpm 20f76e5aa29e18b41d7d3b4370610b956f4d9a3b x86_64/avahi-tools-0.6.9-9.FC5.x86_64.rpm a80a1c1483303633ed378787c1947b427483dfb4 x86_64/avahi-glib-0.6.9-9.FC5.x86_64.rpm 9ad3cbf7d048881d9deea5e8b5de5ae83c9cb210 x86_64/avahi-glib-devel-0.6.9-9.FC5.x86_64.rpm f8fed18cae6dd46b2f9e5c940ce8c3ae4200c994 x86_64/avahi-qt3-0.6.9-9.FC5.x86_64.rpm ea8308b93e691c3def984a17f0b703974a8f325c x86_64/avahi-qt3-devel-0.6.9-9.FC5.x86_64.rpm 8ea5a3c8233f54ad06445cca77d63fe782607cdb x86_64/avahi-sharp-0.6.9-9.FC5.x86_64.rpm 816e303faa5fa02afab5f3db40208adb8df6ff88 x86_64/avahi-devel-0.6.9-9.FC5.x86_64.rpm 9d748ae854015ab72f952adb4bad8cadc8df4c7f x86_64/debug/avahi-debuginfo-0.6.9-9.FC5.x86_64.rpm 5f593a86794a1d1898ddf8db98d65a624e60baa7 i386/avahi-0.6.9-9.FC5.i386.rpm 825c874d7b83f9b8a3117ab229ee88a1062464ae i386/avahi-tools-0.6.9-9.FC5.i386.rpm e0c349bf8bd49a5f02782490faa904433383695c i386/avahi-glib-0.6.9-9.FC5.i386.rpm 9a57810df70f8f893ce3c5dad918a73e70c8fcb8 i386/avahi-glib-devel-0.6.9-9.FC5.i386.rpm cbb3540f65937aba19f1371064bade95c60e55e0 i386/avahi-qt3-0.6.9-9.FC5.i386.rpm 49f46d18d8a78712c41a5a967fd5cfef9c0e20c2 i386/avahi-qt3-devel-0.6.9-9.FC5.i386.rpm 578d7e8ebce162117ed2d4b76dca5720f27b4395 i386/avahi-sharp-0.6.9-9.FC5.i386.rpm d73357d913ac4baa9e7a18dcf9dd545d28ccca52 i386/avahi-devel-0.6.9-9.FC5.i386.rpm 5e2ad063c82f60db39fbd018329f4e06096005c5 i386/debug/avahi-debuginfo-0.6.9-9.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Sun May 21 14:17:07 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Sun, 21 May 2006 10:17:07 -0400 Subject: Fedora Core 5 Update: lftp-3.4.6-1.FC5 Message-ID: <200605211417.k4LEH7g1026692@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-496 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : lftp Version : 3.4.6 Release : 1.FC5 Summary : A sophisticated file transfer program Description : LFTP is a sophisticated ftp/http file transfer program. Like bash, it has job control and uses the readline library for input. It has bookmarks, built-in mirroring, and can transfer several files in parallel. It is designed with reliability in mind. --------------------------------------------------------------------- * Fri Apr 28 2006 Jason Vas Dias - 3.4.6-1 - Upgrade to upstream version 3.4.6 * Fri Apr 21 2006 Jason Vas Dias - 3.4.4-1 - Upgrade to upstream version 3.4.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ ed407c62019452b352008e42b311854ed3e80291 SRPMS/lftp-3.4.6-1.FC5.src.rpm ff6b115edab2d38ca7de1410ee22ca6afd414202 ppc/lftp-3.4.6-1.FC5.ppc.rpm 4f70b4d4d0254f76ff9096150891b8e535a8e732 ppc/debug/lftp-debuginfo-3.4.6-1.FC5.ppc.rpm 7877ea613f24a616281f8baf407031f7acd52465 x86_64/lftp-3.4.6-1.FC5.x86_64.rpm 084b76abc28fa0624edaa5f6bc6a96fb10b0cc8a x86_64/debug/lftp-debuginfo-3.4.6-1.FC5.x86_64.rpm a62c06e769c90780d514e6d328fb61cde98ea8fd i386/lftp-3.4.6-1.FC5.i386.rpm 0255dea5460cddee73d70856ec58726b5e455c0b i386/debug/lftp-debuginfo-3.4.6-1.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Sun May 21 14:18:42 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Sun, 21 May 2006 10:18:42 -0400 Subject: Fedora Core 5 Update: librsvg2-2.14.4-1.fc5.1 Message-ID: <200605211418.k4LEIg9x026924@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-540 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : librsvg2 Version : 2.14.4 Release : 1.fc5.1 Summary : An SVG library based on cairo Description : An SVG library based on cairo. --------------------------------------------------------------------- Update Information: Update the librsvg2 package to the latest stable upstream version, which fixes several bugs. including crashes. --------------------------------------------------------------------- * Wed May 10 2006 Matthias Clasen 2.14.4-1.fc5.1 - Update to 2.14.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 51f6c08d4ac08c15f0c2663e546b55ba91843f97 SRPMS/librsvg2-2.14.4-1.fc5.1.src.rpm cf047608694bf37b7e26c55646a3a83dbb6e7ae4 ppc/librsvg2-2.14.4-1.fc5.1.ppc.rpm c8399643bd7053de1736d352011e7e0aa0e58ea6 ppc/librsvg2-devel-2.14.4-1.fc5.1.ppc.rpm 038f7c1c8e5fb635be71a06ec97f7a89caefff59 ppc/debug/librsvg2-debuginfo-2.14.4-1.fc5.1.ppc.rpm 474f2bbd003b2a7ca9640bd29bdd45d9e41c64bc x86_64/librsvg2-2.14.4-1.fc5.1.x86_64.rpm bffb85f6c90f6d8e3dc438bd827da2e5a9a792a0 x86_64/librsvg2-devel-2.14.4-1.fc5.1.x86_64.rpm d3ceb3dc3707f75dc941fd7c776b6958b26407fd x86_64/debug/librsvg2-debuginfo-2.14.4-1.fc5.1.x86_64.rpm 4f02a6ae37d27ddc772e3dcc0cf855a05f72c099 i386/librsvg2-2.14.4-1.fc5.1.i386.rpm a97c7af6bf41d5b2b566f823523613e5408ddbd4 i386/librsvg2-devel-2.14.4-1.fc5.1.i386.rpm 98b85ebef6e0941299a67ea4e74b8bb3bb708e59 i386/debug/librsvg2-debuginfo-2.14.4-1.fc5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jwilson at redhat.com Sun May 21 14:18:44 2006 From: jwilson at redhat.com (Jarod Wilson) Date: Sun, 21 May 2006 10:18:44 -0400 Subject: Fedora Core 5 Update: libraw1394-1.2.1-1.fc5 Message-ID: <200605211418.k4LEIisS026929@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-546 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libraw1394 Version : 1.2.1 Release : 1.fc5 Summary : Library providing low-level IEEE-1394 access Description : The libraw1394 library provides direct access to the IEEE-1394 bus through the Linux 1394 subsystem's raw1394 user space interface. --------------------------------------------------------------------- * Thu Apr 13 2006 Jarod Wilson - 1.2.1-1.fc5 - 1.2.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e10daecfebcf8436a51965f7ad255713e369206e SRPMS/libraw1394-1.2.1-1.fc5.src.rpm f8da34b809749fb381017f95941cfb308ba11689 ppc/libraw1394-1.2.1-1.fc5.ppc.rpm cb4cd3be6a5d8fccb521870e7abd511783ef4339 ppc/libraw1394-devel-1.2.1-1.fc5.ppc.rpm 20246bd786849648d5b38b170d472c58b69c6785 ppc/debug/libraw1394-debuginfo-1.2.1-1.fc5.ppc.rpm 9fa11f70f23c378fcd0fc4d507576a3678a0918c ppc/libraw1394-1.2.1-1.fc5.ppc64.rpm c6ce6016a67a5f7c00d058283b0a032936e2035d x86_64/libraw1394-1.2.1-1.fc5.x86_64.rpm 775dada38ef2b5753ac4c6844df1e0e118c412a2 x86_64/libraw1394-devel-1.2.1-1.fc5.x86_64.rpm 30fe94e56652347e6f353917e5536c9d5e4e5dbf x86_64/debug/libraw1394-debuginfo-1.2.1-1.fc5.x86_64.rpm 7ec008765b94097807a9369a12acd079c27a801b i386/libraw1394-1.2.1-1.fc5.i386.rpm 7390dae6aee8aca3e8badea7be6572fe711f2e27 i386/libraw1394-devel-1.2.1-1.fc5.i386.rpm e778a030c7fa62e65483f5663702fa28421f87ce i386/debug/libraw1394-debuginfo-1.2.1-1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Sun May 21 22:23:28 2006 From: davej at redhat.com (Dave Jones) Date: Sun, 21 May 2006 18:23:28 -0400 Subject: Fedora Core 4 Update: mcelog-0.7-1.10_FC4 Message-ID: <200605212223.k4LMNSU0021034@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-564 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mcelog Version : 0.7 Release : 1.10_FC4 Summary : Tool to translate x86-64 CPU Machine Check Exception data. Description : mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines. ftp://ftp.x86-64.org/pub/linux/tools/mcelog/ --------------------------------------------------------------------- Update Information: * Update to latest upstream version (0.7) - Allow modifier command line options after --ascii - Don't print decoded address twice for --ascii - Fix SMBIOS anchor scan to work on more machines and don't crash when no anchor found. --------------------------------------------------------------------- * Wed May 17 2006 Dave Jones - Update to upstream 0.7 - Change frequency to hourly instead of daily. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f3daa1bde0c98e5bdfcea888ce0147b0d23ab585 SRPMS/mcelog-0.7-1.10_FC4.src.rpm 0e4e9d9b06f6cdd90c041507805f2b977287e21a x86_64/mcelog-0.7-1.10_FC4.x86_64.rpm 474fde9b7c43e404b3dc95f8525975befda79a6c x86_64/debug/mcelog-debuginfo-0.7-1.10_FC4.x86_64.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Sun May 21 22:23:30 2006 From: davej at redhat.com (Dave Jones) Date: Sun, 21 May 2006 18:23:30 -0400 Subject: Fedora Core 5 Update: mcelog-0.7-1.20_FC5 Message-ID: <200605212223.k4LMNUnp021038@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-562 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : mcelog Version : 0.7 Release : 1.20_FC5 Summary : Tool to translate x86-64 CPU Machine Check Exception data. Description : mcelog is a daemon that collects and decodes Machine Check Exception data on x86-64 machines. ftp://ftp.x86-64.org/pub/linux/tools/mcelog/ --------------------------------------------------------------------- Update Information: * Update to latest upstream version (0.7) - Allow modifier command line options after --ascii - Don't print decoded address twice for --ascii - Fix SMBIOS anchor scan to work on more machines and don't crash when no anchor found. --------------------------------------------------------------------- * Wed May 17 2006 Dave Jones - Update to upstream 0.7 (#189880) - Change frequency from daily to hourly. (#177199) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2b7c290aad14629731dd5d46132ed8c3f6050210 SRPMS/mcelog-0.7-1.20_FC5.src.rpm cd7d06d96931ab26cc67898bffb8c5c9e6c3ad81 x86_64/mcelog-0.7-1.20_FC5.x86_64.rpm 18121cad0391a5e7927f9c17ba86cd68650ba244 x86_64/debug/mcelog-debuginfo-0.7-1.20_FC5.x86_64.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Sun May 21 22:24:37 2006 From: davej at redhat.com (Dave Jones) Date: Sun, 21 May 2006 18:24:37 -0400 Subject: [SECURITY] Fedora Core 5 Update: kernel-2.6.16-1.2122_FC5 Message-ID: <200605212224.k4LMObdX021119@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-572 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kernel Version : 2.6.16 Release : 1.2122_FC5 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This update rebases to the latest upstream -stable release (2.6.16.17), where a number of security problems have been fixed, notably: SCTP: Validate the parameter length in HB-ACK chunk (CVE-2006-1857) SCTP: Respect the real chunk length when walking parameters (CVE-2006-1858) fs/locks.c: Fix lease_init (CVE-2006-1860) SCTP: Fix state table entries for chunks received in CLOSED state. (CVE-2006-2271) SCTP: Fix panic's when receiving fragmented SCTP control chunks. (CVE-2006-2272) SCTP: Prevent possible infinite recursion with multiple bundled DATA. (CVE-2006-2274) SCTP: Allow spillover of receive buffer to avoid deadlock. (CVE-2006-2275) Complete changelogs for the -stable releases can be found at http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.15 Fedora specific changes are detailed below. --------------------------------------------------------------------- * Sun May 21 2006 Dave Jones [2.6.16-1.2122_FC5] - Remove noisy 'syscall not implemented' message from x86-64. * Sun May 21 2006 David Woodhouse [2.6.16-1.2120_FC5] - Avoid thermal shutdown on some G5 machines. - Make i386 two-minute delay on oops optional (oopsdelay= option) * Sat May 20 2006 Dave Jones [2.6.16-1.2119_FC5] - 2.6.16.17 * Thu May 11 2006 Juan Quintela [2.6.16-1.2118_FC5] - merge with 3.0.2 xen (cset 9668) - add xen hypervisor to match it * Wed May 10 2006 Dave Jones - 2.6.16.16 * Tue May 9 2006 Dave Jones - 2.6.16.15 - Fix exec-shield default, which should fix a few programs that stopped running. * Sat May 6 2006 Dave Jones - Enable ATM in 586 kernels (#190202) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 4fe68cf42bf6d9ad8863af4d99d8689890cdfcae SRPMS/kernel-2.6.16-1.2122_FC5.src.rpm 4db29f3d875a956649529d9dfd151b7e3fcf137d ppc/kernel-2.6.16-1.2122_FC5.ppc.rpm e8e29ec54399633ee9f8ef83278d8b0c37f779e7 ppc/kernel-devel-2.6.16-1.2122_FC5.ppc.rpm b5f5e7ac316534b61326d20054d142a7569afc11 ppc/kernel-smp-2.6.16-1.2122_FC5.ppc.rpm 11774775f9d9650040cc37b9eb58b7de93439287 ppc/kernel-smp-devel-2.6.16-1.2122_FC5.ppc.rpm 2750a6d26da25f533e7545d8b593c549daaf84ab ppc/debug/kernel-debuginfo-2.6.16-1.2122_FC5.ppc.rpm 546c8fe60124ccfc7f5f71775dcba13682211c87 ppc/kernel-2.6.16-1.2122_FC5.ppc64.rpm d5ecdb629169b2470460a378f5bab1c11fd17977 ppc/kernel-devel-2.6.16-1.2122_FC5.ppc64.rpm 07694531537d930abffcf0fb26bd66dab55e5a1f ppc/kernel-doc-2.6.16-1.2122_FC5.noarch.rpm e126023e951c5b53919fc1667bbde36a43f59302 x86_64/kernel-2.6.16-1.2122_FC5.x86_64.rpm f0d1bee946c55fa4286ea0e64dc67d109b5fb189 x86_64/kernel-devel-2.6.16-1.2122_FC5.x86_64.rpm a18a612802d92ced6b9d303066b5fa749f018e6b x86_64/kernel-xen0-2.6.16-1.2122_FC5.x86_64.rpm c1b1e7e8c552f980396ee77e2e7d49d85461fbbd x86_64/kernel-xen0-devel-2.6.16-1.2122_FC5.x86_64.rpm 60c711a011304ceeff250a286fbe6fff1e7e5be6 x86_64/kernel-xenU-2.6.16-1.2122_FC5.x86_64.rpm 5f4451bc74b6955a49d887fb0a268f330d28fa01 x86_64/kernel-xenU-devel-2.6.16-1.2122_FC5.x86_64.rpm 13a5814b8989db08d3c8cc23904491c4e769a6db x86_64/kernel-kdump-2.6.16-1.2122_FC5.x86_64.rpm ccac4a7f0078112d53c8b9a7baf24dfc98badd19 x86_64/kernel-kdump-devel-2.6.16-1.2122_FC5.x86_64.rpm 8dc2c328faa928fe07a5ad882524eb38195d8f9b x86_64/debug/kernel-debuginfo-2.6.16-1.2122_FC5.x86_64.rpm 07694531537d930abffcf0fb26bd66dab55e5a1f x86_64/kernel-doc-2.6.16-1.2122_FC5.noarch.rpm 6840bd27a134876e41995f3ebce9da69267b3fc4 i386/kernel-2.6.16-1.2122_FC5.i586.rpm 71d734ee4305e302da6bcd8801dbd635806d13ff i386/kernel-devel-2.6.16-1.2122_FC5.i586.rpm e465479dded82deb1c41f4dde5b857e405d8ff89 i386/kernel-smp-2.6.16-1.2122_FC5.i586.rpm c72ff59bea1f0c3f693919e2db9668e37cae8012 i386/kernel-smp-devel-2.6.16-1.2122_FC5.i586.rpm dcbea3abebf270051d36db309e0d61a97dbdb193 i386/debug/kernel-debuginfo-2.6.16-1.2122_FC5.i586.rpm bb78a56acc9db08b6363955c49ff546f81b444e9 i386/kernel-2.6.16-1.2122_FC5.i686.rpm a2208f9d95c3ae0bf2ef85b41978ec4638c53232 i386/kernel-devel-2.6.16-1.2122_FC5.i686.rpm 0450f47a92c1ab6c9ea87d5aaff9a36b43d42cf6 i386/kernel-smp-2.6.16-1.2122_FC5.i686.rpm 4b4a282e5dc72ef9787449bd559edc82bddb7044 i386/kernel-smp-devel-2.6.16-1.2122_FC5.i686.rpm c7375e2ea5de689fd93303f997a4823e7d1aaa08 i386/kernel-xen0-2.6.16-1.2122_FC5.i686.rpm 8051dd5e5880065878ad990130384080908503f5 i386/kernel-xen0-devel-2.6.16-1.2122_FC5.i686.rpm e5b4a0a60cfc8ab1116b47060e9f285d5c0ed928 i386/kernel-xenU-2.6.16-1.2122_FC5.i686.rpm 949bc92598b6df4d5663533c077e52b4f7dc7a9f i386/kernel-xenU-devel-2.6.16-1.2122_FC5.i686.rpm 00f5f257b7cf32a5e9916e46daaef410de562178 i386/kernel-kdump-2.6.16-1.2122_FC5.i686.rpm dd55afffcd8e6ad93770d9439a6beb4af451c1be i386/kernel-kdump-devel-2.6.16-1.2122_FC5.i686.rpm 6b152c758ce31130ba5689bb6d47b5bd361d6f7b i386/debug/kernel-debuginfo-2.6.16-1.2122_FC5.i686.rpm 07694531537d930abffcf0fb26bd66dab55e5a1f i386/kernel-doc-2.6.16-1.2122_FC5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From davej at redhat.com Sun May 21 22:26:48 2006 From: davej at redhat.com (Dave Jones) Date: Sun, 21 May 2006 18:26:48 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.16-1.2111_FC4 Message-ID: <200605212226.k4LMQmp6021484@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-573 2006-05-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.16 Release : 1.2111_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: This update rebases to the latest upstream -stable release (2.6.16.17), where a number of security problems have been fixed, notably: SCTP: Validate the parameter length in HB-ACK chunk (CVE-2006-1857) SCTP: Respect the real chunk length when walking parameters (CVE-2006-1858) fs/locks.c: Fix lease_init (CVE-2006-1860) SCTP: Fix state table entries for chunks received in CLOSED state. (CVE-2006-2271) SCTP: Fix panic's when receiving fragmented SCTP control chunks. (CVE-2006-2272) SCTP: Prevent possible infinite recursion with multiple bundled DATA. (CVE-2006-2274) SCTP: Allow spillover of receive buffer to avoid deadlock. (CVE-2006-2275) Complete changelogs for the -stable releases can be found at http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.16 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.15 Fedora specific changes are detailed below --------------------------------------------------------------------- * Sat May 20 2006 Dave Jones [2.6.16-1.2111_FC4] - 2.6.16.17 * Wed May 10 2006 Dave Jones [2.6.16-1.2110_FC4] - 2.6.16.16 * Tue May 9 2006 Dave Jones [2.6.16-1.2109_FC4] - 2.6.16.15 - make 16C950 UARTs work (again). (#126403) - Fix exec-shield default, which should fix a few programs that stopped running. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3b4b0e05b842af3c2507d28c3831d5af41e4706e SRPMS/kernel-2.6.16-1.2111_FC4.src.rpm 84f06db088de18a2b0798ee40edb6464d25092fb ppc/kernel-2.6.16-1.2111_FC4.ppc.rpm 894ba0303f8dff0a8d69a89fe8d1b3831a245499 ppc/kernel-devel-2.6.16-1.2111_FC4.ppc.rpm 2211e8173c58df4501dc81c18acac4b85cdcdc71 ppc/kernel-smp-2.6.16-1.2111_FC4.ppc.rpm 6b6659faedb26b60561789c93bbde52f67ecf4fb ppc/kernel-smp-devel-2.6.16-1.2111_FC4.ppc.rpm a80bd51fc41f28a5fd9b6a93b20b6248c8e563ec ppc/debug/kernel-debuginfo-2.6.16-1.2111_FC4.ppc.rpm b2a986df6c4b1018de128f747535a140db4152bc ppc/kernel-2.6.16-1.2111_FC4.ppc64.rpm 244842133fb8e4f609f5375115aecf4db75fba77 ppc/kernel-devel-2.6.16-1.2111_FC4.ppc64.rpm 8ff1ecbf8138cf413e4061b5b1555c4a72f33eb8 ppc/kernel-doc-2.6.16-1.2111_FC4.noarch.rpm 10bae5f22607665a3472ee78fe45b39f292f8753 x86_64/kernel-2.6.16-1.2111_FC4.x86_64.rpm 8918a687df2777bac0403699b10bde570f1a7159 x86_64/kernel-devel-2.6.16-1.2111_FC4.x86_64.rpm 2f71bb7ca128a264f68b80cf4e115865f2834605 x86_64/kernel-smp-2.6.16-1.2111_FC4.x86_64.rpm f54d5e81ad9710e3aaffc0e78c62d84635641f64 x86_64/kernel-smp-devel-2.6.16-1.2111_FC4.x86_64.rpm 2eef808f2825cbe675dab7c9628448e3f5ff74f4 x86_64/debug/kernel-debuginfo-2.6.16-1.2111_FC4.x86_64.rpm 8ff1ecbf8138cf413e4061b5b1555c4a72f33eb8 x86_64/kernel-doc-2.6.16-1.2111_FC4.noarch.rpm 59ebba1857ef49b498cb2ad6b59dde5e1561e935 i386/kernel-2.6.16-1.2111_FC4.i586.rpm 40245241a83c77ab597fffe56ca541304b47f864 i386/kernel-devel-2.6.16-1.2111_FC4.i586.rpm e8c41f5fc2149654a02f92989bad8fe112c527c0 i386/debug/kernel-debuginfo-2.6.16-1.2111_FC4.i586.rpm 891975dc64894670960fc668ca00fd0a1cdb0c83 i386/kernel-2.6.16-1.2111_FC4.i686.rpm adf336b527bad3b4555cfe4b8f0b08d39e4689e9 i386/kernel-devel-2.6.16-1.2111_FC4.i686.rpm 44750f35ef5ca8d52c6907359e4b6a3a10104850 i386/kernel-smp-2.6.16-1.2111_FC4.i686.rpm 684c4450d9d85b9b74e15108ff53577be78682fe i386/kernel-smp-devel-2.6.16-1.2111_FC4.i686.rpm 9b0703d258042b05d098b29701deccbae2645b52 i386/debug/kernel-debuginfo-2.6.16-1.2111_FC4.i686.rpm 8ff1ecbf8138cf413e4061b5b1555c4a72f33eb8 i386/kernel-doc-2.6.16-1.2111_FC4.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From katzj at redhat.com Mon May 22 16:12:00 2006 From: katzj at redhat.com (Jeremy Katz) Date: Mon, 22 May 2006 12:12:00 -0400 Subject: Fedora Core 5 Update: xen-3.0.2-0.FC5.2 Message-ID: <200605221612.k4MGC08f020016@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-507 2006-05-22 --------------------------------------------------------------------- Product : Fedora Core 5 Name : xen Version : 3.0.2 Release : 0.FC5.2 Summary : Xen is a virtual machine monitor Description : This package contains the Xen hypervisor and Xen tools, needed to run virtual machines on x86 systems, together with the kernel-xen* packages. Information on how to use Xen can be found at the Xen project pages. Virtualisation can be used to run multiple versions or multiple Linux distributions on one system, or to test untrusted applications in a sandboxed environment. Note that the Xen technology is still in development, and this RPM has received extremely little testing. Don't be surprised if this RPM eats your data, drinks your coffee or makes fun of you in front of your friends. --------------------------------------------------------------------- Update Information: This updates the xen userspace tools to the 3.0.2-2 release. Additional changes have been made to make managing domains using libvirt work better. --------------------------------------------------------------------- * Mon May 22 2006 Jeremy Katz - 3.0.2-0.FC5.2 - ensure newly installed domains reboot on reboot * Thu May 4 2006 Jeremy Katz - 3.0.2-0.FC5.1 - fix patch which didn't apply correctly * Fri Apr 28 2006 Jeremy Katz - 3.0.2-0.FC5 - update to 3.0.2-2 - add patches for bootloader to run on all domain creations - make xenguest-install create a persistent uuid - use libvirt for paravirt domain creation in xenguest-install * Tue Apr 18 2006 Daniel Veillard - 3.0.1-5.FC5 - augment the close on exec patch with the fix for #188361 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 2e73263a4d8639bbcde8c3a4e699f8cc94456e76 SRPMS/xen-3.0.2-0.FC5.2.src.rpm 812fe747a08976509cd023145ed3f4165ac6b2d5 x86_64/xen-3.0.2-0.FC5.2.x86_64.rpm 2ac9c18d5c773a0637f1a9328e50b5f2c3508270 x86_64/debug/xen-debuginfo-3.0.2-0.FC5.2.x86_64.rpm cfc00abaab28f9c7a47da49549ba44801cca051a i386/xen-3.0.2-0.FC5.2.i386.rpm 2a42beac9b82fe2e717b57a6cb5c2bff27b93107 i386/debug/xen-debuginfo-3.0.2-0.FC5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From katzj at redhat.com Mon May 22 17:59:43 2006 From: katzj at redhat.com (Jeremy Katz) Date: Mon, 22 May 2006 13:59:43 -0400 Subject: Fedora Core 5 Update: xen-3.0.2-0.FC5.3 Message-ID: <200605221759.k4MHxh4S026565@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-507 2006-05-22 --------------------------------------------------------------------- Product : Fedora Core 5 Name : xen Version : 3.0.2 Release : 0.FC5.3 Summary : Xen is a virtual machine monitor Description : This package contains the Xen hypervisor and Xen tools, needed to run virtual machines on x86 systems, together with the kernel-xen* packages. Information on how to use Xen can be found at the Xen project pages. Virtualisation can be used to run multiple versions or multiple Linux distributions on one system, or to test untrusted applications in a sandboxed environment. Note that the Xen technology is still in development, and this RPM has received extremely little testing. Don't be surprised if this RPM eats your data, drinks your coffee or makes fun of you in front of your friends. --------------------------------------------------------------------- Update Information: This updates the xen userspace tools to the 3.0.2-2 release. Additional changes have been made to make managing domains using libvirt work better. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 1ee7830956fdee2177875f85fe8b51f650d97ed7 SRPMS/xen-3.0.2-0.FC5.3.src.rpm 4bf6ee96d9b10927867397b02df125f713ddb8ba x86_64/xen-3.0.2-0.FC5.3.x86_64.rpm 95d741c1170b65cf023400933e80b223994b6961 x86_64/debug/xen-debuginfo-3.0.2-0.FC5.3.x86_64.rpm 1cc2a5b2501a8e360221165e7ade4292a526271d i386/xen-3.0.2-0.FC5.3.i386.rpm 5d11eb78e399f62c27af38155bfba90061d1645b i386/debug/xen-debuginfo-3.0.2-0.FC5.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Mon May 22 16:11:55 2006 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 22 May 2006 12:11:55 -0400 Subject: Fedora Core 5 Update: hal-cups-utils-0.5.5-1.2.fc5.2 Message-ID: <200605221611.k4MGBtic019989@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-565 2006-05-22 --------------------------------------------------------------------- Product : Fedora Core 5 Name : hal-cups-utils Version : 0.5.5 Release : 1.2.fc5.2 Summary : Halified CUPS utilities Description : Halified utilities for CUPS: - hal_lpadmin - hal CUPS backend - cups config daemon --------------------------------------------------------------------- Update Information: This update fixes the CUPS 'hal' backend location. --------------------------------------------------------------------- * Tue Apr 4 2006 Tim Waugh - 0.5.5-1.2.fc5.2 - hal backend lives in both /usr/lib and /usr/lib64 on 64bit architectures for FC5. * Tue Mar 28 2006 John (J5) Palmieri - 0.5.5-1.2.fc5.1 - Move the hal backend to /usr/lib on 64bit arch's --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ ed756b06bcbed20c931bf6eb233908323385f23c SRPMS/hal-cups-utils-0.5.5-1.2.fc5.2.src.rpm a4be470c47453c08e03caa128933740be05e2f29 ppc/hal-cups-utils-0.5.5-1.2.fc5.2.ppc.rpm a251cccadfb4296294e1baee750b5f6f5836c0a1 ppc/debug/hal-cups-utils-debuginfo-0.5.5-1.2.fc5.2.ppc.rpm 7c4d13a4b5bd7afd7fdb3f92c7b16d25f7bd08aa x86_64/hal-cups-utils-0.5.5-1.2.fc5.2.x86_64.rpm d75ae6e0379e2ec1cb4f37c8f47eb616f397d9c1 x86_64/debug/hal-cups-utils-debuginfo-0.5.5-1.2.fc5.2.x86_64.rpm 23de0ffc8718fd642cefd91659c295c07c17649c i386/hal-cups-utils-0.5.5-1.2.fc5.2.i386.rpm 5c3ef206c5f913f4a937ec0023814cbf9d5612c7 i386/debug/hal-cups-utils-debuginfo-0.5.5-1.2.fc5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Mon May 22 17:59:41 2006 From: twaugh at redhat.com (Tim Waugh) Date: Mon, 22 May 2006 13:59:41 -0400 Subject: Fedora Core 5 Update: system-config-printer-0.6.151.7-1 Message-ID: <200605221759.k4MHxf9c026547@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-566 2006-05-22 --------------------------------------------------------------------- Product : Fedora Core 5 Name : system-config-printer Version : 0.6.151.7 Release : 1 Summary : A printer configuration backend/frontend combination. Description : The printconf utility is a printer configuration and filtration system based on the alchemist data library and the foomatic filter system. It rebuilds local print configuration and spool directories from data sources at lpd init time, and is integrated to use the multi-sourced features of the alchemist data library. --------------------------------------------------------------------- Update Information: This update fixes a problem with the PostScript test pages, and with writing incorrect network addresses in cupsd.conf in some cases. --------------------------------------------------------------------- * Fri May 19 2006 Tim Waugh 0.6.151.7-1 - 0.6.151.7: - Another network address fix. * Fri May 19 2006 Tim Waugh 0.6.151.6-1 - 0.6.151.6: - Fix network address if entered incorrectly. * Thu May 18 2006 Tim Waugh 0.6.151.5-1 - 0.6.151.5: - Fixed PostScript test pages (bug #191865). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 940e55e75c92f433238ba77f51a34564251e72fd SRPMS/system-config-printer-0.6.151.7-1.src.rpm 13f6bb019838c01b1cc0689e672e78c6b76fa8eb ppc/system-config-printer-0.6.151.7-1.ppc.rpm c3fc768056469d20034ae8e86318673a57b533b0 ppc/system-config-printer-gui-0.6.151.7-1.ppc.rpm a3a9c7e220c871461bcb09f4a0820aecfbf74b82 ppc/debug/system-config-printer-debuginfo-0.6.151.7-1.ppc.rpm af2964347180ed3d016fbbd9a051abbd994dd010 x86_64/system-config-printer-0.6.151.7-1.x86_64.rpm 41a5bfb8a4a9fe45cf944f6e29c78627fdbc883e x86_64/system-config-printer-gui-0.6.151.7-1.x86_64.rpm 4ca7b22bef5fe7a3270b08a03dc5a7df85380e53 x86_64/debug/system-config-printer-debuginfo-0.6.151.7-1.x86_64.rpm 7c61e897886116c0bc05c0d718619d34b3a64b0f i386/system-config-printer-0.6.151.7-1.i386.rpm 79609b05be5ed3cbfbf9a3b468c0728e5eba0210 i386/system-config-printer-gui-0.6.151.7-1.i386.rpm 76d8485aeb13190d48461143910f4a7772b843d3 i386/debug/system-config-printer-debuginfo-0.6.151.7-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From cfeist at redhat.com Tue May 23 18:46:44 2006 From: cfeist at redhat.com (Chris Feist) Date: Tue, 23 May 2006 14:46:44 -0400 Subject: Fedora Core 5 Update: cman-kernel-2.6.15.1-0.FC5.21 Message-ID: <200605231846.k4NIkinV012252@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-577 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : cman-kernel Version : 2.6.15.1 Release : 0.FC5.21 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Updated for the latest kernel (2.6.16-1.2122_FC5). --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 9657f2bd78d11d1bfb89514df1e9ae4111d5fb9d SRPMS/cman-kernel-2.6.15.1-0.FC5.21.src.rpm d66f3f65f283eabd35cd20b5ae7c782a97e4c3f8 x86_64/cman-kernel-2.6.15.1-0.FC5.21.x86_64.rpm 005e9c63f4c54e68a2d2564bb35d324280143efa x86_64/cman-kernheaders-2.6.15.1-0.FC5.21.x86_64.rpm b584cc20c93737fbb255a69b81ab28f4e830f2cb x86_64/cman-kernel-xenU-2.6.15.1-0.FC5.21.x86_64.rpm f6affbec53934a6d664bafe88a4d2c86c537d1b3 x86_64/cman-kernel-xen0-2.6.15.1-0.FC5.21.x86_64.rpm a21618f149fda676fc253f6d311330207a0775a3 x86_64/debug/cman-kernel-debuginfo-2.6.15.1-0.FC5.21.x86_64.rpm dba5d85d668f72300a9ec36404a1fc2df4216f9e i386/cman-kernel-2.6.15.1-0.FC5.21.i686.rpm c4b9344957c7df6831822f152b1ea5605d2398c9 i386/cman-kernheaders-2.6.15.1-0.FC5.21.i686.rpm dd451729de3275621ae82be943831c2b1311c0be i386/cman-kernel-smp-2.6.15.1-0.FC5.21.i686.rpm 5896aa53e4108bc850ede3b90688e1d81c845f1f i386/cman-kernel-xenU-2.6.15.1-0.FC5.21.i686.rpm 9f9935046824a6bd78e2d62010958f5a998f8e57 i386/cman-kernel-xen0-2.6.15.1-0.FC5.21.i686.rpm c06941b9d807de1e112537eadcd55d929c61aabd i386/debug/cman-kernel-debuginfo-2.6.15.1-0.FC5.21.i686.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From cfeist at redhat.com Tue May 23 18:46:45 2006 From: cfeist at redhat.com (Chris Feist) Date: Tue, 23 May 2006 14:46:45 -0400 Subject: Fedora Core 5 Update: dlm-kernel-2.6.15.1-0.FC5.19 Message-ID: <200605231846.k4NIkjdO012260@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-577 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : dlm-kernel Version : 2.6.15.1 Release : 0.FC5.19 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Updated for the latest kernel (2.6.16-1.2122_FC5). --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ e15d1b3a76625a296c637c354382e168d39899d4 SRPMS/dlm-kernel-2.6.15.1-0.FC5.19.src.rpm 0f969a06a2db31392cbd299b077f82a130f84670 x86_64/dlm-kernel-2.6.15.1-0.FC5.19.x86_64.rpm dcbc76f886c6164653711bcf7642ee3a6ebda097 x86_64/dlm-kernheaders-2.6.15.1-0.FC5.19.x86_64.rpm a1bbda0d82ee0a9870919f0c0b449348eba5e530 x86_64/dlm-kernel-xenU-2.6.15.1-0.FC5.19.x86_64.rpm 9429417e6c5291248eb10886258ceb9315698a33 x86_64/dlm-kernel-xen0-2.6.15.1-0.FC5.19.x86_64.rpm 07a06a27938427d309f1146b2c436de73f5da4df x86_64/debug/dlm-kernel-debuginfo-2.6.15.1-0.FC5.19.x86_64.rpm 442f12a58e1ed28e06da3a1730b359b0ddc4d044 i386/dlm-kernel-2.6.15.1-0.FC5.19.i686.rpm ee5f10104e499ef7decac8b83f673b48ad699faa i386/dlm-kernheaders-2.6.15.1-0.FC5.19.i686.rpm 90bf547000c4532d35c51e439b92fb1585510a6c i386/dlm-kernel-smp-2.6.15.1-0.FC5.19.i686.rpm c67de3e4ebab71ba88274da538b2d51cc5de6529 i386/dlm-kernel-xenU-2.6.15.1-0.FC5.19.i686.rpm 75fa4b6c5264813f3d342ed8554be314511261d4 i386/dlm-kernel-xen0-2.6.15.1-0.FC5.19.i686.rpm 81673275ea9c4d04bbc857489219be8891a0bcb1 i386/debug/dlm-kernel-debuginfo-2.6.15.1-0.FC5.19.i686.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From cfeist at redhat.com Tue May 23 18:46:46 2006 From: cfeist at redhat.com (Chris Feist) Date: Tue, 23 May 2006 14:46:46 -0400 Subject: Fedora Core 5 Update: GFS-kernel-2.6.15.1-5.FC5.22 Message-ID: <200605231846.k4NIkkse012271@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-577 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : GFS-kernel Version : 2.6.15.1 Release : 5.FC5.22 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Updated for the latest kernel (2.6.16-1.2122_FC5). --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 96e54eeeb2593ba54509280adb91a2c269186039 SRPMS/GFS-kernel-2.6.15.1-5.FC5.22.src.rpm 18c6ce0816e74343c261899a67e92dba1fffed85 x86_64/GFS-kernel-2.6.15.1-5.FC5.22.x86_64.rpm 2ecfd29545ba839f74f6f24fd7c00f491f57d2bb x86_64/GFS-kernheaders-2.6.15.1-5.FC5.22.x86_64.rpm ed733d55bb517c15be9ba07c2b5b19056aa03971 x86_64/GFS-kernel-xenU-2.6.15.1-5.FC5.22.x86_64.rpm 5bd0d6384407b22daa7841b18aa4c1e30c61803c x86_64/GFS-kernel-xen0-2.6.15.1-5.FC5.22.x86_64.rpm 3168efc53213930d30c1cf54b7327a3911c0940a x86_64/debug/GFS-kernel-debuginfo-2.6.15.1-5.FC5.22.x86_64.rpm 0c56983a41b0d986ac023b8d665ed029e8379430 i386/GFS-kernel-2.6.15.1-5.FC5.22.i686.rpm c02a219033523148232aceabad4e3b40538d2811 i386/GFS-kernheaders-2.6.15.1-5.FC5.22.i686.rpm a8ebee97658a4e60440c8480a26cce9c5d86374e i386/GFS-kernel-smp-2.6.15.1-5.FC5.22.i686.rpm cf8582dfceb3217b3d2a624b963f840a66c5d547 i386/GFS-kernel-xenU-2.6.15.1-5.FC5.22.i686.rpm 47e718b42122d01cc62a710cc900e4275422086b i386/GFS-kernel-xen0-2.6.15.1-5.FC5.22.i686.rpm 7d83834a06448d612e15ab92a89d578c2ac10c3f i386/debug/GFS-kernel-debuginfo-2.6.15.1-5.FC5.22.i686.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From cfeist at redhat.com Tue May 23 18:46:47 2006 From: cfeist at redhat.com (Chris Feist) Date: Tue, 23 May 2006 14:46:47 -0400 Subject: Fedora Core 5 Update: gnbd-kernel-2.6.15-5.FC5.28 Message-ID: <200605231846.k4NIklV7012275@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-577 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gnbd-kernel Version : 2.6.15 Release : 5.FC5.28 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Updated for the latest kernel (2.6.16-1.2122_FC5). --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 65668597a64f1f3e029485e7c44dbabef92a66f7 SRPMS/gnbd-kernel-2.6.15-5.FC5.28.src.rpm acf33838acea033612219b0e549ef6698f83d5c8 x86_64/gnbd-kernel-2.6.15-5.FC5.28.x86_64.rpm 679a92545dd4fa6c69773eff6e78c23e47caa381 x86_64/gnbd-kernheaders-2.6.15-5.FC5.28.x86_64.rpm 63344337c6051004acc77f129cb4a621fc0284a4 x86_64/gnbd-kernel-xenU-2.6.15-5.FC5.28.x86_64.rpm 048bf46407a42f33a91bff461109628cea6b34b9 x86_64/gnbd-kernel-xen0-2.6.15-5.FC5.28.x86_64.rpm afb58556b9ec418c3b021242abf0717e2bf9ceec x86_64/debug/gnbd-kernel-debuginfo-2.6.15-5.FC5.28.x86_64.rpm 0b615fb7939973a392cb09859818c0d353837b4e i386/gnbd-kernel-2.6.15-5.FC5.28.i686.rpm 6538db3b966d46faf1d11e0508309bf4902849b5 i386/gnbd-kernheaders-2.6.15-5.FC5.28.i686.rpm 30ee75ab506f0e98af733e479741533661944cad i386/gnbd-kernel-smp-2.6.15-5.FC5.28.i686.rpm 6226409ad3e5f50fb4a9813321dd38e8e573c19c i386/gnbd-kernel-xenU-2.6.15-5.FC5.28.i686.rpm bf8e56d51a5ac46efd0b26c3d768feedd11a2112 i386/gnbd-kernel-xen0-2.6.15-5.FC5.28.i686.rpm 99232fbd0ba6a129e9fe4c0c64506f3ebfad024e i386/debug/gnbd-kernel-debuginfo-2.6.15-5.FC5.28.i686.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From clumens at redhat.com Tue May 23 18:46:50 2006 From: clumens at redhat.com (Christopher Lumens) Date: Tue, 23 May 2006 14:46:50 -0400 Subject: Fedora Core 5 Update: system-config-securitylevel-1.6.16-2 Message-ID: <200605231846.k4NIkoI1012290@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-574 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : system-config-securitylevel Version : 1.6.16 Release : 2 Summary : A graphical interface for modifying the system security level Description : system-config-securitylevel is a graphical user interface for setting basic firewall rules. --------------------------------------------------------------------- Update Information: This update fixes a bug where system-config-securitylevel will traceback if no SELinux policy packages are installed. When run from the menu, system-config-securitylevel will appear to not do anything. This bug is fixed by not displaying the SELinux page if there are no policy packages. --------------------------------------------------------------------- * Mon May 22 2006 Chris Lumens 1.6.16-2 - Don't display the SELinux page if no policy is installed (#186554, --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 017b05bb725b56e20a31e95325bdf74da68e2189 SRPMS/system-config-securitylevel-1.6.16-2.src.rpm 5290c1656c927840c8dda61bbc71df8de851150a ppc/system-config-securitylevel-1.6.16-2.ppc.rpm 60c44c323be12044a79fd1ce2a6fa4864640f240 ppc/system-config-securitylevel-tui-1.6.16-2.ppc.rpm 64d02c023bbacf4267c001d84279f101a6fa6e8a ppc/debug/system-config-securitylevel-debuginfo-1.6.16-2.ppc.rpm 52a700ea33f3aa4ab246c23732f7324a28088fc9 x86_64/system-config-securitylevel-1.6.16-2.x86_64.rpm 0d9245486a83e9fa73e882c94bc3805bf4616c99 x86_64/system-config-securitylevel-tui-1.6.16-2.x86_64.rpm 993c110bac59eebf75b3c453cb6bba424932a937 x86_64/debug/system-config-securitylevel-debuginfo-1.6.16-2.x86_64.rpm a875251587f5ad2b32329abc55a8a6c3194fbe8f i386/system-config-securitylevel-1.6.16-2.i386.rpm 4b99c49e6373032e2bc88792d41b83f7131dc259 i386/system-config-securitylevel-tui-1.6.16-2.i386.rpm f299b53426dfe2bd7071d7206450f5163eef39b5 i386/debug/system-config-securitylevel-debuginfo-1.6.16-2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From tgl at redhat.com Tue May 23 18:46:55 2006 From: tgl at redhat.com (Tom Lane) Date: Tue, 23 May 2006 14:46:55 -0400 Subject: [SECURITY] Fedora Core 5 Update: postgresql-8.1.4-1.FC5.1 Message-ID: <200605231846.k4NIktxv012323@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-578 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : postgresql Version : 8.1.4 Release : 1.FC5.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package. --------------------------------------------------------------------- * Mon May 22 2006 Tom Lane 8.1.4-1.FC5.1 - Update to PostgreSQL 8.1.4 (includes fixes for CVE-2006-2313, CVE-2006-2314; see bug #192173) - Update to PyGreSQL 3.8 - Update to jdbc driver build 406 - Suppress noise from chcon, per bug #187744 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a34d7c0a6b706d5a763d6fc995e0a9b0a815cacb SRPMS/postgresql-8.1.4-1.FC5.1.src.rpm dd60e160a40544b67a2c7fe27c158719fdfc1917 ppc/postgresql-8.1.4-1.FC5.1.ppc.rpm e9f4d668e152f42ed5a3f28bb3188c4e729883d0 ppc/postgresql-libs-8.1.4-1.FC5.1.ppc.rpm 7e925ecec192b2b76da0bffd2a7ebae5df4485a8 ppc/postgresql-server-8.1.4-1.FC5.1.ppc.rpm e38b79b49d32c43f8a83def76fd932e6467bbb49 ppc/postgresql-docs-8.1.4-1.FC5.1.ppc.rpm 7f44b45f2a99cd94d6657cc61219907325c63096 ppc/postgresql-contrib-8.1.4-1.FC5.1.ppc.rpm 291ed9aa22ff53876304b9881b409f9866d3df72 ppc/postgresql-devel-8.1.4-1.FC5.1.ppc.rpm 7257574cad34756ae371d149820e3ed23ed7086a ppc/postgresql-pl-8.1.4-1.FC5.1.ppc.rpm 0af30bd295ba785c625f3293f7f86e93a82bd25b ppc/postgresql-tcl-8.1.4-1.FC5.1.ppc.rpm 3bf7f9673d1cc18889732dab401ce5bcd50aa5f3 ppc/postgresql-python-8.1.4-1.FC5.1.ppc.rpm e1068aae04bb77fe72b44fa1a12f1aefdd850ed0 ppc/postgresql-jdbc-8.1.4-1.FC5.1.ppc.rpm d807c2b6ae9aa55cf89cf3206b8e9e0dbe85f5b7 ppc/postgresql-test-8.1.4-1.FC5.1.ppc.rpm 394e603ff869ad004d57baf31f8b82cc4f21a885 ppc/debug/postgresql-debuginfo-8.1.4-1.FC5.1.ppc.rpm 7a32a01ab26a8bf5bd075e1354dfaf222d089ed3 ppc/postgresql-libs-8.1.4-1.FC5.1.ppc64.rpm 4f5ad0869cb13392f72440042deb4f6b1fb39aaa x86_64/postgresql-8.1.4-1.FC5.1.x86_64.rpm 1b94e84e0d05f79271607de6b56db70e9d68a79f x86_64/postgresql-libs-8.1.4-1.FC5.1.x86_64.rpm 7bced98a2825c7d742470ff221e774006d30f819 x86_64/postgresql-server-8.1.4-1.FC5.1.x86_64.rpm 2f0dbd361409dc67792b30d7e72fd9bddf780659 x86_64/postgresql-docs-8.1.4-1.FC5.1.x86_64.rpm 77d360f0b8b0a5875c04bef8b5a9d49171c71fc7 x86_64/postgresql-contrib-8.1.4-1.FC5.1.x86_64.rpm a5480ac114612e4f0e0a06045e7492fd752621b3 x86_64/postgresql-devel-8.1.4-1.FC5.1.x86_64.rpm d966973a2be9bdeccd2426dde176c14b76fc1c9d x86_64/postgresql-pl-8.1.4-1.FC5.1.x86_64.rpm dc7a13c3c9d336af3c2a27435f0d2ba135bb6149 x86_64/postgresql-tcl-8.1.4-1.FC5.1.x86_64.rpm 4ad6a9afeb8d444b58311c92f62f561aca93bc54 x86_64/postgresql-python-8.1.4-1.FC5.1.x86_64.rpm 2ab4dbb07ba473b85064935e53d9b2a569574010 x86_64/postgresql-jdbc-8.1.4-1.FC5.1.x86_64.rpm 8fe3251551fc993f26a245ffc0b615dbe31a4a41 x86_64/postgresql-test-8.1.4-1.FC5.1.x86_64.rpm 68b2a90b5f2c29a3819587e89fac23f7889d216a x86_64/debug/postgresql-debuginfo-8.1.4-1.FC5.1.x86_64.rpm 03f18f7cd900bd1e424b8148822b1ee5bd6733c8 i386/postgresql-8.1.4-1.FC5.1.i386.rpm 42b06199f88fc25d263b9213e4ef36015001d9c4 i386/postgresql-libs-8.1.4-1.FC5.1.i386.rpm 5c85c0c58224a368f2041069d10bc7eb3c95e6df i386/postgresql-server-8.1.4-1.FC5.1.i386.rpm e072f65cc9741b4b4da0bd236ff0ba944f526efb i386/postgresql-docs-8.1.4-1.FC5.1.i386.rpm eb2acf6a13c4c63ce41de5540d39d797cdbe4709 i386/postgresql-contrib-8.1.4-1.FC5.1.i386.rpm 5a3a54df4886cd4f77872ad84795a6ce30e21752 i386/postgresql-devel-8.1.4-1.FC5.1.i386.rpm baf6ed272be815681f62793416fd5e69cab47136 i386/postgresql-pl-8.1.4-1.FC5.1.i386.rpm cc5527793c6e6a843970ee5e127b90f95cd38637 i386/postgresql-tcl-8.1.4-1.FC5.1.i386.rpm 2b7610b1e07279be2efada06f0bb0df27ccbd265 i386/postgresql-python-8.1.4-1.FC5.1.i386.rpm 2a2a14b3ea932124bfc2e407fece61da54254e0b i386/postgresql-jdbc-8.1.4-1.FC5.1.i386.rpm 527b83b87c2eee60f906a4b98ebda7bdec4556df i386/postgresql-test-8.1.4-1.FC5.1.i386.rpm b45cd9031b0dc5748ce003813c4fd57f76a84a10 i386/debug/postgresql-debuginfo-8.1.4-1.FC5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From tgl at redhat.com Tue May 23 18:47:01 2006 From: tgl at redhat.com (Tom Lane) Date: Tue, 23 May 2006 14:47:01 -0400 Subject: [SECURITY] Fedora Core 4 Update: postgresql-8.0.8-1.FC4.1 Message-ID: <200605231847.k4NIl1tC012354@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-579 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : postgresql Version : 8.0.8 Release : 1.FC4.1 Summary : PostgreSQL client programs and libraries. Description : PostgreSQL is an advanced Object-Relational database management system (DBMS) that supports almost all SQL constructs (including transactions, subselects and user-defined types and functions). The postgresql package includes the client programs and libraries that you'll need to access a PostgreSQL DBMS server. These PostgreSQL client programs are programs that directly manipulate the internal structure of PostgreSQL databases on a PostgreSQL server. These client programs can be located on the same machine with the PostgreSQL server, or may be on a remote machine which accesses a PostgreSQL server over a network connection. This package contains the docs in HTML for the whole package, as well as command-line utilities for managing PostgreSQL databases on a PostgreSQL server. If you want to manipulate a PostgreSQL database on a remote PostgreSQL server, you need this package. You also need to install this package if you're installing the postgresql-server package. --------------------------------------------------------------------- * Mon May 22 2006 Tom Lane 8.0.8-1.FC4.1 - Update to PostgreSQL 8.0.8 (includes fixes for CVE-2006-2313, CVE-2006-2314; see bug #192173) - Update to jdbc driver build 316 - Suppress noise from chcon, per bug #187744 - Repair extraneous quote in pgtcl configure script ... odd that bash didn't use to spit up on this. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 72b710ffbcadcbd2af2911c6b0783700d9ddc965 SRPMS/postgresql-8.0.8-1.FC4.1.src.rpm 2e3c83c0b40ab8713f844b6738dea7e159856a71 ppc/postgresql-8.0.8-1.FC4.1.ppc.rpm 97c2e2b3950d32a0676b41dc03976bb255ef02ef ppc/postgresql-libs-8.0.8-1.FC4.1.ppc.rpm 4a569e72ee703b95d8aea8b1d90ee674a870ec4c ppc/postgresql-server-8.0.8-1.FC4.1.ppc.rpm 78944f4d959f4e0e8da6a60d72739e5b5bf28eed ppc/postgresql-docs-8.0.8-1.FC4.1.ppc.rpm 3ee5f3d6e119ba6995fdb81dbe14b96cc02dfb62 ppc/postgresql-contrib-8.0.8-1.FC4.1.ppc.rpm 82dc5025ce465524725795cedd6d6eb7bf223a59 ppc/postgresql-devel-8.0.8-1.FC4.1.ppc.rpm c9c54b90f4192ddab578a0bfa60318b0707a9c88 ppc/postgresql-pl-8.0.8-1.FC4.1.ppc.rpm b8643c6a1b756d0ceaa7f51cd552bf8aa2337d49 ppc/postgresql-tcl-8.0.8-1.FC4.1.ppc.rpm f0b7e60f5d4a3a73e7084c98772a64dc3acdb3c3 ppc/postgresql-python-8.0.8-1.FC4.1.ppc.rpm 0e1c769b497e74f38240341c4c5f7f81c6d1bd06 ppc/postgresql-jdbc-8.0.8-1.FC4.1.ppc.rpm 8306c4d4d7db42840ba8eb0f57e3972f1b03c252 ppc/postgresql-test-8.0.8-1.FC4.1.ppc.rpm a48fdcd8291c129d2b7c5d0ff2e396411227dfbb ppc/debug/postgresql-debuginfo-8.0.8-1.FC4.1.ppc.rpm 9d9507fabe3b59b6b45c2e28a11dc6d75cbaa65b ppc/postgresql-libs-8.0.8-1.FC4.1.ppc64.rpm 8c09c5203ae470bebac62050c1427668314de3e8 x86_64/postgresql-8.0.8-1.FC4.1.x86_64.rpm 2d1e60172e18504f013a71483d37477306c78c7f x86_64/postgresql-libs-8.0.8-1.FC4.1.x86_64.rpm 2bfb373ce9f9e1a22164b35e35b1e246e525b82b x86_64/postgresql-server-8.0.8-1.FC4.1.x86_64.rpm 195d6dcce353df23f14428d14401b763fe158e48 x86_64/postgresql-docs-8.0.8-1.FC4.1.x86_64.rpm a4e53de0e33168eccf3defde7492f379af265fc4 x86_64/postgresql-contrib-8.0.8-1.FC4.1.x86_64.rpm a8bc0effc0edc5acf60cdb9413ef30b1ee0794e7 x86_64/postgresql-devel-8.0.8-1.FC4.1.x86_64.rpm a8fd08f97113c0e8e05a27cb3247fa7a4aa6f5c9 x86_64/postgresql-pl-8.0.8-1.FC4.1.x86_64.rpm e572d5524f88989d697a9156dac3633293622db7 x86_64/postgresql-tcl-8.0.8-1.FC4.1.x86_64.rpm 3779fe8ac1c86f4e073facd47fd785fc6432ec79 x86_64/postgresql-python-8.0.8-1.FC4.1.x86_64.rpm 2e2f7bd9660c3f4906adcb0477b2a5225b838625 x86_64/postgresql-jdbc-8.0.8-1.FC4.1.x86_64.rpm 954f639669baf57bb95eeb0202cf81c0caeac63f x86_64/postgresql-test-8.0.8-1.FC4.1.x86_64.rpm 1eb9407b25091dd212d346e5990ccb7a93eb0f0d x86_64/debug/postgresql-debuginfo-8.0.8-1.FC4.1.x86_64.rpm b1f3e226569f59ace6024df40b994b570badb831 i386/postgresql-8.0.8-1.FC4.1.i386.rpm 8d7e9a0675c04b24e4df1448ad1f257bc316bc79 i386/postgresql-libs-8.0.8-1.FC4.1.i386.rpm edcb1ecadb943b924840e3bae894836da6c7803c i386/postgresql-server-8.0.8-1.FC4.1.i386.rpm c285455ddc2c7a09367e2115472fe5f8858c0ac1 i386/postgresql-docs-8.0.8-1.FC4.1.i386.rpm bdff12918232604d48ea3c9db505047e5cf269c5 i386/postgresql-contrib-8.0.8-1.FC4.1.i386.rpm 9584465b454a99fae65cc3eb36b248aa47dfe2e2 i386/postgresql-devel-8.0.8-1.FC4.1.i386.rpm c8be30f64cdf448aea5ce3fa9f2bd67afd88d34b i386/postgresql-pl-8.0.8-1.FC4.1.i386.rpm 71ebdbf8514cbeadc8835320b2929683fca77bad i386/postgresql-tcl-8.0.8-1.FC4.1.i386.rpm ae2c380b3e7bccf03fa6327e3970c374de502a4f i386/postgresql-python-8.0.8-1.FC4.1.i386.rpm 51de38d4fe8621d996ca4e7d5c324ad8c367ed0b i386/postgresql-jdbc-8.0.8-1.FC4.1.i386.rpm 25e24416855293ad59a9420a6a4f33a87edaab1b i386/postgresql-test-8.0.8-1.FC4.1.i386.rpm 9fc9ba0281301f61497daa8f3d7847937f926169 i386/debug/postgresql-debuginfo-8.0.8-1.FC4.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From dwalsh at redhat.com Tue May 23 18:47:19 2006 From: dwalsh at redhat.com (Daniel Walsh) Date: Tue, 23 May 2006 14:47:19 -0400 Subject: Fedora Core 5 Update: selinux-policy-2.2.40-1.fc5 Message-ID: <200605231847.k4NIlJl5012460@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-561 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : selinux-policy Version : 2.2.40 Release : 1.fc5 Summary : SELinux policy configuration Description : SELinux Reference Policy - modular. --------------------------------------------------------------------- * Wed May 17 2006 Dan Walsh 2.2.40-1.fc5 - Bump for fc5 * Tue May 16 2006 Dan Walsh 2.2.40-1 - Update from upstream * Mon May 15 2006 Dan Walsh 2.2.39-2 - Fixes for amavis * Mon May 15 2006 Dan Walsh 2.2.39-1 - Update from upstream * Fri May 12 2006 Dan Walsh 2.2.38-6 - Allow auditctl to search all directories * Thu May 11 2006 Dan Walsh 2.2.38-5 - Add acquire service for mono. * Thu May 11 2006 Dan Walsh 2.2.38-4 - Turn off allow_execmem boolean - Allow ftp dac_override when allowed to access users homedirs * Wed May 10 2006 Dan Walsh 2.2.38-3 - Clean up spec file - Transition from unconfined_t to prelink_t --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 09ffc103195af9bbe7bd8b64e57edf3d664cbc42 SRPMS/selinux-policy-2.2.40-1.fc5.src.rpm f6b2ce13ade0cf730e8a301976720c0a78eb768c ppc/selinux-policy-2.2.40-1.fc5.noarch.rpm acf4ed479d4d496ae2ac7b6263e9285355244b0c ppc/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm 2f8c67907cfa3ac14dcd50dc12ef2dd441700828 ppc/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm b00d43a35681ac0038c56fef7b1b74f1ac571e39 ppc/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm f6b2ce13ade0cf730e8a301976720c0a78eb768c x86_64/selinux-policy-2.2.40-1.fc5.noarch.rpm acf4ed479d4d496ae2ac7b6263e9285355244b0c x86_64/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm 2f8c67907cfa3ac14dcd50dc12ef2dd441700828 x86_64/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm b00d43a35681ac0038c56fef7b1b74f1ac571e39 x86_64/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm f6b2ce13ade0cf730e8a301976720c0a78eb768c i386/selinux-policy-2.2.40-1.fc5.noarch.rpm acf4ed479d4d496ae2ac7b6263e9285355244b0c i386/selinux-policy-targeted-2.2.40-1.fc5.noarch.rpm 2f8c67907cfa3ac14dcd50dc12ef2dd441700828 i386/selinux-policy-mls-2.2.40-1.fc5.noarch.rpm b00d43a35681ac0038c56fef7b1b74f1ac571e39 i386/selinux-policy-strict-2.2.40-1.fc5.noarch.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Tue May 23 18:48:14 2006 From: twaugh at redhat.com (Tim Waugh) Date: Tue, 23 May 2006 14:48:14 -0400 Subject: Fedora Core 5 Update: cups-1.2.1-1.2 Message-ID: <200605231848.k4NImEMK012687@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-569 2006-05-23 --------------------------------------------------------------------- Product : Fedora Core 5 Name : cups Version : 1.2.1 Release : 1.2 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX?? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: This package fixes some bugs in 1.2.0. --------------------------------------------------------------------- * Tue May 23 2006 Tim Waugh 1:1.2.1-1.2 - Make the usb backend run as root as well (bug #192805). Another symptom of bug #192585. * Mon May 22 2006 Tim Waugh 1:1.2.1-1.1 - 1.2.1. - Another STR #1705 fix (bug #192034). * Mon May 22 2006 Tim Waugh 1:1.2.0-1.5 - Sync to svn5568. No longer need no_rpath patch. * Sun May 21 2006 Tim Waugh - Make the parallel backend run as root, at least until KDEPrint is fixed not to incorrectly write 'Group sys' into cupsd.conf (bug #192548, bug #192585). * Sat May 20 2006 Tim Waugh 1:1.2.0-1.4 - Sync to svn5555. No longer need str1670 or str1705 patches. * Fri May 19 2006 Tim Waugh 1:1.2.0-1.3 - Sync with svn5545. - Ship a driver directory. - Added image library build requirements. - The devel package requires gnutls-devel (bug #191908). * Thu May 18 2006 Tim Waugh 1:1.2.0-1.2 - Disable back-channel data in the usb backend (STR #1705, bug #192034). - Fix for 'browsing stops on reload' (STR #1670, bug #191217). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 8512299a3d7ad2d667a4a73df555e48805a1220d SRPMS/cups-1.2.1-1.2.src.rpm 45316a79d0e7125f82da9ca6d1e7a05bfe676d82 ppc/cups-1.2.1-1.2.ppc.rpm 7e824004ff3cab48eee40b85d26275bb3e85aaaa ppc/cups-devel-1.2.1-1.2.ppc.rpm d42c09cc2cc34b1d36f727dffb861f3a3070546c ppc/cups-libs-1.2.1-1.2.ppc.rpm bab2909de34ef092a97de9b98a6aa2b151526111 ppc/cups-lpd-1.2.1-1.2.ppc.rpm 0f6020de141b2742cb5a81e36cf1a04529a263d3 ppc/debug/cups-debuginfo-1.2.1-1.2.ppc.rpm f02ae0f36e52753c0ddb4f87b0e7347b0673f5ed ppc/cups-libs-1.2.1-1.2.ppc64.rpm d6800266b58949252ec421b4b077fc4c84f14bdb x86_64/cups-1.2.1-1.2.x86_64.rpm e206ec91e2fcf4b036c1cf3af75dcf1ec3f0eb06 x86_64/cups-devel-1.2.1-1.2.x86_64.rpm 46e8082334e8212c611f187d17e2c88bd1d7f9ad x86_64/cups-libs-1.2.1-1.2.x86_64.rpm 51273076a21bcc707492766969e8d7d62d535c33 x86_64/cups-lpd-1.2.1-1.2.x86_64.rpm c40ecbb8448d29e24454a8e20da3fc737a474d64 x86_64/debug/cups-debuginfo-1.2.1-1.2.x86_64.rpm 260c02361bbb1e2934f43409d3531f5b21bd0048 i386/cups-1.2.1-1.2.i386.rpm 1a4e1f5ae28fe6623bddb00c111831ed8f9b6522 i386/cups-devel-1.2.1-1.2.i386.rpm ddf9a0075ffc60d65fe93165b746100e674dc9ba i386/cups-libs-1.2.1-1.2.i386.rpm 9489c9829e5f552e97f6a99e9756180e2c7c8dbd i386/cups-lpd-1.2.1-1.2.i386.rpm d1e977ce8668681cc6c69ae3c8e7a42c4e5aa706 i386/debug/cups-debuginfo-1.2.1-1.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caolanm at redhat.com Wed May 24 23:31:46 2006 From: caolanm at redhat.com (Caolan McNamara) Date: Wed, 24 May 2006 19:31:46 -0400 Subject: [SECURITY] Fedora Core 4 Update: dia-0.94-16.fc4 Message-ID: <200605242331.k4ONVkZV021917@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-580 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dia Version : 0.94 Release : 16.fc4 Summary : A diagram drawing program. Description : The Dia drawing program is designed to be like the Windows(TM) Visio program. Dia can be used to draw different types of diagrams, and includes support for UML static structure diagrams (class diagrams), entity relationship modeling, and network diagrams. Dia can load and save diagrams to a custom file format, can load and save in .xml format, and can export to PostScript(TM). --------------------------------------------------------------------- Update Information: CVE-2006-2480/CVE-2006-2453 Dia format string issues --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8a850d2383d8ca8b7f42dc53c0c923a8cf9f0815 SRPMS/dia-0.94-16.fc4.src.rpm 63ff16798fce67df4f16b8b29b2e83e72d7cd02e ppc/dia-0.94-16.fc4.ppc.rpm 19ae1556bd30a38c18344ab4db3547cd65165ef7 ppc/debug/dia-debuginfo-0.94-16.fc4.ppc.rpm 1bc93f8ca749b529b159602ac846c0abe8a73b21 x86_64/dia-0.94-16.fc4.x86_64.rpm bb3309d440aed41a5f890aaebea7035a48cf6dfb x86_64/debug/dia-debuginfo-0.94-16.fc4.x86_64.rpm 08e0b2ccabbe365ac1db3f87da7b6399f08f076a i386/dia-0.94-16.fc4.i386.rpm ac7c990b0c3ce9ff66cfab5d44a58627c677a88f i386/debug/dia-debuginfo-0.94-16.fc4.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jwilson at redhat.com Wed May 24 23:32:03 2006 From: jwilson at redhat.com (Jarod Wilson) Date: Wed, 24 May 2006 19:32:03 -0400 Subject: Fedora Core 5 Update: libdv-0.104-3.fc5 Message-ID: <200605242332.k4ONW3Ko021992@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-581 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libdv Version : 0.104 Release : 3.fc5 Summary : Software decoder for DV format video Description : The Quasar DV codec (libdv) is a software codec for DV video, the encoding format used by most digital camcorders, typically those that support the IEEE 1394 (a.k.a. FireWire or i.Link) interface. libdv was developed according to the official standards for DV video: IEC 61834 and SMPTE 314M. --------------------------------------------------------------------- Update Information: Disables PIC patch, which is the root cause of segmentation faults on x86 systems when calling libdv. The PIC patch only touched asm code for x86, so libdv should be no different from the prior release on other platforms. This patch will be revisited after conversation with upstream. --------------------------------------------------------------------- * Wed May 24 2006 Jarod Wilson 0.104-3 - disable pic patch for now, causes segfaults on x86 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0232f25b243612350480e2e650326d8f27ab7e15 SRPMS/libdv-0.104-3.fc5.src.rpm 0677d30d49177ba3916819f2ee0ff896183ce477 ppc/libdv-0.104-3.fc5.ppc.rpm 7a78226c96829e8db9f5f4d5e39b94b69e5a2627 ppc/libdv-devel-0.104-3.fc5.ppc.rpm 7faa29ab71108c31fc50d56a5eb669a231abbd20 ppc/libdv-tools-0.104-3.fc5.ppc.rpm 7d05c95bead4c7a69662b30204c8a1a095e44c43 ppc/debug/libdv-debuginfo-0.104-3.fc5.ppc.rpm 96332b56c1543eb565cd8ea0453d0636d55b7545 ppc/libdv-0.104-3.fc5.ppc64.rpm 3ec0bcdc89db4988648f04332f29282f3be2d5a4 x86_64/libdv-0.104-3.fc5.x86_64.rpm b3c041bae9dee296a4da29dddc94c020924fca0e x86_64/libdv-devel-0.104-3.fc5.x86_64.rpm fce0976517ced6012467d00c00f87afcd200404e x86_64/libdv-tools-0.104-3.fc5.x86_64.rpm f1e5be4aa23a6480118fbb669518137d8db4eae4 x86_64/debug/libdv-debuginfo-0.104-3.fc5.x86_64.rpm 8c6cc08cc2857beb67bd516490176ae4a88a73c9 i386/libdv-0.104-3.fc5.i386.rpm 216bb373aca20845089cbd029fdbc61b43be7a1e i386/libdv-devel-0.104-3.fc5.i386.rpm 70d8ba0d5acd0bdca9a81cd0ebc82e2e0f0a5db5 i386/libdv-tools-0.104-3.fc5.i386.rpm 790c2f963403f0989216893e09b537a9d10044ac i386/debug/libdv-debuginfo-0.104-3.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From ifoox at redhat.com Wed May 24 23:32:05 2006 From: ifoox at redhat.com (Igor Foox) Date: Wed, 24 May 2006 19:32:05 -0400 Subject: Fedora Core 5 Update: eclipse-changelog-2.0.4_fc-1 Message-ID: <200605242332.k4ONW5iH022001@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-582 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 5 Name : eclipse-changelog Version : 2.0.4_fc Release : 1 Summary : Eclipse ChangeLog plug-in Description : The Eclipse ChangeLog package contains Eclipse features and plugins that are useful for ChangeLog maintenance within the Eclipse IDE. --------------------------------------------------------------------- Update Information: This is a bug-fix release, fixing several functional bugs. --------------------------------------------------------------------- * Tue May 23 2006 Igor Foox 2.0.4_fc-1 - Update to version 2.0.3, by fixes by Kyu Lee (rh#168682). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6c096a719f077637eb00e02b19a1cac58917739e SRPMS/eclipse-changelog-2.0.4_fc-1.src.rpm e6cb114aad4f8a9e2f51c73e94761fcf6df96baf ppc/eclipse-changelog-2.0.4_fc-1.ppc.rpm a23728914a5531622657ac3d73414e49709fd424 ppc/debug/eclipse-changelog-debuginfo-2.0.4_fc-1.ppc.rpm d856c3708591d527f6747dffd2bedb9a38e777c4 x86_64/eclipse-changelog-2.0.4_fc-1.x86_64.rpm de82e0f67e7c93fbb2a4821931a4010fc6415614 x86_64/debug/eclipse-changelog-debuginfo-2.0.4_fc-1.x86_64.rpm 3c843350e743b193b2c78ba9c4f175e47b248a0c i386/eclipse-changelog-2.0.4_fc-1.i386.rpm 312d0cf5af8c1da151da6ed356a667282296d932 i386/debug/eclipse-changelog-debuginfo-2.0.4_fc-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From caolanm at redhat.com Wed May 24 23:35:40 2006 From: caolanm at redhat.com (Caolan McNamara) Date: Wed, 24 May 2006 19:35:40 -0400 Subject: Fedora Core 5 Update: openoffice.org-2.0.2-5.12.2 Message-ID: <200605242335.k4ONZeTA022738@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-585 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 5 Name : openoffice.org Version : 2.0.2 Release : 5.12.2 Summary : OpenOffice.org comprehensive office suite. Description : OpenOffice.org is an Open Source, community-developed, multi-platform office productivity suite. It includes the key desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor and drawing program, with a user interface and feature set similar to other office suites. Sophisticated and flexible, OpenOffice.org also works transparently with a variety of file formats, including Microsoft Office. Usage: Simply type "ooffice" to run OpenOffice.org or select the requested component (Writer, Calc, Draw, Impress, etc.) from your desktop menu. On first start a few files will be installed in the user's home, if necessary. The OpenOffice.org team hopes you enjoy working with OpenOffice.org! --------------------------------------------------------------------- Update Information: Accessibility improvements, fontconfig hinting improvements, edge case cut and paste improvements. Revert to inbuilt print dialog. --------------------------------------------------------------------- * Tue May 23 2006 Caolan McNamara - 1:2.0.2-5.12 - ooo#65721# sneaky bug in a11y --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6378ac5aca55d8a53b3caeecf92d4c6527454213 SRPMS/openoffice.org-2.0.2-5.12.2.src.rpm 1ef73fedb11e7713fcd0c4cc340eaf2c606081f4 ppc/openoffice.org-core-2.0.2-5.12.2.ppc.rpm 23aef5a8018af0d9b06d5bfe75b02193480ad18b ppc/openoffice.org-pyuno-2.0.2-5.12.2.ppc.rpm b9dee6f37de0aed7b5b4e71ff63bc5ea78c731ae ppc/openoffice.org-base-2.0.2-5.12.2.ppc.rpm ad13d3822ed3ccb2d8e4c81a280e2df525b7ec03 ppc/openoffice.org-writer-2.0.2-5.12.2.ppc.rpm cefbd08bfbc64fe668b4d1595fdf457fe09fd89f ppc/openoffice.org-emailmerge-2.0.2-5.12.2.ppc.rpm f32458e3e813a33ed5ea8598483de778200d938b ppc/openoffice.org-calc-2.0.2-5.12.2.ppc.rpm 1751638f88667d95ca57bceef038db6fb85a4a7a ppc/openoffice.org-draw-2.0.2-5.12.2.ppc.rpm 3e6131d73c0079a58392c88fce7cfce4fc6d1e06 ppc/openoffice.org-impress-2.0.2-5.12.2.ppc.rpm 55c50f4a9fd568bd46ff46455ee51847ab042a45 ppc/openoffice.org-math-2.0.2-5.12.2.ppc.rpm f1e84d5efab3b1c0ea9482450c8999c0e6f715fd ppc/openoffice.org-graphicfilter-2.0.2-5.12.2.ppc.rpm db749dab250f0777c78d88d2642fca5148b8a0c9 ppc/openoffice.org-xsltfilter-2.0.2-5.12.2.ppc.rpm 22aab571dbaa20639bb6143dbee59c118a09bed0 ppc/openoffice.org-javafilter-2.0.2-5.12.2.ppc.rpm cda57cd7f299e7502c76c9bb756e55a5e59af5d5 ppc/openoffice.org-testtools-2.0.2-5.12.2.ppc.rpm a701225e82244fea688371e828c46e9f12593a9e ppc/openoffice.org-langpack-af_ZA-2.0.2-5.12.2.ppc.rpm 9484cbfdd1d9e4acca8fbcd4fd47fc221fa3e2d7 ppc/openoffice.org-langpack-ar-2.0.2-5.12.2.ppc.rpm 29da196767b5e7ec2ccf32b1e878eb6ef467b64f ppc/openoffice.org-langpack-bg_BG-2.0.2-5.12.2.ppc.rpm eeb349c167501842f6372cafadc62cf4e6cdec21 ppc/openoffice.org-langpack-bn_IN-2.0.2-5.12.2.ppc.rpm 2ba821775823306bea226b66b04341a104ce6cf3 ppc/openoffice.org-langpack-ca_ES-2.0.2-5.12.2.ppc.rpm 3551d23d7eae21001df64d3080648d5029fde6e0 ppc/openoffice.org-langpack-cs_CZ-2.0.2-5.12.2.ppc.rpm 1195fda924a489b9c2c8f0e01eecb7b6b1b89e29 ppc/openoffice.org-langpack-cy_GB-2.0.2-5.12.2.ppc.rpm ec5d2c6c72043389ff086a7981fa7742ebd4dbed ppc/openoffice.org-langpack-da_DK-2.0.2-5.12.2.ppc.rpm 282a9fab26e5189f439d0af1b67543b4060d6b86 ppc/openoffice.org-langpack-de-2.0.2-5.12.2.ppc.rpm f8ad8efe480a76106ff3fe999a696a2c6b612a3e ppc/openoffice.org-langpack-el_GR-2.0.2-5.12.2.ppc.rpm ed166f5f0325e94308434f5646572fe9d1acfe62 ppc/openoffice.org-langpack-es-2.0.2-5.12.2.ppc.rpm 3c2094eb8e3a37f20a66e632c3726cb6478074b2 ppc/openoffice.org-langpack-et_EE-2.0.2-5.12.2.ppc.rpm d6efc81498326c51e3f34749d55f0e3f1b4e3d31 ppc/openoffice.org-langpack-eu_ES-2.0.2-5.12.2.ppc.rpm e687ba8cdbf660a97016eab8d3186aa4bfc82c06 ppc/openoffice.org-langpack-fi_FI-2.0.2-5.12.2.ppc.rpm c564efb3e62872c1d72880bd08fb8170e5368ca1 ppc/openoffice.org-langpack-fr-2.0.2-5.12.2.ppc.rpm 0ac028dc67e21160068297fe5148df2f06d732e1 ppc/openoffice.org-langpack-ga_IE-2.0.2-5.12.2.ppc.rpm f112947b41472d09e7ea57920f2c39bae004df32 ppc/openoffice.org-langpack-gl_ES-2.0.2-5.12.2.ppc.rpm 80b43d5dc47950217b4272ba9f5c8b995ded70a2 ppc/openoffice.org-langpack-gu_IN-2.0.2-5.12.2.ppc.rpm bc24dce0ee7067263be09a5676a728fd94c8e5a8 ppc/openoffice.org-langpack-pa_IN-2.0.2-5.12.2.ppc.rpm 2a3ca97cfa342e2176bc11a87201c794050f61b9 ppc/openoffice.org-langpack-he_IL-2.0.2-5.12.2.ppc.rpm 3578ca1057d27e86ff5a09150d476f0962d0aa03 ppc/openoffice.org-langpack-hi_IN-2.0.2-5.12.2.ppc.rpm 9eccc39ab00d935509e869c3344125d18bde6164 ppc/openoffice.org-langpack-it-2.0.2-5.12.2.ppc.rpm 4ee5c810d1b46e5621ba4043a5699a606db4b147 ppc/openoffice.org-langpack-ja_JP-2.0.2-5.12.2.ppc.rpm 2bf3fefba671f5c6fccc98a3e6553bddaac65eba ppc/openoffice.org-langpack-pl_PL-2.0.2-5.12.2.ppc.rpm 56972972fb503520c9d7ee3f26fa4fca92d1e619 ppc/openoffice.org-langpack-ko_KR-2.0.2-5.12.2.ppc.rpm 46737910ee6a045b807f850f3831844f0000211a ppc/openoffice.org-langpack-lt_LT-2.0.2-5.12.2.ppc.rpm c808a68070c7801f214b82c1ad88189343f0f11b ppc/openoffice.org-langpack-ms_MY-2.0.2-5.12.2.ppc.rpm 6ab965e0b47007d6ee977f721c7e8ac547ce5272 ppc/openoffice.org-langpack-nb_NO-2.0.2-5.12.2.ppc.rpm 170ce6c6db24f8ffe561c8a5d061dc9291e8302e ppc/openoffice.org-langpack-nl-2.0.2-5.12.2.ppc.rpm 53559efd19edaa86c497d5b3da583039760fde16 ppc/openoffice.org-langpack-nn_NO-2.0.2-5.12.2.ppc.rpm a2729853bab6f4b4b04506c208a9e22cd436927d ppc/openoffice.org-langpack-pt_PT-2.0.2-5.12.2.ppc.rpm 3e6faf15a3a7021053edf3f1edc6fb0c68e27717 ppc/openoffice.org-langpack-pt_BR-2.0.2-5.12.2.ppc.rpm 27ff487aff7ff21884395da576ce2e36c6120d4d ppc/openoffice.org-langpack-ru-2.0.2-5.12.2.ppc.rpm 2dfff829dfa7a21506af94b92a2e9cec6f7b5453 ppc/openoffice.org-langpack-sk_SK-2.0.2-5.12.2.ppc.rpm 38866488d929d6bc7402011d90efd2e90f3274b9 ppc/openoffice.org-langpack-sl_SI-2.0.2-5.12.2.ppc.rpm e5e417f13dc344348b0a5db21793e9de8099ef60 ppc/openoffice.org-langpack-sr_CS-2.0.2-5.12.2.ppc.rpm 32b4f94c0f9b95c276e9c49c260d12db724feabd ppc/openoffice.org-langpack-sv-2.0.2-5.12.2.ppc.rpm c939a432480284185099abd6ed8236655d1a8866 ppc/openoffice.org-langpack-ta_IN-2.0.2-5.12.2.ppc.rpm 806aca7b0232e2edc7a6c353898a66eff5628147 ppc/openoffice.org-langpack-th_TH-2.0.2-5.12.2.ppc.rpm 690bdebe39a7745a6b1a77579ab95dff4a1c2b5e ppc/openoffice.org-langpack-tr_TR-2.0.2-5.12.2.ppc.rpm 4afc0fb3fcd169ccdf3ad0e6cfcbe530bddde0ec ppc/openoffice.org-langpack-zh_CN-2.0.2-5.12.2.ppc.rpm b805fc25148ea92b83ec1f9a4ca1145aa3df70f7 ppc/openoffice.org-langpack-zh_TW-2.0.2-5.12.2.ppc.rpm cc390223328b5fdc0d3efdc856d6864122f2ee82 ppc/openoffice.org-langpack-zu_ZA-2.0.2-5.12.2.ppc.rpm 6c0e4b285dd9de2d58c495d9a5d510e288687f7c ppc/debug/openoffice.org-debuginfo-2.0.2-5.12.2.ppc.rpm 7e9e3acf5918e914c6d666ed1eb15a5799736f9b ppc/openoffice.org-langpack-hr_HR-2.0.2-5.12.2.ppc.rpm 57ebad37f71bc0302d8fc5f70715681c6f81cd38 ppc/openoffice.org-langpack-hu_HU-2.0.2-5.12.2.ppc.rpm 5d1b6c3b76c469d0a4d19799b10bc16322e9c935 i386/openoffice.org-core-2.0.2-5.12.2.i386.rpm 305e673285034e9c5ff6ceb01f1ac79ff0300ea5 i386/openoffice.org-pyuno-2.0.2-5.12.2.i386.rpm 42a38f5b6081f31ced662af4d2c23994c0915055 i386/openoffice.org-base-2.0.2-5.12.2.i386.rpm 85dc391b39f2dbf7fc9e683a8131a2071e313445 i386/openoffice.org-writer-2.0.2-5.12.2.i386.rpm 38c5053b3fbfe1fc419ac55cc18326458ea21c13 i386/openoffice.org-emailmerge-2.0.2-5.12.2.i386.rpm 04e0a2a03cf89ed29b70ad8c407cc4ad3e67f2f5 i386/openoffice.org-calc-2.0.2-5.12.2.i386.rpm 6758101aa80c6657cea1e753a31767492fb8857d i386/openoffice.org-draw-2.0.2-5.12.2.i386.rpm 627bda7b618ade60094cba1a00cbaea11c283153 i386/openoffice.org-impress-2.0.2-5.12.2.i386.rpm ba1cb248da2f6dc9f6274abba883e56fd7accf49 i386/openoffice.org-math-2.0.2-5.12.2.i386.rpm cdee46aa44ec686df19936f23c3869a414ab15d6 i386/openoffice.org-graphicfilter-2.0.2-5.12.2.i386.rpm eb54b303dc325d67c389b5d28abe30dddddd414e i386/openoffice.org-xsltfilter-2.0.2-5.12.2.i386.rpm f59f6bcda83eda9b940dd4ca137e58fb9e254f48 i386/openoffice.org-javafilter-2.0.2-5.12.2.i386.rpm 79c3605c9b738d1bbe13920ce359016208455347 i386/openoffice.org-testtools-2.0.2-5.12.2.i386.rpm 805e1a9f8e9ce3a2ea9fb942ce0eb085adb5a256 i386/openoffice.org-langpack-af_ZA-2.0.2-5.12.2.i386.rpm 7812da7bc61c601bd8f46a5b1c1b4e34820c2648 i386/openoffice.org-langpack-ar-2.0.2-5.12.2.i386.rpm 8c02834d278c652d04ad5c792f9dad9a03e5a2a6 i386/openoffice.org-langpack-bg_BG-2.0.2-5.12.2.i386.rpm 2894695726061df0837f5c63e2da81537ef23575 i386/openoffice.org-langpack-bn_IN-2.0.2-5.12.2.i386.rpm 69bb2530c0345b564a508219d6d4e5dc00689a5e i386/openoffice.org-langpack-ca_ES-2.0.2-5.12.2.i386.rpm 9a363a754f8caa9ee910b8da9e7176c42b4ff7b2 i386/openoffice.org-langpack-cs_CZ-2.0.2-5.12.2.i386.rpm 61180d263eba67ec1e73e571bbbcd15d3b083cba i386/openoffice.org-langpack-cy_GB-2.0.2-5.12.2.i386.rpm 6f2b3b82eee133aaaa919a9fd5c4ee1088e91744 i386/openoffice.org-langpack-da_DK-2.0.2-5.12.2.i386.rpm ac9bf7e0feabaca15fbdd560d573978587885b26 i386/openoffice.org-langpack-de-2.0.2-5.12.2.i386.rpm 71761fe81f871adb73f1a9dbc940fece4d804a6d i386/openoffice.org-langpack-el_GR-2.0.2-5.12.2.i386.rpm fd3ac0f970e4af2b191b2f48689eb938fa165763 i386/openoffice.org-langpack-es-2.0.2-5.12.2.i386.rpm 28ed120a0c1bbc6be3c22257b6e11266abd05604 i386/openoffice.org-langpack-et_EE-2.0.2-5.12.2.i386.rpm 404a4f77a25e44943aa927f9b74568f1521cad28 i386/openoffice.org-langpack-eu_ES-2.0.2-5.12.2.i386.rpm 2b7ee00d2a84abf541a98c30ab1470e21dd956d6 i386/openoffice.org-langpack-fi_FI-2.0.2-5.12.2.i386.rpm 865117f9dbb17d5ceb5ee34023f7d86bf95ebd80 i386/openoffice.org-langpack-fr-2.0.2-5.12.2.i386.rpm 6523f5f9149430d84171080d928c84c7f0551fe9 i386/openoffice.org-langpack-ga_IE-2.0.2-5.12.2.i386.rpm 7fc174c059916f36450051db59c5eadd90677230 i386/openoffice.org-langpack-gl_ES-2.0.2-5.12.2.i386.rpm 53e9ccd05480ef4f7f882792b1c32d96254f2b8e i386/openoffice.org-langpack-gu_IN-2.0.2-5.12.2.i386.rpm 56d5cd6612d58a7c8ba055cc27edf6cf93f7465e i386/openoffice.org-langpack-pa_IN-2.0.2-5.12.2.i386.rpm a6f9796897793526bacd01c5d6d85cd7e62dc4e9 i386/openoffice.org-langpack-he_IL-2.0.2-5.12.2.i386.rpm 10f87115f71c19673a90aca459b1ac644f9b4b00 i386/openoffice.org-langpack-hi_IN-2.0.2-5.12.2.i386.rpm 27c7790434e777112ddd86bba5359b6d61c67090 i386/openoffice.org-langpack-it-2.0.2-5.12.2.i386.rpm 508b98c4a4be92441cd2be3443c04409f73ffd9b i386/openoffice.org-langpack-ja_JP-2.0.2-5.12.2.i386.rpm 12c8e4452a2f283068b3720a50955858148bd325 i386/openoffice.org-langpack-pl_PL-2.0.2-5.12.2.i386.rpm 26d8a53b9e7e1141a3c8a5db7d65d393b23fd400 i386/openoffice.org-langpack-ko_KR-2.0.2-5.12.2.i386.rpm 32fe9996b32cd2ddf88a80f7a782d54fe73c339f i386/openoffice.org-langpack-lt_LT-2.0.2-5.12.2.i386.rpm f820a29ba0635c6c7b9c85c79d5f59f2c5fad94a i386/openoffice.org-langpack-ms_MY-2.0.2-5.12.2.i386.rpm 031cb14af7892cbcd9a731e26b3545c07297cce1 i386/openoffice.org-langpack-nb_NO-2.0.2-5.12.2.i386.rpm 8e3c7420a52c767b0c0789f701b58a83202ab16a i386/openoffice.org-langpack-nl-2.0.2-5.12.2.i386.rpm 2875c2c0987796294eed462b2f39028c308c196d i386/openoffice.org-langpack-nn_NO-2.0.2-5.12.2.i386.rpm 4441c866e802be11cddc34611619cfd41c7669bf i386/openoffice.org-langpack-pt_PT-2.0.2-5.12.2.i386.rpm 75a05ea64b3c02cc7a877ae3d85883dd105f3ffb i386/openoffice.org-langpack-pt_BR-2.0.2-5.12.2.i386.rpm f2ba22d05273920d9f7fe9b2d1c35d80e9630a6f i386/openoffice.org-langpack-ru-2.0.2-5.12.2.i386.rpm f4463ff1d3dddd347441f054135d53e9ce85d2c3 i386/openoffice.org-langpack-sk_SK-2.0.2-5.12.2.i386.rpm 3c3e965d0a2f2733dc7e09d31fd686f0f1704827 i386/openoffice.org-langpack-sl_SI-2.0.2-5.12.2.i386.rpm e4b3a8fc6048bab7f85a06c7f5c30f522dd019ac i386/openoffice.org-langpack-sr_CS-2.0.2-5.12.2.i386.rpm 3af4f372de363314380a075f933258df500aad35 i386/openoffice.org-langpack-sv-2.0.2-5.12.2.i386.rpm 5dc85e1f16f50f4b2ec75a80705ab96b308a450f i386/openoffice.org-langpack-ta_IN-2.0.2-5.12.2.i386.rpm 518ebccc2825e6ab807f41d170bc297c1a339894 i386/openoffice.org-langpack-th_TH-2.0.2-5.12.2.i386.rpm e461e3b3f560f1ac7ebd77a6cbd4c170e4df641d i386/openoffice.org-langpack-tr_TR-2.0.2-5.12.2.i386.rpm b91bc2df5595e771f62c7dc6cc3f8118e5aa0550 i386/openoffice.org-langpack-zh_CN-2.0.2-5.12.2.i386.rpm c8220bc1127705831bd50a0d8aac2d5c3b01be6c i386/openoffice.org-langpack-zh_TW-2.0.2-5.12.2.i386.rpm 0d6af4b7d23b08cc70e18a12e375194324075df8 i386/openoffice.org-langpack-zu_ZA-2.0.2-5.12.2.i386.rpm d4f314c4bfb9093fcc17bedd7203dda0061bc0e8 i386/debug/openoffice.org-debuginfo-2.0.2-5.12.2.i386.rpm 7b683fcf17bb7854231685e21d649922a19c1107 i386/openoffice.org-langpack-hr_HR-2.0.2-5.12.2.i386.rpm a8d0a9338dd839b86ce93f590936c2a2538d9c44 i386/openoffice.org-langpack-hu_HU-2.0.2-5.12.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From kzak at redhat.com Wed May 24 23:37:23 2006 From: kzak at redhat.com (Karel Zak) Date: Wed, 24 May 2006 19:37:23 -0400 Subject: Fedora Core 5 Update: lsof-4.77-1 Message-ID: <200605242337.k4ONbN5G022975@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-586 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 5 Name : lsof Version : 4.77 Release : 1 Summary : A utility which lists open files on a Linux/UNIX system. Description : Lsof stands for LiSt Open Files, and it does just that: it lists information about files that are open by the processes running on a UNIX system. --------------------------------------------------------------------- * Wed May 24 2006 Karel Zak 4.77-1 - upgrade to 4.77 (fix #186637) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 4c2e3179cab12bd898c9e9a3ba5ee24649649fc8 SRPMS/lsof-4.77-1.src.rpm 581629afa864ca565deb8687fadac368dfcbb9aa ppc/lsof-4.77-1.ppc.rpm 017aeeb25ce232fd24dfd477cdb8377d692f2971 ppc/debug/lsof-debuginfo-4.77-1.ppc.rpm a0e80fb2ce2c718ae0954fc14380d079fc3780d4 x86_64/lsof-4.77-1.x86_64.rpm f716cc7c8b29f1b8d4127310e3cd4b23a5caef5e x86_64/debug/lsof-debuginfo-4.77-1.x86_64.rpm e4c00c82ede088caf6abf4482fd74fd18c66add0 i386/lsof-4.77-1.i386.rpm 038596b16e19bd561cc0df92a5f6b0842544dd5d i386/debug/lsof-debuginfo-4.77-1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Wed May 24 23:37:27 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 24 May 2006 19:37:27 -0400 Subject: [SECURITY] Fedora Core 4 Update: ImageMagick-6.2.2.0-3.fc4.2 Message-ID: <200605242337.k4ONbRVh022991@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-587 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ImageMagick Version : 6.2.2.0 Release : 3.fc4.2 Summary : An X application for displaying and manipulating images. Description : ImageMagick(TM) is an image display and manipulation tool for the X Window System. ImageMagick can read and write JPEG, TIFF, PNM, GIF, and Photo CD image formats. It can resize, rotate, sharpen, color reduce, or add special effects to an image, and when finished you can either save the completed work in the original format or a different one. ImageMagick also includes command line programs for creating animated or transparent .gifs, creating composite images, creating thumbnail images, and more. ImageMagick is one of your choices if you need a program to manipulate and dis play images. If you want to develop your own applications which use ImageMagick code or APIs, you need to install ImageMagick-devel as well. --------------------------------------------------------------------- Update Information: ImageMagick's DisplayImageCommand contains a heap overflow flaw. It is possible to pass an unexpanded glob to ImageMagick which will be expanded by ImageMagick and overflow heap memory. The updated package fixes this problem. --------------------------------------------------------------------- * Wed May 24 2006 Matthias Clasen - 6.2.2.0-3.fc4.2 - Fix a heap overflow CVE-2006-2440 (#192279) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 880aa3ef59502bf1bd0133cf77c7b88fa984c5b7 SRPMS/ImageMagick-6.2.2.0-3.fc4.2.src.rpm b295936ce3884b6ad5a15004f380379d361c9d2a ppc/ImageMagick-6.2.2.0-3.fc4.2.ppc.rpm 1af9f800aa0841938a415a40f563b5bc7bbfac0c ppc/ImageMagick-devel-6.2.2.0-3.fc4.2.ppc.rpm b64ee36d3fe5ebea1e5bfbf1f174c92d22ae60d9 ppc/ImageMagick-perl-6.2.2.0-3.fc4.2.ppc.rpm fec3fae448b83c9f78fdac69fe60f375a60abd60 ppc/ImageMagick-c++-6.2.2.0-3.fc4.2.ppc.rpm 51f5e4a391d487542e8f9cedb62ac4584c1c1555 ppc/ImageMagick-c++-devel-6.2.2.0-3.fc4.2.ppc.rpm 98c7b4ef9cf86e9bca32dc1f8f503df56b5a0150 ppc/debug/ImageMagick-debuginfo-6.2.2.0-3.fc4.2.ppc.rpm 78b4235d146248facc3ada00838fae69eaf794ba ppc/ImageMagick-6.2.2.0-3.fc4.2.ppc64.rpm 923cfe47a1934e9aa6e7843b291827aeffa2578a ppc/ImageMagick-c++-6.2.2.0-3.fc4.2.ppc64.rpm b35325128370341ae59f0107edadee5c40c6337d x86_64/ImageMagick-6.2.2.0-3.fc4.2.x86_64.rpm 16480bdc2c157d25686e84ad4f801071fee1a622 x86_64/ImageMagick-devel-6.2.2.0-3.fc4.2.x86_64.rpm a240660e9dffc5595f51020a3a0df51b1e653e2d x86_64/ImageMagick-perl-6.2.2.0-3.fc4.2.x86_64.rpm 3c98e3293ad9d0a6df29aaeb4e053beb6c188469 x86_64/ImageMagick-c++-6.2.2.0-3.fc4.2.x86_64.rpm 5de2a74e746933e0832c6064c26064618964a8fa x86_64/ImageMagick-c++-devel-6.2.2.0-3.fc4.2.x86_64.rpm 6a26dc911c61ac368c3f09a7cea3e8145115e7cf x86_64/debug/ImageMagick-debuginfo-6.2.2.0-3.fc4.2.x86_64.rpm a25f53737b62d7081746efdcf88ce2565d6c1b13 i386/ImageMagick-6.2.2.0-3.fc4.2.i386.rpm 8eb1983d6c444ce9f931124564cc417eb7f04a3a i386/ImageMagick-devel-6.2.2.0-3.fc4.2.i386.rpm 66ad32658841da1039787b9bb399b2061efd618e i386/ImageMagick-perl-6.2.2.0-3.fc4.2.i386.rpm 85d46fff4242e6434727cd1e3ac562c8d4a36c7a i386/ImageMagick-c++-6.2.2.0-3.fc4.2.i386.rpm 9dc70e8f20d3d393d7d1a0627a6387f1b2f75e54 i386/ImageMagick-c++-devel-6.2.2.0-3.fc4.2.i386.rpm 39b482b2e8e8864281d87442c9a6850342c18fe5 i386/debug/ImageMagick-debuginfo-6.2.2.0-3.fc4.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Wed May 24 23:38:00 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 24 May 2006 19:38:00 -0400 Subject: [SECURITY] Fedora Core 5 Update: ImageMagick-6.2.5.4-4.2.1.fc5.2 Message-ID: <200605242338.k4ONc07V023063@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-588 2006-05-24 --------------------------------------------------------------------- Product : Fedora Core 5 Name : ImageMagick Version : 6.2.5.4 Release : 4.2.1.fc5.2 Summary : An X application for displaying and manipulating images. Description : ImageMagick(TM) is an image display and manipulation tool for the X Window System. ImageMagick can read and write JPEG, TIFF, PNM, GIF, and Photo CD image formats. It can resize, rotate, sharpen, color reduce, or add special effects to an image, and when finished you can either save the completed work in the original format or a different one. ImageMagick also includes command line programs for creating animated or transparent .gifs, creating composite images, creating thumbnail images, and more. ImageMagick is one of your choices if you need a program to manipulate and dis play images. If you want to develop your own applications which use ImageMagick code or APIs, you need to install ImageMagick-devel as well. --------------------------------------------------------------------- Update Information: ImageMagick's DisplayImageCommand contains a heap overflow flaw. It is possible to pass an unexpanded glob to ImageMagick which will be expanded by ImageMagick and overflow heap memory. The updated packages fix this problem. --------------------------------------------------------------------- * Wed May 24 2006 Matthias Clasen - 6.2.5.4-4.2.1.fc4.2 - Fix a heap overflow CVE-2006-2440 (#192279) * Mon Mar 20 2006 Matthias Clasen - 6.2.5.4-4.2.1.fc5.1 - Don't ship .la files (#185237) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 661af9c27bddf7922c24ee3806f4b3c99770f62c SRPMS/ImageMagick-6.2.5.4-4.2.1.fc5.2.src.rpm bd113e9c8c21fb9a6160dca1bd54a660ed6b96bc ppc/ImageMagick-6.2.5.4-4.2.1.fc5.2.ppc.rpm 0ae707429f364805fe661d2735253be7e96b1755 ppc/ImageMagick-devel-6.2.5.4-4.2.1.fc5.2.ppc.rpm 0f07a39532b6fbd8fcfa86eabe6001df3e9574c6 ppc/ImageMagick-perl-6.2.5.4-4.2.1.fc5.2.ppc.rpm 9314c4fc1404998b613410f03d264e34900c28e7 ppc/ImageMagick-c++-6.2.5.4-4.2.1.fc5.2.ppc.rpm f1af28deb167e996f41b007ae6f7254fd8cbe3aa ppc/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.2.ppc.rpm 88a0cc790ff8ed05d054a2af200b4a4539632807 ppc/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.2.ppc.rpm 3df6175a3171455690d1ec94c4e8b62dad2da478 ppc/ImageMagick-6.2.5.4-4.2.1.fc5.2.ppc64.rpm b1aa9dcd545e968222476666fdfb62ca8636f5ff ppc/ImageMagick-c++-6.2.5.4-4.2.1.fc5.2.ppc64.rpm 213c7721ef313a8eac5819cd212d4b2904002077 x86_64/ImageMagick-6.2.5.4-4.2.1.fc5.2.x86_64.rpm c1108f4867dafdab3c063bbe38a26df6a0bb0573 x86_64/ImageMagick-devel-6.2.5.4-4.2.1.fc5.2.x86_64.rpm 2fbe154c53b0f81308b850fd50bb371035742c21 x86_64/ImageMagick-perl-6.2.5.4-4.2.1.fc5.2.x86_64.rpm 38ad446cbc9013b0da69fb8896ec2db57470e053 x86_64/ImageMagick-c++-6.2.5.4-4.2.1.fc5.2.x86_64.rpm 77cea7a1c33d92c964ec9c3bd39d04b38a23001a x86_64/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.2.x86_64.rpm 5804fe6d59393d39fb81951af11a2bfd9fa2b7bf x86_64/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.2.x86_64.rpm 0f7e4b69d28268e84eab5227703b9de3c8b28e21 i386/ImageMagick-6.2.5.4-4.2.1.fc5.2.i386.rpm 19b73417b01283fca29f2a45ca3ae82b9d860a46 i386/ImageMagick-devel-6.2.5.4-4.2.1.fc5.2.i386.rpm 4c6c56a91835764e336836a0c76269dbf719bc25 i386/ImageMagick-perl-6.2.5.4-4.2.1.fc5.2.i386.rpm a37cf2f89716f889cc84feda7ae37b3260a141f1 i386/ImageMagick-c++-6.2.5.4-4.2.1.fc5.2.i386.rpm 80c0eb208b1e707941b2137621c87da04a7d816a i386/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.2.i386.rpm d844dca416ba1fa791c255592f51b51ba4c9b362 i386/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Thu May 25 19:37:18 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 25 May 2006 15:37:18 -0400 Subject: Fedora Core 5 Update: ImageMagick-6.2.5.4-4.2.1.fc5.3 Message-ID: <200605251937.k4PJbI35006540@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-590 2006-05-25 --------------------------------------------------------------------- Product : Fedora Core 5 Name : ImageMagick Version : 6.2.5.4 Release : 4.2.1.fc5.3 Summary : An X application for displaying and manipulating images. Description : ImageMagick(TM) is an image display and manipulation tool for the X Window System. ImageMagick can read and write JPEG, TIFF, PNM, GIF, and Photo CD image formats. It can resize, rotate, sharpen, color reduce, or add special effects to an image, and when finished you can either save the completed work in the original format or a different one. ImageMagick also includes command line programs for creating animated or transparent .gifs, creating composite images, creating thumbnail images, and more. ImageMagick is one of your choices if you need a program to manipulate and dis play images. If you want to develop your own applications which use ImageMagick code or APIs, you need to install ImageMagick-devel as well. --------------------------------------------------------------------- Update Information: The previous ImageMagick update was missing some .la files which caused it to not recognize any image formats. The updated package fixes this problem. --------------------------------------------------------------------- * Thu May 25 2006 Matthias Clasen - 6.2.5.4-4.2.1.fc5.3 - Include the needed .la files again --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0358ca55fe1f636968f47c372892b82a645f5847 SRPMS/ImageMagick-6.2.5.4-4.2.1.fc5.3.src.rpm 7ae0b31d235c483e2c8da2bac190d8161aeff66e ppc/ImageMagick-6.2.5.4-4.2.1.fc5.3.ppc.rpm 394f9f51edf04d71a1b7e0690d728a508695e405 ppc/ImageMagick-devel-6.2.5.4-4.2.1.fc5.3.ppc.rpm ed1e285854c7a5328b879f7e89d909d1e991bcaf ppc/ImageMagick-perl-6.2.5.4-4.2.1.fc5.3.ppc.rpm 8db5ddee5a708361d9ba6ec87eba5f73d86795e0 ppc/ImageMagick-c++-6.2.5.4-4.2.1.fc5.3.ppc.rpm f15525ad412aad2e2e1d5270f8167a6d5c5b4320 ppc/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.3.ppc.rpm d2b1c184342f7d5f9823973efd0e8727dc6ecbf0 ppc/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.3.ppc.rpm bf261b285e25c0464af112460e94ccab2eaca962 ppc/ImageMagick-6.2.5.4-4.2.1.fc5.3.ppc64.rpm b10b288dd2f8f43d0043651c76c0e0fb7af5ffe9 ppc/ImageMagick-c++-6.2.5.4-4.2.1.fc5.3.ppc64.rpm 427a658b8c2d4a4dda5f8f8357f67defb1529dde x86_64/ImageMagick-6.2.5.4-4.2.1.fc5.3.x86_64.rpm 8b093bfe9a7ea2eb7f1b329bb39cd8afc9b884a9 x86_64/ImageMagick-devel-6.2.5.4-4.2.1.fc5.3.x86_64.rpm c5fb104e95b0966c03a14bdb5d59805d19b4ec1a x86_64/ImageMagick-perl-6.2.5.4-4.2.1.fc5.3.x86_64.rpm 5b636b751e4edb9bacbca0481b1f054c345397cc x86_64/ImageMagick-c++-6.2.5.4-4.2.1.fc5.3.x86_64.rpm c322607db28ed65534748f826865565b610895ca x86_64/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.3.x86_64.rpm 473d217c2766f8126186bcffd5c3075d944b01e1 x86_64/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.3.x86_64.rpm 7b53cb9a532317fd1e53f1868bd46008fa549d47 i386/ImageMagick-6.2.5.4-4.2.1.fc5.3.i386.rpm d6788677dcbf2e084e363c5009c15bad649571cc i386/ImageMagick-devel-6.2.5.4-4.2.1.fc5.3.i386.rpm 1ae465876e59f19b23a47c4426405e55f1fe65e9 i386/ImageMagick-perl-6.2.5.4-4.2.1.fc5.3.i386.rpm 3aa19787abdba458f1c1434c131ebf6ba0645713 i386/ImageMagick-c++-6.2.5.4-4.2.1.fc5.3.i386.rpm fbe380b59205beea214cded8ce9c9b7267612509 i386/ImageMagick-c++-devel-6.2.5.4-4.2.1.fc5.3.i386.rpm e8eff39c96a070f496fe673f2dc66334c599cd98 i386/debug/ImageMagick-debuginfo-6.2.5.4-4.2.1.fc5.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Fri May 26 03:57:40 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 25 May 2006 23:57:40 -0400 Subject: [SECURITY] Fedora Core 4 Update: libtiff-3.7.1-6.fc4.2 Message-ID: <200605260357.k4Q3veHj027279@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-591 2006-05-25 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libtiff Version : 3.7.1 Release : 6.fc4.2 Summary : A library of functions for manipulating TIFF format image files. Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: The tiffsplit command contained code that handled fixed-size b uffers insecurely, possibly leading to stack overflows. This problem is fixed in the updated package. --------------------------------------------------------------------- * Thu May 25 2006 Matthias Clasen - Fix an overflow in tiffsplit (#193167) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 73ed1281022ee5e6975c2a6236cacd2cc6b76009 SRPMS/libtiff-3.7.1-6.fc4.2.src.rpm 753ce1bac3d7a00d3954301af565289ab85340c3 ppc/libtiff-3.7.1-6.fc4.2.ppc.rpm 488908a72a4fd7ad6d910c686565ea901f3bb2ba ppc/libtiff-devel-3.7.1-6.fc4.2.ppc.rpm 8b507cf6404ad821d9175f714d4f37fa8ccec411 ppc/debug/libtiff-debuginfo-3.7.1-6.fc4.2.ppc.rpm 3d9ddf121ada564ca73c76c3543129608451c452 ppc/libtiff-3.7.1-6.fc4.2.ppc64.rpm dafb5d192f15493ccffc4c569e3090a515ceaa64 x86_64/libtiff-3.7.1-6.fc4.2.x86_64.rpm cd5e7a797b6111b016f468c7b1522fbcd0e874e4 x86_64/libtiff-devel-3.7.1-6.fc4.2.x86_64.rpm 05791100a0cd2ecf10338edffe5f7a885fdaab7e x86_64/debug/libtiff-debuginfo-3.7.1-6.fc4.2.x86_64.rpm d70648ecc610abc114e2e4862448d25ecd0e5371 i386/libtiff-3.7.1-6.fc4.2.i386.rpm 9dc22bedf4e2f63c02982255b2d01fc53b67ce33 i386/libtiff-devel-3.7.1-6.fc4.2.i386.rpm d6629dea06daf751020f34fcc22ff180dfb9a7b3 i386/debug/libtiff-debuginfo-3.7.1-6.fc4.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Fri May 26 03:57:54 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 25 May 2006 23:57:54 -0400 Subject: [SECURITY] Fedora Core 5 Update: libtiff-3.7.4-6 Message-ID: <200605260357.k4Q3vsxu027301@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-592 2006-05-25 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libtiff Version : 3.7.4 Release : 6 Summary : Library of functions for manipulating TIFF format image files Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: The tiffsplit command contained code that handled fixed-size b uffers insecurely, possibly leading to stack overflows. This problem is fixed in the updated package. --------------------------------------------------------------------- * Thu May 25 2006 Matthias Clasen - Fix an overflow in tiffsplit (#193166) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 0a580574b195967acd83378d3ddcadf7b59e2303 SRPMS/libtiff-3.7.4-6.src.rpm 55e8dda844bb9f68d7bd663ce5eac83a6ff29acb ppc/libtiff-3.7.4-6.ppc.rpm b86391d958198306c642d3d4b9756c3c9ccb63a2 ppc/libtiff-devel-3.7.4-6.ppc.rpm 0616963ee47905a9167e238a24d9191a40963722 ppc/debug/libtiff-debuginfo-3.7.4-6.ppc.rpm 1c075002e7093fbeff9757a57f1d4e34b12658e2 ppc/libtiff-3.7.4-6.ppc64.rpm 0d2ea6810856bd6b9cab1f943a647dc0041d3e7b x86_64/libtiff-3.7.4-6.x86_64.rpm c91e031d2ca22b1b48bb3123b5208801ba864ed0 x86_64/libtiff-devel-3.7.4-6.x86_64.rpm 91489c1bbbc3480d9f3fd0d1a7e545df44f82a85 x86_64/debug/libtiff-debuginfo-3.7.4-6.x86_64.rpm 98ffb316c93cc454bb14385f413611b4f710879f i386/libtiff-3.7.4-6.i386.rpm 1f61a0600a30d37a86ca23c648b1e151b2db5582 i386/libtiff-devel-3.7.4-6.i386.rpm 969104e127a6b393ad67f6a936c654e80d52e622 i386/debug/libtiff-debuginfo-3.7.4-6.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jkudrnac at redhat.com Fri May 26 14:17:14 2006 From: jkudrnac at redhat.com (Jitka Kudrnacova) Date: Fri, 26 May 2006 10:17:14 -0400 Subject: Fedora Core 5 Update: vnc-4.1.1-39.fc5 Message-ID: <200605261417.k4QEHEPo001684@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-593 2006-05-26 --------------------------------------------------------------------- Product : Fedora Core 5 Name : vnc Version : 4.1.1 Release : 39.fc5 Summary : A remote display system. Description : Virtual Network Computing (VNC) is a remote display system which allows you to view a computing 'desktop' environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. This package contains a client which will allow you to connect to other desktops running a VNC server. --------------------------------------------------------------------- * Fri May 26 2006 Jitka Kudrnacova 4.1.1-39.fc5 - enable OpenGL by default --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 44c1b32c1ac789dddcada66ff74c4ab267e60c24 SRPMS/vnc-4.1.1-39.fc5.src.rpm 113bde8bb042037b2d77b96a601cc2c8d0567723 ppc/vnc-4.1.1-39.fc5.ppc.rpm a6f9d3ddc29a7f70e423a49a31e699ba90e71939 ppc/vnc-server-4.1.1-39.fc5.ppc.rpm e1df4485aa717583f18e3bc2ecb0b4a8205cc344 ppc/debug/vnc-debuginfo-4.1.1-39.fc5.ppc.rpm 02c218070b90954ff6deb96dbc160b3cb251ba73 x86_64/vnc-4.1.1-39.fc5.x86_64.rpm 6db8bb3555f2fbe5c9416c659cce086cd4f28b0a x86_64/vnc-server-4.1.1-39.fc5.x86_64.rpm 9d8452e31df6902d53e3a7821ca56803d6f6292a x86_64/debug/vnc-debuginfo-4.1.1-39.fc5.x86_64.rpm a54aad09e677d09444b1a6f82129e753e2fbb5e0 i386/vnc-4.1.1-39.fc5.i386.rpm 300f9a75fa4c2b251c9eb9ecd420c08bc22c7da2 i386/vnc-server-4.1.1-39.fc5.i386.rpm de3ad4d554cb69320ba358269fbec5b114c47849 i386/debug/vnc-debuginfo-4.1.1-39.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jakub at redhat.com Sat May 27 18:17:56 2006 From: jakub at redhat.com (Jakub Jelinek) Date: Sat, 27 May 2006 14:17:56 -0400 Subject: Fedora Core 5 Update: gcc-4.1.1-1.fc5 Message-ID: <200605271817.k4RIHu4c000343@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-596 2006-05-27 --------------------------------------------------------------------- Product : Fedora Core 5 Name : gcc Version : 4.1.1 Release : 1.fc5 Summary : Various compilers (C, C++, Objective-C, Java, ...) Description : The gcc package contains the GNU Compiler Collection version 4.1. You'll need this package in order to compile C code. --------------------------------------------------------------------- * Thu May 25 2006 Jakub Jelinek 4.1.1-1.fc5 - update from gcc-4_1-branch (-r113848:114107) - GCC 4.1.1 release - PR fortran/27553 - fix i386/x86_64 -O0 -fpic link failure (#192816, PR target/27758) - fix gcjh on 64-bit hosts (#192700) - -fvar-tracking fixes needed for SystemTap (Alexandre Oliva, BZ#2438) * Wed May 17 2006 Jakub Jelinek 4.1.0-19 - update from gcc-4_1-branch (-r113785:113848) - PRs c++/26757, c++/27339, c++/27491, driver/26885, rtl-optimization/14261, target/26600, tree-optimization/27603 - merge gomp changes from the trunk (-r113513:113514, -r113821:113823 and -r113845:113846) - PRs middle-end/27415, middle-end/27573 - optimize handling of large CONSTRUCTORs (Bernd Schmidt, PR middle-end/27620) * Mon May 15 2006 Jakub Jelinek 4.1.0-18 - update from gcc-4_1-branch (-r113722:113785) - PRs c++/27315, c++/27581, c++/27582, rtl-optimization/22563 - merge gomp changes from the trunk (-r113786:113790) * Sun May 14 2006 Jakub Jelinek 4.1.0-17 - make -mtune=z9-109 the default on s390{,x} (#184630) * Sat May 13 2006 Jakub Jelinek 4.1.0-16 - update from gcc-4_1-branch (-r113637:113722) - PRs bootstrap/26872, c++/27547, fortran/20460, fortran/24549, middle-end/27384, middle-end/27488, target/26545, target/27158 - fix libgcj.pc location and content on x86_64, ppc64 and s390x (#185230) - make __dso_handle const, so that it is added into .data.rel.ro section in shared libraries - fix a typo in __builtin_object_size computation (Richard Guenther, PR tree-optimization/27532) - fix ICE on -O0 -g if static local variables are in unreachable code blocks (Jan Hubicka, PR debug/26881) - fix ICEs with conflicts across abnormal edges (Zdenek Dvorak, PRs tree-optimization/27283, tree-optimization/27548, tree-optimization/27549) - warn about OpenMP section 2.9 region nesting violations - fix OpenMP fortran array REDUCTION with -fbounds-check (PR fortran/27446) - fix OpenMP {{FIRST,LAST}PRIVATE,REDUCTION} in orphaned construct on Fortran dummy argument (PR middle-end/27416) - fix ICE on #pragma omp for unsigned iteration variable (PR c/27499) * Tue May 9 2006 Jakub Jelinek 4.1.0-15 - update from gcc-4_1-branch (-r113623:113637) - PR fortran/27378 - update from trunk (-r109500:109501, -r109670:109671, -r111341:111342, -r111704:111705, -r112546:112547, -r113111:113112, -r113339:113341, -r113511:113513) - fix loop peeling (Zdenek Dvorak, #190039, PR rtl-optimization/27335) * Mon May 8 2006 Jakub Jelinek 4.1.0-14 - update from gcc-4_1-branch (-r113489:113623) - PRs c++/27422, c++/27427, fortran/24813, fortran/25099, fortran/25681, fortran/27269, fortran/27324, libfortran/26985, objc/27240, target/26481, target/26765, tree-optimization/25985, tree-optimization/27151 - fix zero size field handling in structalias (Richard Guenther, PR tree-optimization/27409) - fix PR tree-optimization/27136 (Richard Guenther) - fix classification of invalid struct types on x86_64 (Volker Reichelt, PR target/27421) * Wed May 3 2006 Jakub Jelinek 4.1.0-13 - update from gcc-4_1-branch (-r113416:113489) - PRs c/25309, target/27374, target/27387, tree-optimization/27364 - merge gomp changes from trunk (-r113267:113271, -r113411:113412, -r113452:113456, -r113482:113483, -r113493:113494) - PR fortran/27395 - additional gomp fixes (PRs c++/27359, middle-end/27388) - package SYSCALLS.c.X for protoize (#190047) - fix gcj -fprofile-arcs -ftest-coverage (Alexandre Oliva, #177450) - reenable profiledbootstrap - in 64-bit builds remove 32-bit /usr/lib/lib* libraries from the buildroots (and similarly on 32-bit builds remove 64-bit /usr/lib64/lib*) before AutoReq generation (#190541) * Mon May 1 2006 Jakub Jelinek 4.1.0-12 - update from gcc-4_1-branch (-r113242:113416) - PRs c++/26534, c++/26912, c++/27094, c++/27278, c++/27279, fortran/26017, libgfortran/20257, libgfortran/27304, libgfortran/27360, libstdc++/26513, middle-end/26565, middle-end/26869, rtl-optimization/26685, target/26826 - merge gomp changes from trunk (-r113255:113256, -r113420:113421) - PRs libgomp/25865, c/27358 - assorted gomp fixes (PRs middle-end/27325, middle-end/27310, middle-end/27328, middle-end/27337, c++/26943) - fix builtin memset (Alan Modra, PR middle-end/27260, PR middle-end/27095) * Tue Apr 25 2006 Jakub Jelinek 4.1.0-11 - update from gcc-4_1-branch (-r113149:113242) - PRs c/25875, c/26774, fortran/18803, fortran/25597, fortran/25669, fortran/26787, fortran/26822, fortran/26834, fortran/27089, fortran/27113, fortran/27122, fortran/27124, target/21283, target/26961 - fix number of iterations computation (Zdenek Dvorak, #189376, PR tree-optimization/27285) - fix handling of volatile in the inliner (Andrew Pinski, Richard Guenther, PR tree-optimization/27236) - strip useless type conversions in the inliner (Andrew Pinski, Richard Guenther, PR tree-optimization/27218) * Fri Apr 21 2006 Jakub Jelinek 4.1.0-10 - update from gcc-4_1-branch (-r113110:113149) - PRs libgcj/21941, libgcj/27170, libgcj/27231, libgfortran/27138, libstdc++/26424, mudflap/26789 - improve dir/../-stripping code to support /usr/lib64 and /usr/lib in separate AFS mountpoints (Alexandre Oliva, #137200) - fix fortran real(16) transpose and reshape on 32-bit architectures (PR fortran/26769) - fix i?86/x86_64 vector extraction (Alexandre Oliva, #187450) - fix testcase for ppc32 va_arg bug - fix testsuite log uuencoding - fix acats timeout framework * Thu Apr 20 2006 Jakub Jelinek 4.1.0-9 - update from gcc-4_1-branch (-r112951:113110) - PRs c++/10385, c++/26036, c++/26365, c++/26558, classpath/27163, fortran/26769, libgcj/27171, libgfortran/26766, libstdc++/27162, middle-end/27095, middle-end/27134, target/27182, tree-optimization/26643, tree-optimization/26821, tree-optimization/26854, tree-optimization/27087 - fix ppc32 va_arg bug (Alan Modra) - assorted gomp fixes (PRs c++/25874, middle-end/25989, c/25996, c/26171, middle-end/26913) - fix pretty printing C array types (#188944) - fix ICE on unprototyped alloca (PR tree-optimization/26865) - fix truncation optimization overflow handling (PR middle-end/26729) - uuencode dejagnu testsuite log files in rpmbuild output * Fri Apr 14 2006 Jakub Jelinek 4.1.0-8 - update from gcc-4_1-branch (-r112825:112951) - PRs c++/26122, c++/26295, fortran/23634, fortran/25619, fortran/26257, libgcj/23829, libgcj/26522, libgfortran/26890, target/27006 - merge gomp changes from trunk (-r112934:112935) - PR libgomp/26651 - fix ICE in gomp handling of EH regions (PR middle-end/26823) * Mon Apr 10 2006 Jakub Jelinek 4.1.0-7 - update from gcc-4_1-branch (-r112727:112825) - PRs fortran/19101, fortran/25031, fortran/26779, fortran/26891, fortran/26976, target/26508, tree-optimization/26919 - fix libgfortran printing of REAL*16 for IEEE quad and IBM extended formats (PR libgfortran/24685) - fix Fortran -fbounds-check (Roger Sayle, #188409, PR middle-end/22375) - fix Java StackTraceElement.toString() (Mark Wielaard, #183212, PR classpath/27081) - fix -fopenmp -static * Thu Apr 6 2006 Jakub Jelinek 4.1.0-6 - update from gcc-4_1-branch (-r112706:112727) - PRs classpath/24752, classpath/27028, libgcj/26625, libgcj/27024, tree-optimization/26996 - reenable PR c++/19238, c++/21764 fixes, only PR c++/21581 is not applied - better fix for Java GC vs. pthread_create (Bryce McKinlay, #182263, PR libgcj/13212) - fix objc_push_parm (#185398) - fix ICE with -feliminate-dwarf2-dups and using namespace (#187787, PR debug/27057) * Wed Apr 5 2006 Jakub Jelinek 4.1.0-5 - update from gcc-4_1-branch (-r112431:112706) - PRs bootstrap/26936, bootstrap/27023, classpath/25924, fortran/19303, fortran/25358, fortran/26816, java/25414, java/26042, java/26858, libfortran/26735, libgcj/26990, libstdc++/26777, testsuite/25741, tree-optimization/18527, tree-optimization/26763, tree-optimization/26830 - merge gomp changes from trunk (-r112602:112603 and -r112618:112619) - temporarily revert PR c++/21764, c++/19238, c++/21581 fixes (#187399) * Tue Mar 28 2006 Jakub Jelinek 4.1.0-4 - update from gcc-4_1-branch (-r111697:112431) - PRs ada/25885, c/26004, fortran/17298, fortran/20935, fortran/20938, fortran/23092, fortran/24519, fortran/24557, fortran/25045, fortran/25054, fortran/25075, fortran/25089, fortran/25378, fortran/25395, fortran/26041, fortran/26054, fortran/26064, fortran/26107, fortran/26277, fortran/26393, fortran/26716, fortran/26741, libfortran/21303, libfortran/24903, libgcj/24461, libgcj/25713, libgcj/26103, libgcj/26688, libgcj/26706, libgfortran/26499, libgfortran/26509, libgfortran/26554, libgfortran/26661, libgfortran/26880, libstdc++/26132, middle-end/18859, middle-end/19543, middle-end/26557, middle-end/26630, other/26489, target/25917, target/26347, target/26459, target/26532, target/26607, tree-optimization/26524, tree-optimization/26587, tree-optimization/26672 - fix visibility and builtins interaction (Jason Merrill, PR middle-end/20297, #175442) - merge gomp changes from trunk (-r112022:112023, -r112250:112251, -r112252:112253, -r112350:112351 and -r112282:112283) - PRs c++/26691, middle-end/26084, middle-end/26611, c++/26690, middle-end/25989 - support visibility attribute on namespaces (Jason Merrill, PR c++/21764, PR c++/19238) - use hidden visibility for anonymous namespaces by default (Jason Merrill, PR c++/21581) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 6030687d5f635166e08f38e3b331510a54786a58 SRPMS/gcc-4.1.1-1.fc5.src.rpm 818fb0d9e8eb87b45911e6117329b257060bf50a ppc/gcc-4.1.1-1.fc5.ppc.rpm 53590726d0785176af8d0aad85128305f422b8a3 ppc/libgcc-4.1.1-1.fc5.ppc.rpm 180c486ced8b348d29a6fa6ad953623544dc1cd6 ppc/gcc-c++-4.1.1-1.fc5.ppc.rpm c6aa7409686b9f58f6a421818353a3c7319292c4 ppc/libstdc++-4.1.1-1.fc5.ppc.rpm a4f45cc7912991aed9e0057d0f072114549f4181 ppc/libstdc++-devel-4.1.1-1.fc5.ppc.rpm 44c03c61a500f93ffae8d2ede5410d2fb2fac348 ppc/gcc-objc-4.1.1-1.fc5.ppc.rpm d859c41be2696a88b5f3e3d91209e9ff065b7484 ppc/gcc-objc++-4.1.1-1.fc5.ppc.rpm 4a3c895dadb38de8ea2b1d07ed12ad943bfcbc58 ppc/libobjc-4.1.1-1.fc5.ppc.rpm fdc95c25906cd9a7fdb239c966ef3872c7f3da1e ppc/gcc-gfortran-4.1.1-1.fc5.ppc.rpm 6586b78eb05228bbf18e18d1e1eb194d01028cf4 ppc/libgfortran-4.1.1-1.fc5.ppc.rpm 8f0b8ec1f6e50f6ad05169af9d1fdb9dbd5ad7d1 ppc/libgomp-4.1.1-1.fc5.ppc.rpm 26f73becd89f31da6f1742318200940397f2b6cd ppc/libmudflap-4.1.1-1.fc5.ppc.rpm 4f3f138b5719785368edad30cf95bc12309e6ec6 ppc/libmudflap-devel-4.1.1-1.fc5.ppc.rpm 49a3973f80efbe23dd89b61357ebced0f975a029 ppc/gcc-java-4.1.1-1.fc5.ppc.rpm 475cd763a52691316873173c70ab1bcc6af9f3b8 ppc/libgcj-4.1.1-1.fc5.ppc.rpm bab981928df732b0178eaf2fe19437c442af0086 ppc/libgcj-devel-4.1.1-1.fc5.ppc.rpm 358dd8222a903ff89c5960f4d7a7159276a9249c ppc/libgcj-src-4.1.1-1.fc5.ppc.rpm 6bb7483ba91114c5de1ee2b8e7120667cfae2c94 ppc/cpp-4.1.1-1.fc5.ppc.rpm f9fce5ed3812d09aebcaf9b907dcd545c03e9172 ppc/debug/gcc-debuginfo-4.1.1-1.fc5.ppc.rpm 6a59f99bfc8d3340c1b1984597809c4b9625b3b5 ppc/libgcc-4.1.1-1.fc5.ppc64.rpm fe02240225bffc6ced6cfe89fcce95bb7088e0d5 ppc/libstdc++-4.1.1-1.fc5.ppc64.rpm 9d1c436b9c5aabeebc4bf55a311b7e5680ad8e19 ppc/libstdc++-devel-4.1.1-1.fc5.ppc64.rpm 700b5800bc0a8bb614206b702a4563c99f0c0f5b ppc/libobjc-4.1.1-1.fc5.ppc64.rpm 0f6e97d99dbd1a4eaf01c41195be559b99e8f128 ppc/libgfortran-4.1.1-1.fc5.ppc64.rpm f67cddfea860a58777c8926948f86cbe23cdbad4 ppc/libmudflap-4.1.1-1.fc5.ppc64.rpm 586207dd6f97d829a910ff9cb69c5555eb4e0eea ppc/libgcj-4.1.1-1.fc5.ppc64.rpm b9d3c2821603cb96170e07b12c1a00a23c0f12d8 x86_64/gcc-4.1.1-1.fc5.x86_64.rpm c6b7767f7b73d0661096951ad684aae56d985f25 x86_64/libgcc-4.1.1-1.fc5.x86_64.rpm 6128525f73dcf44a0268a1c90fa3dc9765ded7c2 x86_64/gcc-c++-4.1.1-1.fc5.x86_64.rpm 310594fd7e30fdad13bd255a80ce6c3c36195798 x86_64/libstdc++-4.1.1-1.fc5.x86_64.rpm 51893ad89f955760c625e0a43008e9bc392eb4a1 x86_64/libstdc++-devel-4.1.1-1.fc5.x86_64.rpm 5496bc164cad68d4f8a6d328927d3a23cc2d1315 x86_64/gcc-objc-4.1.1-1.fc5.x86_64.rpm 426ea01dba317d9b25a628171df7cd70c114038a x86_64/gcc-objc++-4.1.1-1.fc5.x86_64.rpm 21188f54f2a054de53fddf65bbca4edb56c1f14c x86_64/libobjc-4.1.1-1.fc5.x86_64.rpm f9ed20a7282fb7dc4bcb0d9399d25bcedf0e9fe5 x86_64/gcc-gfortran-4.1.1-1.fc5.x86_64.rpm 7cb1267ee56802e9d0a050f554f16edc3a1f2dcd x86_64/libgfortran-4.1.1-1.fc5.x86_64.rpm 6f27aad9f996419c91d73c28dc68a9cb05dcb807 x86_64/libgomp-4.1.1-1.fc5.x86_64.rpm a65a4ebc31ea2e2402022a4b5741ecbb90392f3f x86_64/libmudflap-4.1.1-1.fc5.x86_64.rpm 229dc880038c79d76e4742bb5ed985be6642ec65 x86_64/libmudflap-devel-4.1.1-1.fc5.x86_64.rpm a71c2d1c549c2bd42a49abafe7829804fa2725c6 x86_64/gcc-java-4.1.1-1.fc5.x86_64.rpm d3f3172fcc1fbbf440cfcd1f98d829a17b80832f x86_64/libgcj-4.1.1-1.fc5.x86_64.rpm 588971c1b6c9dff34c1fcd873e63c552ef9c1289 x86_64/libgcj-devel-4.1.1-1.fc5.x86_64.rpm 3e8e526c340d86465134b0334ed72b2ecefe4f9a x86_64/libgcj-src-4.1.1-1.fc5.x86_64.rpm 0ef68e3ff2f767e7191e93b3eb76add35bea4302 x86_64/cpp-4.1.1-1.fc5.x86_64.rpm 7bb9ba4f2b6c96a981b423febfd6ed3b48e5f686 x86_64/gcc-gnat-4.1.1-1.fc5.x86_64.rpm f4a7d98b986b5db88a038e7f5a113dbbcb351afe x86_64/libgnat-4.1.1-1.fc5.x86_64.rpm 9432091ac637f93432e43286aaee91ef1816b3e8 x86_64/debug/gcc-debuginfo-4.1.1-1.fc5.x86_64.rpm 34c9351fcd6fe6bb06459fd6ab9daadf0b629c68 i386/gcc-4.1.1-1.fc5.i386.rpm 7b046e354b7824ad623394e7d84a20eb11f3f927 i386/libgcc-4.1.1-1.fc5.i386.rpm 7ddf5e780b4d52675c4ba3b950b1e2bd0fc599e4 i386/gcc-c++-4.1.1-1.fc5.i386.rpm 7934a60c741c3dc8c81d4a7a10229470ed7f050c i386/libstdc++-4.1.1-1.fc5.i386.rpm 86185722936f203ecf3ef0c3903189bee34a0cfa i386/libstdc++-devel-4.1.1-1.fc5.i386.rpm 9640ec789c0e720aff734395035dc25668e83754 i386/gcc-objc-4.1.1-1.fc5.i386.rpm 15494acf0ac2d77c2c59463e5e46d3be3285459a i386/gcc-objc++-4.1.1-1.fc5.i386.rpm ed84e119cf3ce99d8d0661efc976076c7c0b70ba i386/libobjc-4.1.1-1.fc5.i386.rpm 222db2b662009bc5df342c8aefc6bc1355762478 i386/gcc-gfortran-4.1.1-1.fc5.i386.rpm c0250d40efe677a88c954d5b1645e5f68d2a1359 i386/libgfortran-4.1.1-1.fc5.i386.rpm 6ce81ec86748bb0cf193825bf970d9d417c6fc25 i386/libgomp-4.1.1-1.fc5.i386.rpm 0a96541f2a0b9dd165ecc179b1f6f356f96773bd i386/libmudflap-4.1.1-1.fc5.i386.rpm 0a7c25bc65070b8211a73f09cdd91b036c120924 i386/libmudflap-devel-4.1.1-1.fc5.i386.rpm 3461ad064f246d8f069ff4cadf3ca4d86bf0d903 i386/gcc-java-4.1.1-1.fc5.i386.rpm 72599b95c11eac6f540f73dc335da133fd88beb9 i386/libgcj-4.1.1-1.fc5.i386.rpm bb9def87bbe354186c981472649bb8f26e17bfe4 i386/libgcj-devel-4.1.1-1.fc5.i386.rpm 391b8caa8aff909dca708744e8d6738efb0e06e8 i386/libgcj-src-4.1.1-1.fc5.i386.rpm 095bae6f298109d39afb8b76e64c2288630c6f1b i386/cpp-4.1.1-1.fc5.i386.rpm 70de7db6eaff1d04509c320db0a571233a4ff133 i386/gcc-gnat-4.1.1-1.fc5.i386.rpm 7a3da96977e9a0e3aa1a2bb6fa0a74db5bef40e2 i386/libgnat-4.1.1-1.fc5.i386.rpm 179809bce65229b7d833fa0df87a976f078b9511 i386/debug/gcc-debuginfo-4.1.1-1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jakub at redhat.com Sat May 27 18:17:57 2006 From: jakub at redhat.com (Jakub Jelinek) Date: Sat, 27 May 2006 14:17:57 -0400 Subject: Fedora Core 5 Update: libtool-1.5.22-2.3 Message-ID: <200605271817.k4RIHvwb000345@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-596 2006-05-27 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libtool Version : 1.5.22 Release : 2.3 Summary : The GNU Portable Library Tool Description : GNU Libtool is a set of shell scripts which automatically configure UNIX and UNIX-like systems to generically build shared libraries. Libtool provides a consistent, portable interface which simplifies the process of using shared libraries. If you are developing programs which will use shared libraries, but do not use the rest of the GNU Autotools (such as GNU Autoconf and GNU Automake), you should install the libtool package. The libtool package also includes all files needed to integrate the GNU Portable Library Tool (libtool) and the GNU Libtool Dynamic Module Loader (ltdl) into a package built using the GNU Autotools (including GNU Autoconf and GNU Automake). This package includes a modification from the original GNU Libtool to allow support for multi-architecture systems, such as the AMD64 Opteron and the Intel 64-bit Xeon. --------------------------------------------------------------------- * Fri May 26 2006 Jakub Jelinek 1.5.22-2.3 - rebuilt with GCC 4.1.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 5511fd7c80a787d97332f00c0a845e7173fc40b2 SRPMS/libtool-1.5.22-2.3.src.rpm 7fbef5e97d51779a44b5bd225565bc7bafed6065 ppc/libtool-1.5.22-2.3.ppc.rpm 695e3651172f0eb1b2ef400237407c27db0377eb ppc/libtool-ltdl-1.5.22-2.3.ppc.rpm f22d9552a99322d673f6d9a27d000f4718738435 ppc/libtool-ltdl-devel-1.5.22-2.3.ppc.rpm 001b5db2f232743d1ff785e14a0ddab3e6ccc0e1 ppc/debug/libtool-debuginfo-1.5.22-2.3.ppc.rpm 5a49c13c22e6d4b6de58ca33b3c903e855e99cf6 ppc/libtool-ltdl-1.5.22-2.3.ppc64.rpm f433897b5accca38f712d602134d65e5b6c9b8b6 x86_64/libtool-1.5.22-2.3.x86_64.rpm 1128953697cf977314e05b37c40c65df3563ef75 x86_64/libtool-ltdl-1.5.22-2.3.x86_64.rpm 57cfa4121b3ee649f4118622d1155b09b271f6dc x86_64/libtool-ltdl-devel-1.5.22-2.3.x86_64.rpm bec092cbc1622a2446e53af0c54363962d412ac4 x86_64/debug/libtool-debuginfo-1.5.22-2.3.x86_64.rpm 968c02aaec726bef6739b7e4ed7a43bdf8328249 i386/libtool-1.5.22-2.3.i386.rpm 46737c0675404f0fb79eadd613ecbe0dbb003f18 i386/libtool-ltdl-1.5.22-2.3.i386.rpm 2eea75b409bdfcaa71b41bea329ed45cf227f173 i386/libtool-ltdl-devel-1.5.22-2.3.i386.rpm e4132d8aef67904ea7cfbebcb31994fc10d1237d i386/debug/libtool-debuginfo-1.5.22-2.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jakub at redhat.com Sat May 27 18:17:58 2006 From: jakub at redhat.com (Jakub Jelinek) Date: Sat, 27 May 2006 14:17:58 -0400 Subject: Fedora Core 5 Update: apr-1.2.2-7.3 Message-ID: <200605271817.k4RIHw6Q000347@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-596 2006-05-27 --------------------------------------------------------------------- Product : Fedora Core 5 Name : apr Version : 1.2.2 Release : 7.3 Summary : Apache Portable Runtime library Description : The mission of the Apache Portable Runtime (APR) is to provide a free library of C data structures and routines, forming a system portability layer to as many operating systems as possible, including Unices, MS Win32, BeOS and OS/2. --------------------------------------------------------------------- * Fri May 26 2006 Jakub Jelinek 1.2.2-7.3 - rebuilt with GCC 4.1.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 37b710031430b1aa5fdb7f1c845773ba2985499a SRPMS/apr-1.2.2-7.3.src.rpm a4c46de6fe30d6b4948cf60d4a33ba2222e75691 ppc/apr-1.2.2-7.3.ppc.rpm 64a8952a02cfabb524d08a45dd09bc54cf487847 ppc/apr-devel-1.2.2-7.3.ppc.rpm 0eaaf26921fb001efc55b55e225541cdd5797222 ppc/debug/apr-debuginfo-1.2.2-7.3.ppc.rpm e2118c2fb87bbf07d71372374a2b79abd440ce50 ppc/apr-1.2.2-7.3.ppc64.rpm 7443538d405784b4f7509f3e8bb1a307603370c3 x86_64/apr-1.2.2-7.3.x86_64.rpm ad9e873372857f90353ca654dc5bc1b1b0a03b42 x86_64/apr-devel-1.2.2-7.3.x86_64.rpm 47378c5a04ae650f94eb0f3be0cf7e282f6d3b76 x86_64/debug/apr-debuginfo-1.2.2-7.3.x86_64.rpm eefc04a394f777b1e5c39bae0f296bb6d84af390 i386/apr-1.2.2-7.3.i386.rpm 538f3ad215123b77d1f0f148995b180994afb654 i386/apr-devel-1.2.2-7.3.i386.rpm 72f35f427face94f6a4ac1c5742bc0059ce087f6 i386/debug/apr-debuginfo-1.2.2-7.3.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jakub at redhat.com Sat May 27 18:17:59 2006 From: jakub at redhat.com (Jakub Jelinek) Date: Sat, 27 May 2006 14:17:59 -0400 Subject: Fedora Core 5 Update: libstdc++so7-4.2.0-0.3.20060428.fc5.2 Message-ID: <200605271817.k4RIHxZU000350@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-596 2006-05-27 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libstdc++so7 Version : 4.2.0 Release : 0.3.20060428.fc5.2 Summary : libstdc++.so.7 preview Description : The libstdc++so7 package contains a preview of the GNU Standard C++ Library from the libstdcxx_so_7-branch. It is considered experimental, and may in fact be completely unreliable. Don't rely on its ABI, or its API as it might change at any time. To use, invoke 'g++-libstdc++so_7' instead of 'g++'. --------------------------------------------------------------------- * Fri May 26 2006 Jakub Jelinek 4.2.0-0.3.20060428.fc5.2 - don't require exactly gcc-c++ 4.1.0 and libstdc++-devel 4.1.0, 4.1.x is sufficient --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 826f030ab3d1120fa201aba92b421fd88ffa7807 SRPMS/libstdc++so7-4.2.0-0.3.20060428.fc5.2.src.rpm cc9d2eec9fda4f6344cced9c4177a4a43ae27512 ppc/libstdc++so7-4.2.0-0.3.20060428.fc5.2.ppc.rpm 60d9762f3fe4d6e11b047db59eaa092ac4a54137 ppc/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.2.ppc.rpm b973b9425381f1029e91fb80bea4aefc0532c944 ppc/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.2.ppc.rpm ed50544282f9cbcedd167324bfa100816c25e7ce ppc/libstdc++so7-4.2.0-0.3.20060428.fc5.2.ppc64.rpm 3e84ed4733a3e600c982d8ffbb7a7d166c0e385c x86_64/libstdc++so7-4.2.0-0.3.20060428.fc5.2.x86_64.rpm 9b85f9c753238478d53fc3722dd024fcb740b9a9 x86_64/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.2.x86_64.rpm d1a307661d483cb8f77cde52f878f438b036b1be x86_64/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.2.x86_64.rpm 9914616db67560f56fd74e2b219dcbc3d3807e5b i386/libstdc++so7-4.2.0-0.3.20060428.fc5.2.i386.rpm 2da477a8881291a7b150d7d4d34b79989647dbfe i386/libstdc++so7-devel-4.2.0-0.3.20060428.fc5.2.i386.rpm 7f62658fac4ae7ecba749f69303afecf20e83958 i386/debug/libstdc++so7-debuginfo-4.2.0-0.3.20060428.fc5.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From harald at redhat.com Mon May 29 13:40:51 2006 From: harald at redhat.com (Harald Hoyer) Date: Mon, 29 May 2006 09:40:51 -0400 Subject: [SECURITY] Fedora Core 4 Update: mailman-2.1.8-0.FC4.1 Message-ID: <200605291340.k4TDep1r008784@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-534 2006-05-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mailman Version : 2.1.8 Release : 0.FC4.1 Summary : Mailing list manager with built in Web access. Description : Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on. Documentation can be found in: /usr/share/doc/mailman-2.1.8 When the package has finished installing, you will need to perform some additional installation steps, these are described in: /usr/share/doc/mailman-2.1.8/INSTALL.REDHAT --------------------------------------------------------------------- Update Information: - version 2.1.8 fixes various security issues --------------------------------------------------------------------- * Mon May 8 2006 Harald Hoyer - 3:2.1.8-0.FC4.1 - version 2.1.8 * Fri Feb 10 2006 Jesse Keating - 3:2.1.7-1.2 - bump again for double-long bug on ppc(64) * Tue Feb 7 2006 Jesse Keating - 3:2.1.7-1.1 - rebuilt for new gcc4.1 snapshot and glibc changes * Tue Jan 10 2006 Harald Hoyer - 3:2.1.7-1 - version 2.1.7 * Fri Dec 16 2005 Jesse Keating - rebuilt for new gcj * Wed Dec 14 2005 Harald Hoyer - 3:2.1.5-36.fc4.1 - fix for bug #173139 (CVE-2005-3573 Mailman Denial of Service) * Fri Dec 9 2005 Jesse Keating - rebuilt * Thu Nov 10 2005 Harald Hoyer - 3:2.1.6-2 - added help to the initscript (bug #162724) * Wed Jun 8 2005 John Dennis - 3:2.1.6-1.fc4 - initial port of 2.1.6 remove mailman-2.1.5-moderator-request.patch, present in new release remove mailman-2.1-CAN-2005-0202.patch, present in new release remove mailman-2.1-CAN-2004-1177.patch, present in new release * Thu Apr 28 2005 John Dennis - 3:2.1.5-36.fc4 - fix bug #156159 insecure location of restart flag file --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 40442595faf5b039afd5a67d48ccb5d396058df4 SRPMS/mailman-2.1.8-0.FC4.1.src.rpm b24ba336292cb26bd81d3900afc3c982fec81ec4 ppc/mailman-2.1.8-0.FC4.1.ppc.rpm 46844f2237117cb6e4b688d2e9439a2d63073aa4 ppc/debug/mailman-debuginfo-2.1.8-0.FC4.1.ppc.rpm ed4c181842a7d7eec37931911963082ca599b7ea x86_64/mailman-2.1.8-0.FC4.1.x86_64.rpm 9f5e02355fb3d6899093e65083a7689a2bb43bdf x86_64/debug/mailman-debuginfo-2.1.8-0.FC4.1.x86_64.rpm bea933b0262b03b02711690a5645b4d72309fe93 i386/mailman-2.1.8-0.FC4.1.i386.rpm aafae7593aa28125ac8b819d6c81174d42034b12 i386/debug/mailman-debuginfo-2.1.8-0.FC4.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From harald at redhat.com Mon May 29 13:40:54 2006 From: harald at redhat.com (Harald Hoyer) Date: Mon, 29 May 2006 09:40:54 -0400 Subject: [SECURITY] Fedora Core 5 Update: mailman-2.1.8-0.FC5.1 Message-ID: <200605291340.k4TDesJw008796@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-535 2006-05-29 --------------------------------------------------------------------- Product : Fedora Core 5 Name : mailman Version : 2.1.8 Release : 0.FC5.1 Summary : Mailing list manager with built in Web access. Description : Mailman is software to help manage email discussion lists, much like Majordomo and Smartmail. Unlike most similar products, Mailman gives each mailing list a webpage, and allows users to subscribe, unsubscribe, etc. over the Web. Even the list manager can administer his or her list entirely from the Web. Mailman also integrates most things people want to do with mailing lists, including archiving, mail <-> news gateways, and so on. Documentation can be found in: /usr/share/doc/mailman-2.1.8 When the package has finished installing, you will need to perform some additional installation steps, these are described in: /usr/share/doc/mailman-2.1.8/INSTALL.REDHAT --------------------------------------------------------------------- Update Information: - version 2.1.8 fixes various security issues --------------------------------------------------------------------- * Mon May 8 2006 Harald Hoyer - 3:2.1.8-0.FC5.1 - version 2.1.8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ cc65ff97e5c3602bae6f4ef4db02797ff75ce0f7 SRPMS/mailman-2.1.8-0.FC5.1.src.rpm fa11d68dbcc8984b91261283abb080ea3841147e ppc/mailman-2.1.8-0.FC5.1.ppc.rpm 6d756c1f2a19075c568711e56f0e50c27d8bf76a ppc/debug/mailman-debuginfo-2.1.8-0.FC5.1.ppc.rpm 2fd1452b1ac23137fb2b91dc02fc4d7d03ca20ff x86_64/mailman-2.1.8-0.FC5.1.x86_64.rpm 7cc46c2fc5a0f29494ca23316b65fff0003c5308 x86_64/debug/mailman-debuginfo-2.1.8-0.FC5.1.x86_64.rpm c12a5348c2d8867903b5f1866b6e086fbdee339d i386/mailman-2.1.8-0.FC5.1.i386.rpm f76949fce90cb2f26b55a49087e1284b849de59e i386/debug/mailman-debuginfo-2.1.8-0.FC5.1.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From jvdias at redhat.com Wed May 31 05:03:25 2006 From: jvdias at redhat.com (Jason Vas Dias) Date: Wed, 31 May 2006 01:03:25 -0400 Subject: Fedora Core 5 Update: dhcdbd-1.15-1.FC5 Message-ID: <200605310503.k4V53PQU014923@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-609 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : dhcdbd Version : 1.15 Release : 1.FC5 Summary : DHCP D-BUS daemon (dhcdbd) controls dhclient sessions with D-BUS, stores and presents DHCP options. Description : --------------------------------------------------------------------- * Tue May 30 2006 Jason Vas Dias - 1.15-1.FC6 - fix bug 193562: remove 'servicedir' entry from dhcdbd.conf --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 7e9645c157ea6a18fc0f83c7c47f5d23d804f31d SRPMS/dhcdbd-1.15-1.FC5.src.rpm c500d223336793be2606cbc69012a992a5f9f14f ppc/dhcdbd-1.15-1.FC5.ppc.rpm daaefc3322588f9b97734be26a3b6ff174b10f3c ppc/debug/dhcdbd-debuginfo-1.15-1.FC5.ppc.rpm e94c56ceb898fae956a450452c6eea3177db2a5d x86_64/dhcdbd-1.15-1.FC5.x86_64.rpm 7008e24a1c811d3b8f5d5d253a30d0a1d1c2c90c x86_64/debug/dhcdbd-debuginfo-1.15-1.FC5.x86_64.rpm b8608bc2080808d2b0d0675cadc729c3a97f75fd i386/dhcdbd-1.15-1.FC5.i386.rpm c8c62db2038de4a700ca5326b1cabe22dde5c49e i386/debug/dhcdbd-debuginfo-1.15-1.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From stransky at redhat.com Wed May 31 05:03:42 2006 From: stransky at redhat.com (Martin Stransky) Date: Wed, 31 May 2006 01:03:42 -0400 Subject: Fedora Core 5 Update: squid-2.5.STABLE14-1.FC5 Message-ID: <200605310503.k4V53gOj015036@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-616 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : squid Version : 2.5.STABLE14 Release : 1.FC5 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Tue May 30 2006 Martin Stransky - 7:2.5.STABLE14-1.FC5 - update to new upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ c08ab4b3ab1e4bdc7fe14009ab9a70390ebb3087 SRPMS/squid-2.5.STABLE14-1.FC5.src.rpm 223f663f04b49625fd0ad0c43b9cc9363eae9716 ppc/squid-2.5.STABLE14-1.FC5.ppc.rpm b2ac7248e63900f9c9330fdb1bb4b8ac2b093f70 ppc/debug/squid-debuginfo-2.5.STABLE14-1.FC5.ppc.rpm 2e838b0d27965a3475239fff3e44a2ae08783742 x86_64/squid-2.5.STABLE14-1.FC5.x86_64.rpm 915b3d0eac525c13fad100d38bf944e24c6ccdfa x86_64/debug/squid-debuginfo-2.5.STABLE14-1.FC5.x86_64.rpm 054c1686ed5790c1800032efedb150b29445c9ae i386/squid-2.5.STABLE14-1.FC5.i386.rpm e28e46870cae606608b6fd2611416eaf6d51082e i386/debug/squid-debuginfo-2.5.STABLE14-1.FC5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From mclasen at redhat.com Wed May 31 05:04:02 2006 From: mclasen at redhat.com (Matthias Clasen) Date: Wed, 31 May 2006 01:04:02 -0400 Subject: Fedora Core 5 Update: libtiff-3.7.4-7 Message-ID: <200605310504.k4V542xY015210@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-624 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : libtiff Version : 3.7.4 Release : 7 Summary : Library of functions for manipulating TIFF format image files Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. --------------------------------------------------------------------- Update Information: The last update of the libtiff package failed to apply a patch. --------------------------------------------------------------------- * Sun May 28 2006 Matthias Clasen - actually apply the patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 3cbb2e3d5a3b93a8ed75a55f878d4af8f258e03c SRPMS/libtiff-3.7.4-7.src.rpm d298cd2e142f6a9bb94042c485e5f5f0f35e7a6a ppc/libtiff-3.7.4-7.ppc.rpm 6a6902379c254de1271c946a65a9476d8614e0d4 ppc/libtiff-devel-3.7.4-7.ppc.rpm 1fa4df099992d274d480b0ea1c1c888db3c94a06 ppc/debug/libtiff-debuginfo-3.7.4-7.ppc.rpm 790bb907c0a6e235046b76c50d33c9202c660356 ppc/libtiff-3.7.4-7.ppc64.rpm 9cfc1779de24195ba035de18e09620944f276b84 x86_64/libtiff-3.7.4-7.x86_64.rpm 84d2a95db4a2667348a16912cd38b5cbb6938e46 x86_64/libtiff-devel-3.7.4-7.x86_64.rpm a99edaa7d73d70b47fef8b101648194cd640f33d x86_64/debug/libtiff-debuginfo-3.7.4-7.x86_64.rpm 1a5b054858431b9ee7c886e4cba49e95f3d98001 i386/libtiff-3.7.4-7.i386.rpm 91e9d96e364749c288e43ac0350a0c034f15b908 i386/libtiff-devel-3.7.4-7.i386.rpm 66783bd7db082126944bdb777d175e62c5e26a18 i386/debug/libtiff-debuginfo-3.7.4-7.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From twaugh at redhat.com Wed May 31 14:25:28 2006 From: twaugh at redhat.com (Tim Waugh) Date: Wed, 31 May 2006 10:25:28 -0400 Subject: Fedora Core 5 Update: hplip-0.9.11-1.2 Message-ID: <200605311425.k4VEPST3017688@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-595 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : hplip Version : 0.9.11 Release : 1.2 Summary : HP Linux Imaging and Printing Project Description : The Hewlett-Packard Linux Imaging and Printing Project provides drivers for HP printers and multi-function peripherals. --------------------------------------------------------------------- Update Information: This update includes 0.9.11 patchlevel 2 (fixing a problem with duplexing), and adds the documentation files. --------------------------------------------------------------------- * Fri May 26 2006 Tim Waugh 0.9.11-1.2 - Patchlevel 2. - Include doc files (bug #192790). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 1afc6285b65008b10ba2ea893d6f4c0f64c6e7c9 SRPMS/hplip-0.9.11-1.2.src.rpm fcae29f5eb514911d06e82b68b114306a4dc0360 ppc/hplip-0.9.11-1.2.ppc.rpm 9897806c70e55b42510a4c8b3a277bf8c2d1d2e6 ppc/hpijs-0.9.11-1.2.ppc.rpm 006b677901d84e57b8beb9d7bb60b1cd70142e9b ppc/libsane-hpaio-0.9.11-1.2.ppc.rpm c16fcdbf36a1ce6b6dca7147778089b262dde176 ppc/debug/hplip-debuginfo-0.9.11-1.2.ppc.rpm a10feb3219e6849ec48ad6e391e6182b1580ba06 x86_64/hplip-0.9.11-1.2.x86_64.rpm 3b656d13d4f21d33a05d41258ca8ffe894c46c4d x86_64/hpijs-0.9.11-1.2.x86_64.rpm ca7b99f5803a30acef1fedffb0e93b7472570b9d x86_64/libsane-hpaio-0.9.11-1.2.x86_64.rpm e9268d4ff01289f0b9871d303948e6c320510a64 x86_64/debug/hplip-debuginfo-0.9.11-1.2.x86_64.rpm fbd272ab1fb4a99ecb121ed726907b029816b14d i386/hplip-0.9.11-1.2.i386.rpm ab1f19da1405950fcc3d2fae070b0676e5f520f0 i386/hpijs-0.9.11-1.2.i386.rpm 0b44f7578e2bf6e1f60d275f21542313578e26e5 i386/libsane-hpaio-0.9.11-1.2.i386.rpm 8116e6427d89e1cf0fff3afc3ad01e110e303d99 i386/debug/hplip-debuginfo-0.9.11-1.2.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From tagoh at redhat.com Wed May 31 14:25:33 2006 From: tagoh at redhat.com (Akira Tagoh) Date: Wed, 31 May 2006 10:25:33 -0400 Subject: Fedora Core 5 Update: kasumi-2.0-1.fc5 Message-ID: <200605311425.k4VEPXxl017720@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-629 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : kasumi Version : 2.0 Release : 1.fc5 Summary : An anthy dictionary management tool. Description : Kasumi is a dictionary management tool for Anthy. --------------------------------------------------------------------- * Tue May 30 2006 Akira TAGOH - 2.0-1 - New upstream release. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ a161654a3b1fdb8ac4a1a538c2b71417b67a94ba SRPMS/kasumi-2.0-1.fc5.src.rpm 0a1ee3dd7d83d7c3bf50cae110d6199bfe7d2773 ppc/kasumi-2.0-1.fc5.ppc.rpm 3599376f7f4efa9b45d3db51220711ccb757ee89 ppc/debug/kasumi-debuginfo-2.0-1.fc5.ppc.rpm 0a3bf64f6a287506c266d7d4d150a81b8df35afb x86_64/kasumi-2.0-1.fc5.x86_64.rpm 0f1186cc168bafe66e38d65134d90360e4499180 x86_64/debug/kasumi-debuginfo-2.0-1.fc5.x86_64.rpm cf884c356b1b9ae8c33c3fcf08713983171e9fd5 i386/kasumi-2.0-1.fc5.i386.rpm d887e81f797349b33c9244c4ea372a0a790b1e4a i386/debug/kasumi-debuginfo-2.0-1.fc5.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. --------------------------------------------------------------------- From bkonrath at redhat.com Wed May 31 23:26:19 2006 From: bkonrath at redhat.com (Benjamin Konrath) Date: Wed, 31 May 2006 19:26:19 -0400 Subject: Fedora Core 5 Update: eclipse-3.1.2-1jpp_15fc Message-ID: <200605312326.k4VNQJMO020868@int-mx1.corp.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2006-630 2006-05-31 --------------------------------------------------------------------- Product : Fedora Core 5 Name : eclipse Version : 3.1.2 Release : 1jpp_15fc Summary : An open, extensible IDE Description : The Eclipse Platform is designed for building integrated development environments (IDEs) that can be used to create applications as diverse as web sites, embedded Java(tm) programs, C++ programs, and Enterprise JavaBeans(tm). --------------------------------------------------------------------- Update Information: * Tue May 30 2006 Ben Konrath 3.1.2-1jpp_15fc - Bump release. * Mon May 29 2006 Ben Konrath 3.1.2-1jpp_14fc - Add pde.build-add-package-build.patch to add generic releng scripts. - Move doc.isv plugins to devel packages and require java-javadoc on devel packages. - Add pde-runtime subpackage - needed for PHPeclipse package. - Update libswt mozilla patch for mozilla 1.7.13. - Add swt patch to fix rh#191536, e.o#98371. --------------------------------------------------------------------- * Tue May 30 2006 Ben Konrath 3.1.2-1jpp_15fc - Bump release. * Mon May 29 2006 Ben Konrath 3.1.2-1jpp_14fc - Add pde.build-add-package-build.patch to add generic releng scripts. - Move doc.isv plugins to devel packages and require java-javadoc on devel packages. - Add pde-runtime subpackage - needed for PHPeclipse package. - Update libswt mozilla patch for mozilla 1.7.13. - Add swt patch to fix rh#191536, e.o#98371. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/5/ 53207cac5fc2dfad701d362056fad72d496b37b7 SRPMS/eclipse-3.1.2-1jpp_15fc.src.rpm 2f3ed86389a9a3970e1b589bcc29951aa7a06490 ppc/eclipse-ecj-3.1.2-1jpp_15fc.ppc.rpm 66bcac0eae17fc338916f4a1806a3c13ef3c5707 ppc/eclipse-platform-3.1.2-1jpp_15fc.ppc.rpm 564ab7356dcfbdb775f05b621af4f7dfcb24a55b ppc/eclipse-platform-devel-3.1.2-1jpp_15fc.ppc.rpm 0e8ff91d884c094a0983e8b01e23ecf18ef51519 ppc/eclipse-jdt-3.1.2-1jpp_15fc.ppc.rpm 68381594fd8198025ca801c3ca83c0469c702860 ppc/eclipse-jdt-devel-3.1.2-1jpp_15fc.ppc.rpm b03a38fc25c249da44a6908a783f6d4e50613030 ppc/eclipse-pde-3.1.2-1jpp_15fc.ppc.rpm 1e0f31f774a3c2866967f4e5477768ee014f2c32 ppc/eclipse-pde-runtime-3.1.2-1jpp_15fc.ppc.rpm 31f2315994987d50fbc61cc8d9dd942da2d047b0 ppc/eclipse-pde-devel-3.1.2-1jpp_15fc.ppc.rpm 5d093e473861d77e373b8c8fc5897e03c519fb5e ppc/libswt3-gtk2-3.1.2-1jpp_15fc.ppc.rpm 414048055d89b9b7b02e51431d772db8fec57f21 ppc/eclipse-rcp-3.1.2-1jpp_15fc.ppc.rpm 4b4b5a9355122f93b186e1a7c2e7da34c5e8c0fd ppc/eclipse-rcp-devel-3.1.2-1jpp_15fc.ppc.rpm 95df6a789e9ca5c283b0d05cc25b949854518489 ppc/debug/eclipse-debuginfo-3.1.2-1jpp_15fc.ppc.rpm c2b81b0fb221a90e4e2aba4f8527436b5abdaa8f x86_64/eclipse-ecj-3.1.2-1jpp_15fc.x86_64.rpm 14f86556d470de215cf8cd549fd2f72a35a314cf x86_64/eclipse-platform-3.1.2-1jpp_15fc.x86_64.rpm bbb54a722ca08ad1f034794b34bca5c07213298b x86_64/eclipse-platform-devel-3.1.2-1jpp_15fc.x86_64.rpm 0a6b8285b1ce315de63b177383e1dec2984886cf x86_64/eclipse-jdt-3.1.2-1jpp_15fc.x86_64.rpm 26dbc43a680bc5da434384977e9d46435a5c5dec x86_64/eclipse-jdt-devel-3.1.2-1jpp_15fc.x86_64.rpm 8121ab11c2a04dac7a9a624cc36c9ac8b287430a x86_64/eclipse-pde-3.1.2-1jpp_15fc.x86_64.rpm 1ee133ffbf4df803fd02b1b8ea85cb6cdcaa313d x86_64/eclipse-pde-runtime-3.1.2-1jpp_15fc.x86_64.rpm c61b5daf48c93d1b44fe884f7c156e8be8798724 x86_64/eclipse-pde-devel-3.1.2-1jpp_15fc.x86_64.rpm d94d21d17abbaba13006c495eca5850ab3cd1adf x86_64/libswt3-gtk2-3.1.2-1jpp_15fc.x86_64.rpm 731d78874fe6c55758cf554cdd52ce23dbd0812c x86_64/eclipse-rcp-3.1.2-1jpp_15fc.x86_64.rpm 0beae5b84b71dd6df79f4511b742197028b8ec6e x86_64/eclipse-rcp-devel-3.1.2-1jpp_15fc.x86_64.rpm 46f3d57ba398a6e453932f64083975e5802fa5aa x86_64/debug/eclipse-debuginfo-3.1.2-1jpp_15fc.x86_64.rpm 3bf6cd188bdf5c6e14cbbef03261caeb25ac3184 i386/eclipse-ecj-3.1.2-1jpp_15fc.i386.rpm c9f082201c8382350c7cea8b43ed8dcca5e11062 i386/eclipse-platform-3.1.2-1jpp_15fc.i386.rpm 6d32d0b5808a849d09ab4b0200f6303d15f61ce6 i386/eclipse-platform-devel-3.1.2-1jpp_15fc.i386.rpm 27187b0b169675f1c559355e413a0f067561b293 i386/eclipse-jdt-3.1.2-1jpp_15fc.i386.rpm e9b495813fac1a39449a020971b49f2ac6b15b34 i386/eclipse-jdt-devel-3.1.2-1jpp_15fc.i386.rpm d901541d69f8125d761881b4cd2387dc3f9c83ba i386/eclipse-pde-3.1.2-1jpp_15fc.i386.rpm 3e3fb02021527574c61a21d03e6fc23253252a30 i386/eclipse-pde-runtime-3.1.2-1jpp_15fc.i386.rpm 9bf5893849bb9c5ec9a01db9d9d3d3689392d549 i386/eclipse-pde-devel-3.1.2-1jpp_15fc.i386.rpm be3ba8309cd2ca5d56809cf468608347097c00c4 i386/libswt3-gtk2-3.1.2-1jpp_15fc.i386.rpm 425d624d6d0623ea7e5aaadde5ae82115f729ec8 i386/eclipse-rcp-3.1.2-1jpp_15fc.i386.rpm 379fe2a8e57c5b261aa0f46951fe5296f3849df2 i386/eclipse-rcp-devel-3.1.2-1jpp_15fc.i386.rpm 037d519c16419098fa9dce8707813a69e24eb0fe i386/debug/eclipse-debuginfo-3.1.2-1jpp_15fc.i386.rpm This update can be installed with the 'yum' update program. Use 'yum update package-name' at the command line. For more information, refer to 'Managing Software with yum,' available at http://fedora.redhat.com/docs/yum/. ---------------------------------------------------------------------