From mharris at redhat.com Thu Sep 1 01:29:57 2005 From: mharris at redhat.com (Mike Harris) Date: Wed, 31 Aug 2005 21:29:57 -0400 Subject: Fedora Core 4 Update: xorg-x11-6.8.2-37.FC4.45 Message-ID: <200509010129.j811TvdP009404@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-832 2005-08-31 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xorg-x11 Version : 6.8.2 Release : 37.FC4.45 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: This new release of xorg-x11 provides a number of bug fixes to the previous release, including: - Fix for the infamous "libvgahw" bug, which was caused by a gcc compiler bug. Many users were affected by this issue, exhibiting symptoms such as X server crash or corrupted display during OS installation or during X server startup after performing a text mode install. Green or blue border/banding on screen for mga and some other hardware. A variety of video hardware that was affected by this issue should now work. Some users may still experience problems with similar sounding symptoms after this update, and should query bugzilla to find out if the particular issue is already reported in a separate bug, or file a new report if they still experience problems. - A problem with the Dutch keyboard layout has been resolved. - The open source "nv" driver for Nvidia hardware has been updated to the latest version. Additionally, a workaround has been added to the driver to disable known unstable acceleration primitives on some GeForce 6200/6600/6800 models. - Several bugs have been fixed in the Xnest X server. - DRI is now enabled by default on all ATI Radeon hardware except for the Radeon 7000/Radeon VE chipsets, which is known to be unstable for many users currently when DRI is enabled. Radeon 7000 users can re-enable DRI if desired by using Option "DRI" in the device section of the config file, with the understanding that we consider it unstable currently. - The config space handling code in the X server has been updated to avoid PCI config space contention issues between the X server and the kernel. This resolves a number of bugs that have been reported to us concerning transient system lockups during OS startup on certain systems containing certain specific hardware combinations. Fedora Core 4 users are encouraged to update to this new release, and report any regressions in bugzilla. --------------------------------------------------------------------- * Wed Aug 31 2005 Mike A. Harris 6.8.2-37.FC4.45 - Merge developmental changes from FC "devel" branch of CVS into FC4 branch for FC4 update. - Rebuild FC-devel 6.8.2-45 release as 6.8.2-37.FC4.45 for FC4 update. Kristian H??gsberg 6.8.2-45 * Fri Jul 29 2005 Kristian H??gsberg 6.8.2-45 - Disable xorg-x11-6.8.2-libvgahw-workaround-rh161242.patch and rebuild with gcc-4.0.1-4 which has a workaround for the gcc over-optimization bug. * Wed Jul 27 2005 Kristian H??gsberg 6.8.2-44 - Update xorg-x11-6.8.2-use-linux-native-pciscan-by-default.patch to fix all occurrences of direct PCI config space access. Fixes from Olivier Baudron, comment 28 in #163331. * Thu Jul 14 2005 Mike A. Harris - Fix FC5 spec file typo for virtual libGL Requires in -devel subpackage * Tue Jul 12 2005 Mike A. Harris 6.8.2-43 - Added xorg-x11-6.8.2-xnest-update-modifier-state-fdo3030-fdo3664.patch and xorg-x11-6.8.2-xnest-fix-warning-spew-fdo3513.patch to fix Xnest bugs referenced in bug (#162246) - Updated xorg-x11-6.8.2-redhat-nv-disable-s2scopy-on-geforce-6x00.patch to add a log file message about ScreenToScreenCopy being disabled on some GeForce models for bug (#157715) - Added xorg-x11-6.8.2-libvgahw-workaround-rh161242.patch to attempt to work around bug (#161242, 162274, 153729, 159106, 160500, 161047, 160470, 160453, 160307, 160777, 151688, 154502, 161566, 160950, 160580, 157556, 161756, 160477, 155416, 160287, 162567, 157593, fdo#2991, fdo#2976, fdo#3557, gnu#22278) - Updated xorg-x11-6.8.2-ati-radeon-7000-disable-dri.patch to allow dri to be forcibly enabled on Radeon 7000 if desired. (#150174) * Fri Jul 8 2005 Mike A. Harris 6.8.2-42 - Added xorg-x11-6.8.2-redhat-nv-disable-s2scopy-on-geforce-6x00.patch to work around "nv" driver bug, by disabling ScreenToScreenCopy on certain GeForce 6200/6800/6800 cards which the problem has been reported on, until there is a real upstream fix, as the current CVS head driver we now have, still suffers from the problem. We may also need to blacklist other cards as new reports come in. (#157715) * Mon Jul 4 2005 Mike A. Harris 6.8.2-41 - Added xorg-x11-6.8.2-nv-driver-CVSHEAD-6.8.99.13.patch backport of CVS head nv driver to track the latest bug fixes and hardware support. Hopefully this will also fix critical bug (#157715) also. - Disabled patches that are included in the above nv driver update patch: - xorg-x11-6.8.3-nv-hw-fdo2533-1896.patch - xorg-x11-6.8.3-nv-patch-fdo2380-1752.patch * Thu Jun 30 2005 Mike A. Harris 6.8.2-40 - Added xorg-x11-6.8.2-xkb-dutch-keyboard-layout-fixes.patch as a proposed fix for Dutch keyboard layout issue (#135233) * Thu Jun 23 2005 Mike A. Harris 6.8.2-39 - Updated xdm.pamd to work with new audit system. (#159332) - Made copy of xdm.pamd named "xdm-pre-audit-system.pamd" for FC3/FC4 builds. - Added xorg-x11-xdm "Requires: pam >= 0.77-66.8" for RHEL-4 builds, and "Requires: pam >= 0.79-10" for FC5 builds. The audit functionality is disabled for FC3/FC4 builds. - Added new build target macro "build_fc5" and updated spec file to use it where appropriate. * Thu Jun 9 2005 Mike A. Harris 6.8.2-38 - Removed unused legacy with_new_savage_driver macro and conditional spec file code. - Added xorg-x11-6.8.2-ati-radeon-7000-disable-dri.patch to disable DRI on Radeon 7000/VE hardware to test patch in rawhide prior to inclusion in RHEL4U2. (#150174) * Mon Jun 6 2005 Mike A. Harris - Removed with_libs_data macro as it is no longer useful. - Updated "Obsoletes: xorg-x11-libs-data" line to remove versioning --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 702d3ccd0562f186c04f016e46c7cd53 SRPMS/xorg-x11-6.8.2-37.FC4.45.src.rpm 2aefd69a31ceb3feeeeac09294277d5c ppc/xorg-x11-6.8.2-37.FC4.45.ppc.rpm 80ca9003eabfc5c834c1c350cd6e09af ppc/xorg-x11-devel-6.8.2-37.FC4.45.ppc.rpm dd97404855f246645efa2167eef0f9a1 ppc/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.45.ppc.rpm 178abc2bd2525ddc344f6ade2f43786e ppc/xorg-x11-font-utils-6.8.2-37.FC4.45.ppc.rpm 611906ab3950420370a57ba9a968508d ppc/xorg-x11-xfs-6.8.2-37.FC4.45.ppc.rpm 0c83f94f173108c2a889305caa071671 ppc/xorg-x11-twm-6.8.2-37.FC4.45.ppc.rpm ffea44d15867476a63a0124f64e3dadf ppc/xorg-x11-xdm-6.8.2-37.FC4.45.ppc.rpm 2b798bbe7f74d6cc5be2c2f9ac54415e ppc/xorg-x11-libs-6.8.2-37.FC4.45.ppc.rpm 87bd28723b9a40652d4a020a47c64894 ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.45.ppc.rpm 2d892052d40ec9278fc0bc62441469ac ppc/xorg-x11-doc-6.8.2-37.FC4.45.ppc.rpm 67306eef415533d76599af411c30ca02 ppc/xorg-x11-Xdmx-6.8.2-37.FC4.45.ppc.rpm 5728a32b1ff2ecc269cb8bb935ae4be9 ppc/xorg-x11-Xnest-6.8.2-37.FC4.45.ppc.rpm 0d13ef24854fc633ef68e1810bf0bc1a ppc/xorg-x11-tools-6.8.2-37.FC4.45.ppc.rpm 25770256435ce3fb875f4e3bd9c5f787 ppc/xorg-x11-xauth-6.8.2-37.FC4.45.ppc.rpm 4355690413bad2215ab9966276ee0a85 ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.45.ppc.rpm c1c374481bc5a9795940a7db5e8847b2 ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.45.ppc.rpm 6f0417a2650dc3025aab8d0bed9baa50 ppc/xorg-x11-Xvfb-6.8.2-37.FC4.45.ppc.rpm 0dc15c3a3c272d16511272e335ea07f0 ppc/xorg-x11-sdk-6.8.2-37.FC4.45.ppc.rpm 320b67fd4c5637e9d1f568e63b4db5ff ppc/xorg-x11-devel-6.8.2-37.FC4.45.ppc64.rpm cae0717fff48ade784b413d39bf277c6 ppc/xorg-x11-libs-6.8.2-37.FC4.45.ppc64.rpm ad6edd5d9ead2a1a209a7b4056a9930c ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.45.ppc64.rpm 09c4d33da9c7ef65b09c00cf7b420933 ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.45.ppc64.rpm 9aaf931a0c89f496a4632c56e8f913a9 ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.45.ppc64.rpm 3f5cdfc7dc313888af89689577bbc152 x86_64/xorg-x11-6.8.2-37.FC4.45.x86_64.rpm 2ef169b177da03500b90bf7cef378ea1 x86_64/xorg-x11-devel-6.8.2-37.FC4.45.x86_64.rpm 19a3efc67b481b8b4fbc05707ff33983 x86_64/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.45.x86_64.rpm c0ed6f123b14ff531b3d896419249d08 x86_64/xorg-x11-font-utils-6.8.2-37.FC4.45.x86_64.rpm 6731e3765fee575a61103c95ca233d04 x86_64/xorg-x11-xfs-6.8.2-37.FC4.45.x86_64.rpm 562894cef1dc6573627fe55294c3d14b x86_64/xorg-x11-twm-6.8.2-37.FC4.45.x86_64.rpm 8df05411395dff1545233928563d5dbf x86_64/xorg-x11-xdm-6.8.2-37.FC4.45.x86_64.rpm 25db680235a36a2d72eb683840405640 x86_64/xorg-x11-libs-6.8.2-37.FC4.45.x86_64.rpm 644e1d653ec3eb0dce739b0577b4454e x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.45.x86_64.rpm 8f5a770ae2bcdf3d25df3e33d9661920 x86_64/xorg-x11-doc-6.8.2-37.FC4.45.x86_64.rpm fecf172eac419b6d34b0bf49b95a47be x86_64/xorg-x11-Xdmx-6.8.2-37.FC4.45.x86_64.rpm 6a727c2f481abce5b8b5d11af5228773 x86_64/xorg-x11-Xnest-6.8.2-37.FC4.45.x86_64.rpm a1b6a8f71bd9ede47a57584a2a165758 x86_64/xorg-x11-tools-6.8.2-37.FC4.45.x86_64.rpm c4bedf13ad142991682894ccda3809cc x86_64/xorg-x11-xauth-6.8.2-37.FC4.45.x86_64.rpm 9aacac34c155748e07cbf19cb1ac0098 x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.45.x86_64.rpm 8e64d041e6da7a5aaa3cde9dc0eaafa8 x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.45.x86_64.rpm 974118446ab78f3d3e42e0833ca7950b x86_64/xorg-x11-Xvfb-6.8.2-37.FC4.45.x86_64.rpm 17c1aa45dcc1e08749a6f3a8286cc5ca x86_64/xorg-x11-sdk-6.8.2-37.FC4.45.x86_64.rpm aa7c4d0285ff0a9680cdaa5b5474ce1f x86_64/xorg-x11-devel-6.8.2-37.FC4.45.i386.rpm d584bbd82cc027007ed93054c4a90ff1 x86_64/xorg-x11-libs-6.8.2-37.FC4.45.i386.rpm c55ee40482b46caa496e0fb8dbb494bd x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.45.i386.rpm fc3f5bc9db98d71e04aab1f073f7977b x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.45.i386.rpm 55036c54fbea0fb4532d71ab42ed6d67 x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.45.i386.rpm a02288d0d9b576b695656ebf103dec30 i386/xorg-x11-6.8.2-37.FC4.45.i386.rpm aa7c4d0285ff0a9680cdaa5b5474ce1f i386/xorg-x11-devel-6.8.2-37.FC4.45.i386.rpm d2645cabab43b480a87502553597ef10 i386/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.45.i386.rpm 04b02151b5bfe2215b25f1451e2b8aa0 i386/xorg-x11-font-utils-6.8.2-37.FC4.45.i386.rpm c81bb69e24b46ad065ece0ea03e17248 i386/xorg-x11-xfs-6.8.2-37.FC4.45.i386.rpm 61bba9513982e1fbc9ce6106bee2ce1c i386/xorg-x11-twm-6.8.2-37.FC4.45.i386.rpm c63b83b8c2aedcccf83dfa4505562820 i386/xorg-x11-xdm-6.8.2-37.FC4.45.i386.rpm d584bbd82cc027007ed93054c4a90ff1 i386/xorg-x11-libs-6.8.2-37.FC4.45.i386.rpm c55ee40482b46caa496e0fb8dbb494bd i386/xorg-x11-deprecated-libs-6.8.2-37.FC4.45.i386.rpm ff092f2fbaa42fe157add9616f0a1967 i386/xorg-x11-doc-6.8.2-37.FC4.45.i386.rpm 1b349b5b95dee8c14888314a18cd83f0 i386/xorg-x11-Xdmx-6.8.2-37.FC4.45.i386.rpm 92fff6aa3d13fc5147b8a21c697625cb i386/xorg-x11-Xnest-6.8.2-37.FC4.45.i386.rpm c972b61aa8940b6dff255e6bf0a9e65b i386/xorg-x11-tools-6.8.2-37.FC4.45.i386.rpm 3d37793b7f72101bd8fb94b03d4a68df i386/xorg-x11-xauth-6.8.2-37.FC4.45.i386.rpm fc3f5bc9db98d71e04aab1f073f7977b i386/xorg-x11-Mesa-libGL-6.8.2-37.FC4.45.i386.rpm 55036c54fbea0fb4532d71ab42ed6d67 i386/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.45.i386.rpm 6779c6ca854958c2ec43d41f210072e3 i386/xorg-x11-Xvfb-6.8.2-37.FC4.45.i386.rpm 1b937af2c8139b5f6aa5a04c23d20412 i386/xorg-x11-sdk-6.8.2-37.FC4.45.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mpg at redhat.com Thu Sep 1 15:17:08 2005 From: mpg at redhat.com (Marco Gritti) Date: Thu, 1 Sep 2005 11:17:08 -0400 Subject: Fedora Core 4 Update: evince-0.4.0-1.2 Message-ID: <200509011517.j81FH8EQ023643@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-833 2005-09-01 --------------------------------------------------------------------- Product : Fedora Core 4 Name : evince Version : 0.4.0 Release : 1.2 Summary : Document viewer Description : evince is a GNOME-based document viewer. --------------------------------------------------------------------- * Thu Sep 1 2005 Marco Pesenti Gritti - 0.4.0-1.2 - Add evince-0.4.0-dbus-fix.patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6be0b84fc82154bafdd55060c0adbb23 SRPMS/evince-0.4.0-1.2.src.rpm 8e3eda6ca8cf07d9e3283c1ea0130460 ppc/evince-0.4.0-1.2.ppc.rpm b3c19719c787d8156eea2f984576f781 ppc/debug/evince-debuginfo-0.4.0-1.2.ppc.rpm 86a03822e5654a704b6554d18967bb73 x86_64/evince-0.4.0-1.2.x86_64.rpm eb61833dda0322fd4d7af7d81cde8f31 x86_64/debug/evince-debuginfo-0.4.0-1.2.x86_64.rpm 97d9e5521f03f69e5628529284f75a74 i386/evince-0.4.0-1.2.i386.rpm 217120e43009be4cfca55004ae638fc5 i386/debug/evince-debuginfo-0.4.0-1.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Fri Sep 2 16:38:41 2005 From: twoerner at redhat.com (Thomas Woerner) Date: Fri, 2 Sep 2005 12:38:41 -0400 Subject: Fedora Core 4 Update: openmotif-2.2.3-10.FC4.1 Message-ID: <200509021638.j82Gcfrg019604@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-836 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openmotif Version : 2.2.3 Release : 10.FC4.1 Summary : Open Motif runtime libraries and executables. Description : This is the Open Motif 2.2.1 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm". --------------------------------------------------------------------- * Fri Sep 2 2005 Thomas Woerner 2.2.3-10.FC4.1 - fixed mrm initialization error in MrmOpenHierarchyPerDisplay (#167094) Thanks to Arjan van de Ven for the patch. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 79aba99c88c8b9424e74583ea119499f SRPMS/openmotif-2.2.3-10.FC4.1.src.rpm f1f2f06126f85bb88bac4fab07777846 ppc/openmotif-2.2.3-10.FC4.1.ppc.rpm 0146c779330eba801cdc380491242065 ppc/openmotif-devel-2.2.3-10.FC4.1.ppc.rpm 9917a677f495911e33ce258de8072519 ppc/debug/openmotif-debuginfo-2.2.3-10.FC4.1.ppc.rpm 7c18274cb7c5fa338d5679edb8d5df9f ppc/openmotif-2.2.3-10.FC4.1.ppc64.rpm 070d3650424fb730187409272a6e9cd8 x86_64/openmotif-2.2.3-10.FC4.1.x86_64.rpm 437e15361e9cf281322817d6c38d08dd x86_64/openmotif-devel-2.2.3-10.FC4.1.x86_64.rpm bdfec7d5e491c673952bdf4fa15dd0ab x86_64/debug/openmotif-debuginfo-2.2.3-10.FC4.1.x86_64.rpm 8bfd377f443ea45e2e3435fdf69cb276 x86_64/openmotif-2.2.3-10.FC4.1.i386.rpm 8bfd377f443ea45e2e3435fdf69cb276 i386/openmotif-2.2.3-10.FC4.1.i386.rpm d99a9daa3c9054fd42bcedaa1aa86ba4 i386/openmotif-devel-2.2.3-10.FC4.1.i386.rpm 3628565fd6079db660882acd40916a79 i386/debug/openmotif-debuginfo-2.2.3-10.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Fri Sep 2 17:20:14 2005 From: cfeist at redhat.com (Chris Feist) Date: Fri, 2 Sep 2005 13:20:14 -0400 Subject: Fedora Core 4 Update: cman-kernel-2.6.11.5-20050601.152643.FC4.12 Message-ID: <200509021720.j82HKEAf003672@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-826 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : cman-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.12 Summary : cman-kernel - The Cluster Manager kernel modules Description : cman-kernel - The Cluster Manager kernel modules --------------------------------------------------------------------- Update Information: Rebuild for latest kernel, 2.6.12-1.1447_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 685d0c4a211545e233117374d809f538 SRPMS/cman-kernel-2.6.11.5-20050601.152643.FC4.12.src.rpm c739f76130c733d845e545738be7c888 ppc/cman-kernel-2.6.11.5-20050601.152643.FC4.12.ppc.rpm efe199cbbd8138c803ff555b4eac0b7c ppc/cman-kernheaders-2.6.11.5-20050601.152643.FC4.12.ppc.rpm d7ed308765e989edbd695fccc4e51ba5 ppc/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.ppc.rpm 4b0cfa3acf006067d861a65a9a4a5ea3 x86_64/cman-kernel-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm 2a49cb5c39053e9f2851ba8425db0952 x86_64/cman-kernheaders-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm 0df8acb0a582ee8aa553f11a641a2953 x86_64/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm 8b8d5fe1bbb0af8b4b0660262648b656 x86_64/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm 9783d4bf6923685caa224539c27cb077 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.12.i586.rpm 643c9998215f06c05ee08abef1b02bb1 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.12.i586.rpm 3be4c9e0a094c2ccc1e50f5b1ce8f96e i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.i586.rpm 413d130654ea74def42fd960f6697882 i386/cman-kernel-2.6.11.5-20050601.152643.FC4.12.i686.rpm 065d47477709c5777557c69231f007b0 i386/cman-kernheaders-2.6.11.5-20050601.152643.FC4.12.i686.rpm 42fcacfe19181435390601b57a1bed9c i386/cman-kernel-smp-2.6.11.5-20050601.152643.FC4.12.i686.rpm e3d19fd05f7d326a8dd4cc72b757d8f3 i386/debug/cman-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Fri Sep 2 17:20:28 2005 From: cfeist at redhat.com (Chris Feist) Date: Fri, 2 Sep 2005 13:20:28 -0400 Subject: Fedora Core 4 Update: gnbd-kernel-2.6.11.2-20050420.133124.FC4.45 Message-ID: <200509021720.j82HKS3n003766@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-825 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnbd-kernel Version : 2.6.11.2 Release : 20050420.133124.FC4.45 Summary : gnbd-kernel - The kernel module for GFS's Network Block Device Description : gnbd-kernel - The kernel module for GFS's Network Block Device --------------------------------------------------------------------- Update Information: Rebuild for latest kernel, 2.6.12-1.1447_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5c72aee68d2d3f0e329d519e9630d530 SRPMS/gnbd-kernel-2.6.11.2-20050420.133124.FC4.45.src.rpm 8071178ae95adf4b2919aa0f96353328 ppc/gnbd-kernel-2.6.11.2-20050420.133124.FC4.45.ppc.rpm 63657cc9c0a4990e63495cd3e0433e29 ppc/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.45.ppc.rpm f3c67ccaad785f5c35c4e5a5b4f0ced2 ppc/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.45.ppc.rpm f633d8807a2ec700c680f24c94887a6f x86_64/gnbd-kernel-2.6.11.2-20050420.133124.FC4.45.x86_64.rpm c1e838af0090091ae4f56fec03f43e1d x86_64/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.45.x86_64.rpm a2f7369b035789dd1fbd60b7bc99a830 x86_64/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.45.x86_64.rpm 7d1d43f058a412ba6f84ff26de1a94d9 x86_64/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.45.x86_64.rpm 1ee9d5af3d0ea7815e4ce7a65f4f603f i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.45.i586.rpm 333470346f05448fec68680b6fc3f149 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.45.i586.rpm 4fba167c486d3c2c013f0f0baa5a709d i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.45.i586.rpm 11a6c3e1a78034b9195192ab9ce17ef4 i386/gnbd-kernel-2.6.11.2-20050420.133124.FC4.45.i686.rpm 0090ea527a69055ef76f8500e8b94216 i386/gnbd-kernheaders-2.6.11.2-20050420.133124.FC4.45.i686.rpm 89fe4f1651549139088dce5b33ad200c i386/gnbd-kernel-smp-2.6.11.2-20050420.133124.FC4.45.i686.rpm db93f8e210b5c8847ceb83421b3441e4 i386/debug/gnbd-kernel-debuginfo-2.6.11.2-20050420.133124.FC4.45.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Fri Sep 2 17:20:35 2005 From: cfeist at redhat.com (Chris Feist) Date: Fri, 2 Sep 2005 13:20:35 -0400 Subject: Fedora Core 4 Update: dlm-kernel-2.6.11.5-20050601.152643.FC4.12 Message-ID: <200509021720.j82HKZcj003795@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-824 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dlm-kernel Version : 2.6.11.5 Release : 20050601.152643.FC4.12 Summary : dlm-kernel - The Distributed Lock Manager kernel modules. Description : dlm-kernel - The Distributed Lock Manager kernel modules. --------------------------------------------------------------------- Update Information: Rebuild for latest kernel, 2.6.12-1.1447_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 630e8e9fb57787bafa5315a66771a2ed SRPMS/dlm-kernel-2.6.11.5-20050601.152643.FC4.12.src.rpm 68d9c9931ed76fd30d949a21040fff5c ppc/dlm-kernel-2.6.11.5-20050601.152643.FC4.12.ppc.rpm 540c693a4f9d24d75f3fb3ba34847478 ppc/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.12.ppc.rpm 694a6582c2d3d8eeae11520991d213e2 ppc/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.ppc.rpm e3baba297f9eb94d816900e951f83552 x86_64/dlm-kernel-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm 7ecda9007a0f8cbfd8bb30fac15abc9e x86_64/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm d5f2b626db137bd51d2f42b51495b465 x86_64/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm dac7be65fb783d5673859f1f74e06b4c x86_64/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.x86_64.rpm b6d3f1aec1d2f8c82cce7e07d7cff3c0 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.12.i586.rpm ecdb36c0b9fcbbcfa3ef1ddc1ea994a7 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.12.i586.rpm 4c798dd756f0d1813fa8f77055afa3c1 i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.i586.rpm a097dffd7f4d74939fca6017bfe37360 i386/dlm-kernel-2.6.11.5-20050601.152643.FC4.12.i686.rpm aebb1363451fc54be703786c5e15ee16 i386/dlm-kernheaders-2.6.11.5-20050601.152643.FC4.12.i686.rpm b430f6564042a2b30411f7af64c0e48f i386/dlm-kernel-smp-2.6.11.5-20050601.152643.FC4.12.i686.rpm a874c924d4ed20265837f0328417882e i386/debug/dlm-kernel-debuginfo-2.6.11.5-20050601.152643.FC4.12.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From cfeist at redhat.com Fri Sep 2 17:20:42 2005 From: cfeist at redhat.com (Chris Feist) Date: Fri, 2 Sep 2005 13:20:42 -0400 Subject: Fedora Core 4 Update: GFS-kernel-2.6.11.8-20050601.152643.FC4.14 Message-ID: <200509021720.j82HKgMD003828@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-823 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : GFS-kernel Version : 2.6.11.8 Release : 20050601.152643.FC4.14 Summary : GFS-kernel - The Global File System kernel modules Description : GFS - The Global File System is a symmetric, shared-disk, cluster file system. --------------------------------------------------------------------- Update Information: Rebuild for latest kernel, 2.6.12-1.1447_FC4. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9da3e94f73949c4ad2c1fe364127aa62 SRPMS/GFS-kernel-2.6.11.8-20050601.152643.FC4.14.src.rpm 8a9172fc138313918d011f0cf8cc7a7c ppc/GFS-kernel-2.6.11.8-20050601.152643.FC4.14.ppc.rpm 0cf209195273fc8edf3904c16f1b0548 ppc/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.14.ppc.rpm efbd84b313cf7397d29bce9ff29b6e87 ppc/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.14.ppc.rpm 83725d6317d92c7c222585623e23967d x86_64/GFS-kernel-2.6.11.8-20050601.152643.FC4.14.x86_64.rpm 6001d8cd7bc413e2a3e5d0b6fd9fe3f9 x86_64/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.14.x86_64.rpm 60e915f7890a15560820f9f9dbede672 x86_64/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.14.x86_64.rpm dd1388f9cd058fb4b5187d088967f48c x86_64/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.14.x86_64.rpm 315c5d923276310d74eb94c6dd044261 i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.14.i586.rpm f242bb9c97d99878f0e22ee760c42655 i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.14.i586.rpm 4579b2e099c3fed7aad9fd8139e03a15 i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.14.i586.rpm 4e6173415a1e62fdc77531543b73b12d i386/GFS-kernel-2.6.11.8-20050601.152643.FC4.14.i686.rpm 48916c73bd855ae7186258677808cc7c i386/GFS-kernheaders-2.6.11.8-20050601.152643.FC4.14.i686.rpm 4ea9a53fc0db4870d76ea99d0d97edc7 i386/GFS-kernel-smp-2.6.11.8-20050601.152643.FC4.14.i686.rpm a55fce7e9d5eb5301a06902cbfcd640c i386/debug/GFS-kernel-debuginfo-2.6.11.8-20050601.152643.FC4.14.i686.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Sat Sep 3 02:40:20 2005 From: kzak at redhat.com (Karel Zak) Date: Fri, 2 Sep 2005 22:40:20 -0400 Subject: Fedora Core 4 Update: lockdev-1.0.1-7.1 Message-ID: <200509030240.j832eKAw012868@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-838 2005-09-02 --------------------------------------------------------------------- Product : Fedora Core 4 Name : lockdev Version : 1.0.1 Release : 7.1 Summary : A library for locking devices. Description : Lockdev provides a reliable way to put an exclusive lock to devices using both FSSTND and SVr4 methods. --------------------------------------------------------------------- * Thu Sep 1 2005 Karel Zak 1.0.1-7.1 - fix #163276 - baudboy.h should include fcntl.h --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ec95f9cdd10b05749e5fce33ea69ef5b SRPMS/lockdev-1.0.1-7.1.src.rpm 0e78a0d32663530129c1adbefa80b9f3 ppc/lockdev-1.0.1-7.1.ppc.rpm 243b80a590b8263c7b6c93b3aa4161aa ppc/lockdev-devel-1.0.1-7.1.ppc.rpm 907349d5f58e910c91a5ef59b8fbb60d ppc/debug/lockdev-debuginfo-1.0.1-7.1.ppc.rpm b47fb7ff4c92c89fc9b7d889fdb71854 ppc/lockdev-1.0.1-7.1.ppc64.rpm 6a6a43b44daf8eed4a004c651d4b5115 x86_64/lockdev-1.0.1-7.1.x86_64.rpm 3a78996a590c6d708d62122de22099a0 x86_64/lockdev-devel-1.0.1-7.1.x86_64.rpm 7a280ed99226112384a455e1db4c7b53 x86_64/debug/lockdev-debuginfo-1.0.1-7.1.x86_64.rpm cd803ab057490a1e6a123c4de895d276 x86_64/lockdev-1.0.1-7.1.i386.rpm cd803ab057490a1e6a123c4de895d276 i386/lockdev-1.0.1-7.1.i386.rpm a2f282ad60e37b95c0894de002888e0b i386/lockdev-devel-1.0.1-7.1.i386.rpm ba532848f4993812affcf1a5a26609e5 i386/debug/lockdev-debuginfo-1.0.1-7.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Sep 5 07:05:59 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 5 Sep 2005 00:05:59 -0700 Subject: Fedora Weekly News Issue 12 Message-ID: <20050905064534.M75541@fedoranews.org> Welcome to our issue number 12 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_12 In this issue, we have following articles: 1 FUDCon London 2005 schedule finalized 2 FUDCon press release went on wire 3 Meeting Minutes for Fedora Documentation 4 Meeting Minutes for Fedora Marketing 5 Fedora Glossary 6 How to Setup PortSentry on Fedora Core 7 Tip of the Week 8 Fedora Core 4 Updates 9 Contributing to Fedora Weekly News 10 Editor's Blog 11 Hurricane Katrina The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From wtogami at redhat.com Tue Sep 6 05:36:58 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 6 Sep 2005 01:36:58 -0400 Subject: Fedora Core 3 Update: perl-Compress-Zlib-1.37-1.fc3 Message-ID: <200509060536.j865awhO015884@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-839 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : perl-Compress-Zlib Version : 1.37 Release : 1.fc3 Summary : A module providing Perl interfaces to the zlib compression library. Description : The Compress::Zlib module provides a Perl interface to the zlib compression library. Most of the functionality provided by zlib is available in Compress::Zlib. The module can be split into two general areas of functionality, namely in-memory compression/decompression and read/write access to gzip files. --------------------------------------------------------------------- Update Information: Some bug fixes so the amavis users stop complaining. =) --------------------------------------------------------------------- * Fri Sep 2 2005 Steven Pritchard 1.37-1 - Update to 1.37 (#167471) * Thu Mar 31 2005 Joe Orton 1.34-2 - really delete the .bs file per #152536 * Thu Mar 31 2005 Joe Orton 1.34-1 - update to 1.34; synch with Dag Wieers (#152536) - BR zlib-devel (#137556) * Wed Mar 30 2005 Warren Togami - remove brp-compress * Sat Mar 19 2005 Joe Orton 1.33-7 - rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b2e916d5f84cb22ae0c187a8c128f093 SRPMS/perl-Compress-Zlib-1.37-1.fc3.src.rpm e7f6ca908e1e6128d9dfec9583042683 x86_64/perl-Compress-Zlib-1.37-1.fc3.x86_64.rpm 472e5a19ad4c9f0e2e656d762eabc71d x86_64/debug/perl-Compress-Zlib-debuginfo-1.37-1.fc3.x86_64.rpm 3aae567df2e3291fb26f3d4ce773c660 i386/perl-Compress-Zlib-1.37-1.fc3.i386.rpm 34d6bf996afcd5a47a9c9dd5b2fabbd3 i386/debug/perl-Compress-Zlib-debuginfo-1.37-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Sep 6 05:36:59 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 6 Sep 2005 01:36:59 -0400 Subject: Fedora Core 4 Update: perl-Compress-Zlib-1.37-1.fc4 Message-ID: <200509060536.j865axMZ015901@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-840 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : perl-Compress-Zlib Version : 1.37 Release : 1.fc4 Summary : A module providing Perl interfaces to the zlib compression library. Description : The Compress::Zlib module provides a Perl interface to the zlib compression library. Most of the functionality provided by zlib is available in Compress::Zlib. The module can be split into two general areas of functionality, namely in-memory compression/decompression and read/write access to gzip files. --------------------------------------------------------------------- Update Information: Some bug fixes so the amavis users stop complaining. =) --------------------------------------------------------------------- * Fri Sep 2 2005 Steven Pritchard 1.37-1 - Update to 1.37 (#167471) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 605deeab75ede368e0eecd87eaada5e8 SRPMS/perl-Compress-Zlib-1.37-1.fc4.src.rpm 8db9af0b31a518dfd4141441b1b2b377 ppc/perl-Compress-Zlib-1.37-1.fc4.ppc.rpm 42efd3cfdfd90fe25ecff00dbadf2d06 ppc/debug/perl-Compress-Zlib-debuginfo-1.37-1.fc4.ppc.rpm 3a5f44b9b7c69307832e279faa51d482 x86_64/perl-Compress-Zlib-1.37-1.fc4.x86_64.rpm be0c71804973ba58d1a0e861c71f58a8 x86_64/debug/perl-Compress-Zlib-debuginfo-1.37-1.fc4.x86_64.rpm 9eb4f2151808c1a4380b771f3b8a6474 i386/perl-Compress-Zlib-1.37-1.fc4.i386.rpm c7cb5b01509b6bdc8b3b85eecd188afe i386/debug/perl-Compress-Zlib-debuginfo-1.37-1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Tue Sep 6 05:37:10 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 6 Sep 2005 01:37:10 -0400 Subject: [SECURITY] Fedora Core 3 Update: perl-DBI-1.40-6.fc3 Message-ID: <200509060537.j865bACI015959@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-841 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : perl-DBI Version : 1.40 Release : 6.fc3 Summary : A database access API for Perl. Description : DBI is a database access Application Programming Interface (API) for the Perl programming language. The DBI API specification defines a set of functions, variables and conventions that provide a consistent database interface independent of the actual database being used. --------------------------------------------------------------------- Update Information: Old and low priority security update that we forgot to push a while ago. --------------------------------------------------------------------- * Mon Jan 24 2005 Chip Turner - 1.40-7 - remove .orig left by patches * Mon Jan 24 2005 Chip Turner 1.40-7 - bugzilla: 145577, fix tempfile vulnerability --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ eb26057adb4896dd345f8c6250c577a4 SRPMS/perl-DBI-1.40-6.fc3.src.rpm 17013d4820bece20e5415d9fce185194 x86_64/perl-DBI-1.40-6.fc3.x86_64.rpm 0242e76191bc1b8faa146d117cbe6283 x86_64/debug/perl-DBI-debuginfo-1.40-6.fc3.x86_64.rpm 9c2c769283f9e6469dea3328ab1bcd56 i386/perl-DBI-1.40-6.fc3.i386.rpm c33e9fe31e20a520638869692b518381 i386/debug/perl-DBI-debuginfo-1.40-6.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From praszyk at redhat.com Tue Sep 6 05:38:27 2005 From: praszyk at redhat.com (Petr Raszyk) Date: Tue, 6 Sep 2005 01:38:27 -0400 Subject: Fedora Core 4 Update: termcap-5.4-6 Message-ID: <200509060538.j865cRro016510@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-845 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : termcap Version : 5.4 Release : 6 Summary : The terminal feature database used by certain applications. Description : The termcap package provides the /etc/termcap file. /etc/termcap is a database that defines the capabilities of various terminals and terminal emulators. Certain programs use the /etc/termcap file to access various features of terminals (the bell, colors, and graphics, etc.). --------------------------------------------------------------------- * Mon Sep 5 2005 Petr Raszyk 1:5.4-6 - rebuild * Thu Aug 25 2005 Petr Raszyk 1:5.4-5 - resynchronize termcap <-> terminfo for xterm (#166702) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4f871ae6401b8f32c74177408a54a73c SRPMS/termcap-5.4-6.src.rpm b52e31d47e7a086901b34f99e484b6df x86_64/termcap-5.4-6.noarch.rpm b52e31d47e7a086901b34f99e484b6df i386/termcap-5.4-6.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Tue Sep 6 05:38:29 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Tue, 6 Sep 2005 01:38:29 -0400 Subject: Fedora Core 4 Update: ckermit-8.0.211-3.FC4 Message-ID: <200509060538.j865cTxH016524@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-846 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ckermit Version : 8.0.211 Release : 3.FC4 Summary : The quintessential all-purpose communications program Description : C-Kermit is a combined serial and network communication software package offering a consistent, medium-independent, cross-platform approach to connection establishment, terminal sessions, file transfer and management, character-set translation, and automation of communication tasks. For more information please see: http://www.columbia.edu/kermit/ --------------------------------------------------------------------- * Fri Sep 2 2005 Peter Vrabec 8.0.211-3.FC4 - use baudboy.h to create per-device lock(s) in /var/lock (#166155) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ c2bc33dbacc3f2d668edc6f7712efc86 SRPMS/ckermit-8.0.211-3.FC4.src.rpm 3b4194ddff38b38cda505c41e19a4224 ppc/ckermit-8.0.211-3.FC4.ppc.rpm 84daedfc5bbd4fc66be9b93c12022a11 ppc/debug/ckermit-debuginfo-8.0.211-3.FC4.ppc.rpm bbd296fe4d0fb942b691b62cd653de3c x86_64/ckermit-8.0.211-3.FC4.x86_64.rpm 5fdf66ba8315934332377160f56756c7 x86_64/debug/ckermit-debuginfo-8.0.211-3.FC4.x86_64.rpm ea5143c57ddcc920853ef9671038497e i386/ckermit-8.0.211-3.FC4.i386.rpm 8be386d796b6be1455b811605daa5f89 i386/debug/ckermit-debuginfo-8.0.211-3.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Tue Sep 6 05:39:26 2005 From: than at redhat.com (Than Ngo) Date: Tue, 6 Sep 2005 01:39:26 -0400 Subject: Fedora Core 4 Update: kdegraphics-3.4.2-0.fc4.2 Message-ID: <200509060539.j865dQFZ017366@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-850 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kdegraphics Version : 3.4.2 Release : 0.fc4.2 Summary : K Desktop Environment - Graphics Applications Description : Graphics applications for the K Desktop Environment. Includes: kdvi (displays TeX .dvi files) kfax (displays faxfiles) kghostview (displays postscript files) kcoloredit (palette editor and color chooser) kamera (digital camera support) kiconedit (icon editor) kpaint (a simple drawing program) ksnapshot (screen capture utility) kview (image viewer for GIF, JPEG, TIFF, etc.) kuickshow (quick picture viewer) kooka (scanner application) kruler (screen ruler and color measurement tool) --------------------------------------------------------------------- Update Information: --------------------------------------------------------------------- * Mon Sep 5 2005 Than Ngo 7:3.4.2-0.fc4.2 - backport CVS patches to fix several crash in kpdf, #167390 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3aa8a6413bce346048c024481a9c2684 SRPMS/kdegraphics-3.4.2-0.fc4.2.src.rpm 668e833963b88f2e9614d14916ffdc70 ppc/kdegraphics-3.4.2-0.fc4.2.ppc.rpm 63668eed848bc44f1ea279610e6d78f6 ppc/kdegraphics-devel-3.4.2-0.fc4.2.ppc.rpm 6e34f662d441dde1f2d71e2e76ce6ecd ppc/debug/kdegraphics-debuginfo-3.4.2-0.fc4.2.ppc.rpm 7af40af9bd388ec0640c0286498b67a6 x86_64/kdegraphics-3.4.2-0.fc4.2.x86_64.rpm 62dc498302eb88f39e5fd697778c5fc1 x86_64/kdegraphics-devel-3.4.2-0.fc4.2.x86_64.rpm f26918094e80748878597b1b752dc785 x86_64/debug/kdegraphics-debuginfo-3.4.2-0.fc4.2.x86_64.rpm f68de273b3ffd6c2f652c4455fb1a0f7 i386/kdegraphics-3.4.2-0.fc4.2.i386.rpm 76ea16bbeac832f69504ffe355993078 i386/kdegraphics-devel-3.4.2-0.fc4.2.i386.rpm 85d9891f6bdf3a6a083f3e70b889af50 i386/debug/kdegraphics-debuginfo-3.4.2-0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Tue Sep 6 16:09:13 2005 From: stransky at redhat.com (Martin Stransky) Date: Tue, 6 Sep 2005 12:09:13 -0400 Subject: [SECURITY] Fedora Core 4 Update: squid-2.5.STABLE9-8 Message-ID: <200509061609.j86G9Dr2010540@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-851 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : squid Version : 2.5.STABLE9 Release : 8 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Tue Sep 6 2005 Martin Stransky 7:2.5.STABLE9-8 - Three upstream patches for #167414 - Spanish and Greek messages - patch for -D_FORTIFY_SOURCE=2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 84ffacd1861487183b380b9d10eaefad SRPMS/squid-2.5.STABLE9-8.src.rpm e3edef9bb8a108f14a5320adc5bb4911 ppc/squid-2.5.STABLE9-8.ppc.rpm 1a40db4808c6b8275294b7958ee7efec ppc/debug/squid-debuginfo-2.5.STABLE9-8.ppc.rpm 1663acd75c2347126210263fb1b39143 x86_64/squid-2.5.STABLE9-8.x86_64.rpm 8f982a06009db83614118735e2efff27 x86_64/debug/squid-debuginfo-2.5.STABLE9-8.x86_64.rpm 3ea7ad95299b212639ee90cc28b2156b i386/squid-2.5.STABLE9-8.i386.rpm 0e5412ed95b927f1a3d20a3a1fbcd555 i386/debug/squid-debuginfo-2.5.STABLE9-8.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Tue Sep 6 16:09:14 2005 From: stransky at redhat.com (Martin Stransky) Date: Tue, 6 Sep 2005 12:09:14 -0400 Subject: [SECURITY] Fedora Core 3 Update: squid-2.5.STABLE9-1.FC3.7 Message-ID: <200509061609.j86G9ExK010556@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-852 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE9 Release : 1.FC3.7 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Tue Sep 6 2005 Martin Stransky 7:2.5.STABLE9-1.FC3.7 - Three upstream patches for #167414 - Spanish and Greek messages - patch for -D_FORTIFY_SOURCE=2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 268ed1f8914e63cf62ed219dba64bdd3 SRPMS/squid-2.5.STABLE9-1.FC3.7.src.rpm 9e778cb8cb3c567a1448cbbdb58a279c x86_64/squid-2.5.STABLE9-1.FC3.7.x86_64.rpm 19e7fc5664b3a329a503ea36246c3f95 x86_64/debug/squid-debuginfo-2.5.STABLE9-1.FC3.7.x86_64.rpm 79d84f9735f50a4178f7b17d5e466c97 i386/squid-2.5.STABLE9-1.FC3.7.i386.rpm 4dc0c0a28762db74b1c9a6effe394e7c i386/debug/squid-debuginfo-2.5.STABLE9-1.FC3.7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Tue Sep 6 20:35:14 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Tue, 6 Sep 2005 16:35:14 -0400 Subject: Fedora Core 4 Update: pam-0.79-9.5 Message-ID: <200509062035.j86KZEvX004519@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-799 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pam Version : 0.79 Release : 9.5 Summary : A security tool which provides authentication for applications. Description : PAM (Pluggable Authentication Modules) is a system security tool that allows system administrators to set authentication policy without having to recompile programs that handle authentication. --------------------------------------------------------------------- Update Information: This update should fix potential problems with auditing in pam when used on systems with kernels without audit compiled in. --------------------------------------------------------------------- * Wed Aug 24 2005 Tomas Mraz 0.79-9.5 - add option to pam_loginuid to require auditd - don't fail in audit code when audit is not compiled in on the newest kernels (#166422) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 429c2170f7665f14ba91dbe3f0e43f8f SRPMS/pam-0.79-9.5.src.rpm 9f98b5b90303f371769d4b6de43db6c4 ppc/pam-0.79-9.5.ppc.rpm 73af727cbf25bf8716acaaa29ea7e330 ppc/pam-devel-0.79-9.5.ppc.rpm a04e8d8b11758402bd64dbc902043147 ppc/debug/pam-debuginfo-0.79-9.5.ppc.rpm 7548cfef970e82590da311e6f0b212bd ppc/pam-0.79-9.5.ppc64.rpm 46e011fdd61d7cad59a6b6e47190d19b ppc/pam-devel-0.79-9.5.ppc64.rpm c8624c43e9befba0c1b3630ca532b79c x86_64/pam-0.79-9.5.x86_64.rpm b39cee0df4b838fb4acc547afa41a2bc x86_64/pam-devel-0.79-9.5.x86_64.rpm a117147e767e2e0c88b4bfe85cab13f7 x86_64/debug/pam-debuginfo-0.79-9.5.x86_64.rpm 7817f4a44c13aa8e904edbd8f4fc2521 x86_64/pam-0.79-9.5.i386.rpm 5fbedd814834089317142b7900832a4a x86_64/pam-devel-0.79-9.5.i386.rpm 7817f4a44c13aa8e904edbd8f4fc2521 i386/pam-0.79-9.5.i386.rpm 5fbedd814834089317142b7900832a4a i386/pam-devel-0.79-9.5.i386.rpm 8021c28adcbdd132f17e07580b73c214 i386/debug/pam-debuginfo-0.79-9.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From notting at redhat.com Wed Sep 7 01:08:30 2005 From: notting at redhat.com (Bill Nottingham) Date: Tue, 6 Sep 2005 21:08:30 -0400 Subject: Fedora Core 4 Update: util-linux-2.12p-9.9 Message-ID: <200509070108.j8718U8K023561@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-000 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : util-linux Version : 2.12p Release : 9.9 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Mon Sep 5 2005 Karel Zak 2.12p-9.9 - fix #167200 - finger reports "never logged in" if run as non-root (change perms of /var/log/lastlog to 0644) * Mon Aug 29 2005 Karel Zak 2.12p-9.8 - fix #166923 - hwclock will not run on a non audit-enabled kernel - fix #159410 - mkswap(8) claims max swap area size is 2 GB --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d5f58df469eeab3be19e7edec03ba674 SRPMS/util-linux-2.12p-9.9.src.rpm ff6e2dee430f6c57b222ce98bbbc08a4 ppc/util-linux-2.12p-9.9.ppc.rpm 77824d02d7d9f75bf78950e08d34d830 ppc/debug/util-linux-debuginfo-2.12p-9.9.ppc.rpm 56dfea31f804e263054c16348c0108b2 x86_64/util-linux-2.12p-9.9.x86_64.rpm e97833047141c1ca15ce9294c7ae84e7 x86_64/debug/util-linux-debuginfo-2.12p-9.9.x86_64.rpm 7805c2cb8783b275319e4427f545601a i386/util-linux-2.12p-9.9.i386.rpm 57aa2eebcf6cab55a088e022dd74900d i386/debug/util-linux-debuginfo-2.12p-9.9.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- ================================================================================ From: "Bill Nottingham" " To: fedora-announce-list at redhat.com Subject: Fedora Core 4 Update: setup-2.5.44-1.1 --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-000 2005-09-06 --------------------------------------------------------------------- Product : Fedora Core 4 Name : setup Version : 2.5.44 Release : 1.1 Summary : A set of system configuration and setup files. Description : The setup package contains a set of important system configuration and setup files, such as passwd, group, and profile. --------------------------------------------------------------------- * Tue Sep 6 2005 Bill Nottingham 2.5.44-1.1 - make lastlog 0644 (#167200) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 5f0bff9438e942dc4219cdefd8b90707 SRPMS/setup-2.5.44-1.1.src.rpm 9a8cae39a81f9075e910de8879d6532c x86_64/setup-2.5.44-1.1.noarch.rpm 9a8cae39a81f9075e910de8879d6532c i386/setup-2.5.44-1.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Wed Sep 7 04:16:44 2005 From: wtogami at redhat.com (Warren Togami) Date: Tue, 06 Sep 2005 18:16:44 -1000 Subject: Fedora.us Status, Warning to FC3 APT Users! Message-ID: <431E69AC.5080600@redhat.com> Fedora.us is Extras for the old RH8-FC2 distributions. If you are using newer Fedora distributions then ignore this message. Warning to Fedora.us FC3 APT Users ================================== download.fedora.us has been replicating FC3 Updates and FE3 for apt users. This has become a significant burden to fedora.us as it has become 99% of sync traffic in past months. This is redundant and a waste of storage and bandwidth resources. For this reason I have decided that download.fedora.us mirrors will completely remove FC3 and FE3 from the apt-only fedora.us mirror network on September 10th. The Fedora Project recommends that users migrate away from apt to newer tools like yum or smartpm. Even upstream Conectiva has given up on apt, instead worked on their new client smartpm rewritten from scratch. Apt-rpm has bugs (virtual provides bugs like #164601) and missing functionality (like multilib) that may never be fixed, making it impossible to support for the Fedora Project. Yum and smartpm have the direct benefit of being able to use the repodata on official Fedora Project mirrors. Extras has "yumex" and "kyum" graphical user interfaces available, while smartpm has its own GUI interface. (Hmm... any volunteers to put smartpm into Extras?) http://apt.freshrpms.net/ http://ayo.freshrpms.net/fedora/linux/3/i386/ For users who insist upon continuing to use apt for FC3, we advise switching to the FreshRPMS repository which has Core & Extras among other repositories. Fedora.us Discontinuing RH8 Extras ================================== Effective immediately fedora.us will no longer make security updates for RH8 Extras. Fedora Legacy has stopped maintenance of RH8 due to lack of interest long ago, so it makes no sense for Extras to continue security updates for RH8 either. Fedora.us Status ================ http://www.fedora.us Fedora.us remains in development only for security updates of old Extras for RH9-FC2. Read the above URL for reporting details if you see a security issue that needs fixing. Warren Togami wtogami at redhat.com From pvrabec at redhat.com Wed Sep 7 17:38:18 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Wed, 7 Sep 2005 13:38:18 -0400 Subject: Fedora Core 4 Update: tar-1.15.1-10.FC4 Message-ID: <200509071738.j87HcI2O019641@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-855 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tar Version : 1.15.1 Release : 10.FC4 Summary : A GNU file archiving program. Description : The GNU tar program saves many files together in one archive and can restore individual files (or all of the files) from that archive. Tar can also be used to add supplemental files to an archive and to update or list files in the archive. Tar includes multivolume support, automatic archive compression/decompression, the ability to perform remote archives, and the ability to perform incremental and full backups. If you want to use tar for remote backups, you also need to install the rmt package. --------------------------------------------------------------------- * Tue Sep 6 2005 Peter Vrabec 1.15.1-10.FC4 - provide man page (#163709, #54243, #56041) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0142f48cc079e6bab19d5b7a88b3e590 SRPMS/tar-1.15.1-10.FC4.src.rpm 807c63a19f8c832aa2647b68583c04ab ppc/tar-1.15.1-10.FC4.ppc.rpm 36505d7dc69b64e73209499bbf731b27 ppc/debug/tar-debuginfo-1.15.1-10.FC4.ppc.rpm 05303dfde8fbadb751b8029da44d07b2 x86_64/tar-1.15.1-10.FC4.x86_64.rpm eb9965fb9e3c4d0ff51db15a5081d48e x86_64/debug/tar-debuginfo-1.15.1-10.FC4.x86_64.rpm a0c983af676e5c6cd6e3a717d33147d5 i386/tar-1.15.1-10.FC4.i386.rpm af817337aa72eed126277d85f14983c9 i386/debug/tar-debuginfo-1.15.1-10.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Wed Sep 7 17:39:08 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Wed, 7 Sep 2005 13:39:08 -0400 Subject: [SECURITY] Fedora Core 3 Update: openssh-3.9p1-8.0.3 Message-ID: <200509071739.j87Hd88D019736@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-858 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openssh Version : 3.9p1 Release : 8.0.3 Summary : The OpenSSH implementation of SSH protocol versions 1 and 2. Description : OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. Public key authentication may be used for "passwordless" access to servers. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. --------------------------------------------------------------------- Update Information: This security update fixes CAN-2005-2798 and resolves a problem with X forwarding binding only on IPv6 address on certain circumstances. --------------------------------------------------------------------- * Wed Sep 7 2005 Tomas Mraz 3.9p1-8.0.3 - destroy creds if gssapi authentication fails - CAN-2005-2798 (#167444) - don't use X11 port which can't be bound on all IP families (#163732) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c42c4bf11075a5bc6787427f6f1bbdb7 SRPMS/openssh-3.9p1-8.0.3.src.rpm 65e54cc979b888208a1783018fa2141f x86_64/openssh-3.9p1-8.0.3.x86_64.rpm aa95f00bd8aee18f1d7709a655dd2900 x86_64/openssh-clients-3.9p1-8.0.3.x86_64.rpm 4c0fdd9c8c8239b47500344fe2a36eae x86_64/openssh-server-3.9p1-8.0.3.x86_64.rpm c136972b79ba963b8982e90d941a6d25 x86_64/openssh-askpass-3.9p1-8.0.3.x86_64.rpm 6cbf80015a4189468f81e0e58847fe75 x86_64/openssh-askpass-gnome-3.9p1-8.0.3.x86_64.rpm 0fee7f443f1fe6c9e481ac5fb848d83d x86_64/debug/openssh-debuginfo-3.9p1-8.0.3.x86_64.rpm b2be46aac023e5a2acb035abe299ff51 i386/openssh-3.9p1-8.0.3.i386.rpm 225aa0a619a500eef68c50dc6904584e i386/openssh-clients-3.9p1-8.0.3.i386.rpm 1f961d9889ca730e41094c68df4576fe i386/openssh-server-3.9p1-8.0.3.i386.rpm abb099c7505111ea5504066413bad8e8 i386/openssh-askpass-3.9p1-8.0.3.i386.rpm 58e19672af45d282ffd664280c77572d i386/openssh-askpass-gnome-3.9p1-8.0.3.i386.rpm d1a3004d2cdf7b6f89ba2aa4e6d2fbd3 i386/debug/openssh-debuginfo-3.9p1-8.0.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Sep 7 17:39:24 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 7 Sep 2005 13:39:24 -0400 Subject: Fedora Core 4 Update: tzdata-2005m-1.fc4 Message-ID: <200509071739.j87HdOkP019781@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-856 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tzdata Version : 2005m Release : 1.fc4 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Tue Sep 6 2005 Jakub Jelinek 2005m-1.fc4 - 2005m - changes for USA (extending DST by 4 weeks since 2007), Tunisia, Australia, Kazakhstan - historical timezone data changes for Japan, Poland, Northern Ireland and Mali - timezone name change for East Timor * Fri Jul 15 2005 Jakub Jelinek 2005k-2 - 2005k - leap seconds update --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f12c1fb4b07f512375bbead63e0d5312 SRPMS/tzdata-2005m-1.fc4.src.rpm 59662a764ef75599154ad16f26890866 x86_64/tzdata-2005m-1.fc4.noarch.rpm 59662a764ef75599154ad16f26890866 i386/tzdata-2005m-1.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jakub at redhat.com Wed Sep 7 17:39:41 2005 From: jakub at redhat.com (Jakub Jelinek) Date: Wed, 7 Sep 2005 13:39:41 -0400 Subject: Fedora Core 3 Update: tzdata-2005m-1.fc3 Message-ID: <200509071739.j87Hdf0q019837@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-857 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : tzdata Version : 2005m Release : 1.fc3 Summary : Timezone data Description : This package contains data files with rules for various timezones around the world. --------------------------------------------------------------------- * Tue Sep 6 2005 Jakub Jelinek 2005m-1.fc3 - 2005m - changes for USA (extending DST by 4 weeks since 2007), Tunisia, Australia, Kazakhstan - historical timezone data changes for Japan, Poland, Northern Ireland and Mali - timezone name change for East Timor * Fri Jul 15 2005 Jakub Jelinek 2005k-2 - 2005k - leap seconds update * Sat Apr 30 2005 Jakub Jelinek 2005i-2 - 2005i - updates for Iran, Haiti and Nicaragua * Mon Apr 4 2005 Jakub Jelinek 2005h-2 - 2005h - fixes for Kazakhstan * Thu Mar 17 2005 Jakub Jelinek 2005g-2 - 2005g - fixes for Uruguay - include README and Theory from tzcode tarball in /usr/share/doc; Theory includes a good summary of how the timezone data files are supposed to be named --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0c88ec5065013f74f023c20534249d7d SRPMS/tzdata-2005m-1.fc3.src.rpm 6b4289b25f18d77b1a6395d9ab5d5637 x86_64/tzdata-2005m-1.fc3.noarch.rpm 6b4289b25f18d77b1a6395d9ab5d5637 i386/tzdata-2005m-1.fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Wed Sep 7 20:47:34 2005 From: jorton at redhat.com (Joseph Orton) Date: Wed, 7 Sep 2005 16:47:34 -0400 Subject: [SECURITY] Fedora Core 4 Update: httpd-2.0.54-10.2 Message-ID: <200509072047.j87KlYPY004792@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-849 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 4 Name : httpd Version : 2.0.54 Release : 10.2 Summary : Apache HTTP Server Description : The Apache HTTP Server is a powerful, full-featured, efficient, and freely-available Web server. The Apache HTTP Server is also the most popular Web server on the Internet. --------------------------------------------------------------------- Update Information: This update includes two security fixes. An issue was discovered in mod_ssl where "SSLVerifyClient require" would not be honoured in location context if the virtual host had "SSLVerifyClient optional" configured (CAN-2005-2700). An issue was discovered in memory consumption of the byterange filter for dynamic resources such as PHP or CGI script (CAN-2005-2728). --------------------------------------------------------------------- * Fri Sep 2 2005 Joe Orton 2.0.54-10.2 - mod_ssl: add security fix for SSLVerifyClient (#167196, CVE CAN-2005-2700) - add security fix for byterange filter DoS (#167104, CVE CAN-2005-2728) - add fix for dummy connection handling (#167425) - mod_ldap/mod_auth_ldap: add fixes from 2.0.x branch (upstream #34209 etc) - mod_ssl: add fix for handling non-blocking reads --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ de712a893989b4a89a96f3239ffe9359 SRPMS/httpd-2.0.54-10.2.src.rpm f5c47d9a1fd604a9c9f27cb52b687134 ppc/httpd-2.0.54-10.2.ppc.rpm 3fe32aacb961746f97cb239580645542 ppc/httpd-devel-2.0.54-10.2.ppc.rpm 0231bd287c86eee34823bd5de7309840 ppc/httpd-manual-2.0.54-10.2.ppc.rpm 89fc732f2caae3ec8c4fca897a57f28c ppc/mod_ssl-2.0.54-10.2.ppc.rpm 9185b402e4ebf58c362557d08f1e1e56 ppc/debug/httpd-debuginfo-2.0.54-10.2.ppc.rpm 5597e26e50c206b6292fb6a481264074 x86_64/httpd-2.0.54-10.2.x86_64.rpm e0cdb0d7c15b7882e7f446e120e8f20e x86_64/httpd-devel-2.0.54-10.2.x86_64.rpm 26dcb24b83a0528202dfe6ca343a3909 x86_64/httpd-manual-2.0.54-10.2.x86_64.rpm 5c01b4d973491f2be019bfb526199142 x86_64/mod_ssl-2.0.54-10.2.x86_64.rpm 4284f8fe2b0c85c36a87c8cd0c05f1a4 x86_64/debug/httpd-debuginfo-2.0.54-10.2.x86_64.rpm 8e1b97f27ce4a41eb7eb01c15d8eab81 i386/httpd-2.0.54-10.2.i386.rpm 9e32079613629b690beb02e91120998b i386/httpd-devel-2.0.54-10.2.i386.rpm 04bad4ac9e45412e658d82d7af66fafc i386/httpd-manual-2.0.54-10.2.i386.rpm cbe81b8781314a53962ac1b84ebc7349 i386/mod_ssl-2.0.54-10.2.i386.rpm 7b0f8b83a6f021702135942aa6159a98 i386/debug/httpd-debuginfo-2.0.54-10.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Wed Sep 7 20:47:52 2005 From: jorton at redhat.com (Joseph Orton) Date: Wed, 7 Sep 2005 16:47:52 -0400 Subject: [SECURITY] Fedora Core 3 Update: httpd-2.0.53-3.3 Message-ID: <200509072047.j87KlqD3004847@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-848 2005-09-07 --------------------------------------------------------------------- Product : Fedora Core 3 Name : httpd Version : 2.0.53 Release : 3.3 Summary : Apache HTTP Server Description : Apache is a powerful, full-featured, efficient, and freely-available Web server. Apache is also the most popular Web server on the Internet. --------------------------------------------------------------------- Update Information: This update includes two security fixes. An issue was discovered in mod_ssl where "SSLVerifyClient require" would not be honoured in location context if the virtual host had "SSLVerifyClient optional" configured (CAN-2005-2700). An issue was discovered in memory consumption of the byterange filter for dynamic resources such as PHP or CGI script (CAN-2005-2728). --------------------------------------------------------------------- * Fri Sep 2 2005 Joe Orton 2.0.53-3.3 - mod_ssl: add security fix for SSLVerifyClient (#167196, CVE CAN-2005-2700) - add security fix for byterange filter DoS (#167104, CVE CAN-2005-2728) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 05dc67efda902897af31c7e62dcc66a2 SRPMS/httpd-2.0.53-3.3.src.rpm 67407cda524517254da65caff34d1030 x86_64/httpd-2.0.53-3.3.x86_64.rpm 2924ba7fd423ec96c77b0cd0aefe2a71 x86_64/httpd-devel-2.0.53-3.3.x86_64.rpm f733310d4c8e6d444f185e055918d7cf x86_64/httpd-manual-2.0.53-3.3.x86_64.rpm c7ab61bc84334772e400d641959cd85e x86_64/mod_ssl-2.0.53-3.3.x86_64.rpm 447aae779dc5640c1923925816c50985 x86_64/httpd-suexec-2.0.53-3.3.x86_64.rpm 43192fc61302fe1b52eb6719d05f0b45 x86_64/debug/httpd-debuginfo-2.0.53-3.3.x86_64.rpm 01f2bcf97e7759e17ac711009d433bfe i386/httpd-2.0.53-3.3.i386.rpm 65e794a48057d6d3d80f887488b4c03a i386/httpd-devel-2.0.53-3.3.i386.rpm 7f237c80786870bd9f9d300a67aa23fe i386/httpd-manual-2.0.53-3.3.i386.rpm 57895adf47af7a01ddb5e79d3258a790 i386/mod_ssl-2.0.53-3.3.i386.rpm fcaa78659c375778eb357e88bd367004 i386/httpd-suexec-2.0.53-3.3.i386.rpm 55a427b5a760daee39eb972c9ca03c4d i386/debug/httpd-debuginfo-2.0.53-3.3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Sep 8 15:35:42 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 8 Sep 2005 11:35:42 -0400 Subject: Fedora Core 4 Update: slib-3a1-3.fc4 Message-ID: <200509081535.j88FZgVl022481@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-862 2005-09-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : slib Version : 3a1 Release : 3.fc4 Summary : platform independent library for scheme Description : "SLIB" is a portable library for the programming language Scheme. It provides a platform independent framework for using "packages" of Scheme procedures and syntax. As distributed, SLIB contains useful packages for all Scheme implementations. Its catalog can be transparently extended to accomodate packages specific to a site, implementation, user, or directory. --------------------------------------------------------------------- Update Information: *.scm and *.init scripts shipped with slib expect that slib is located directly in /usr/local/lib what's not true. This update fixes this problem. --------------------------------------------------------------------- * Thu Sep 8 2005 Jindrich Novy 3a1-3.fc4 - use _datadir instead of /usr/local/lib and don't use /usr/local prefix (#167490) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9921c402e3b7cd3f75badf0c77eb02c7 SRPMS/slib-3a1-3.fc4.src.rpm c110e153622dc615907be650047513e2 x86_64/slib-3a1-3.fc4.noarch.rpm c110e153622dc615907be650047513e2 i386/slib-3a1-3.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Thu Sep 8 15:35:43 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Thu, 8 Sep 2005 11:35:43 -0400 Subject: Fedora Core 4 Update: umb-scheme-3.2-39.fc4 Message-ID: <200509081535.j88FZh0n022500@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-863 2005-09-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : umb-scheme Version : 3.2 Release : 39.fc4 Summary : An implementation of the Scheme programming language. Description : UMB Scheme is a public domain implementation of the Scheme programming language. Scheme is a statically scoped and properly tail-recursive dialect of the Lisp programming language, designed with clear and simple semantics and a minimal number of ways to form expressions. --------------------------------------------------------------------- Update Information: UMB-scheme package conflicts with the SLIB package by instalation of /usr/share/info/slib.info.gz. This update fixes the issue. --------------------------------------------------------------------- * Thu Sep 8 2005 Jindrich Novy 3.2-39.fc4 - don't install slib.info to avoid conflict with slib package --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a67664dba43322843080c08e47779a40 SRPMS/umb-scheme-3.2-39.fc4.src.rpm c6dddd06af15e0812a3f68e66c494818 ppc/umb-scheme-3.2-39.fc4.ppc.rpm bc819496f3001770c9e1b72750ce615e ppc/debug/umb-scheme-debuginfo-3.2-39.fc4.ppc.rpm f78f72f24197df9b247e4e491bef7dfd x86_64/umb-scheme-3.2-39.fc4.x86_64.rpm 89feb7ec5e2eb659b01c806a4d89b4b2 x86_64/debug/umb-scheme-debuginfo-3.2-39.fc4.x86_64.rpm c123d447cc844570063b0a2fc382fb96 i386/umb-scheme-3.2-39.fc4.i386.rpm f540ea2532ca62abf3f4ca8ea7c77eab i386/debug/umb-scheme-debuginfo-3.2-39.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Thu Sep 8 15:35:46 2005 From: kzak at redhat.com (Karel Zak) Date: Thu, 8 Sep 2005 11:35:46 -0400 Subject: Fedora Core 4 Update: psmisc-21.5-5 Message-ID: <200509081535.j88FZkkC022550@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-865 2005-09-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : psmisc Version : 21.5 Release : 5 Summary : Utilities for managing processes on your system. Description : The psmisc package contains utilities for managing processes on your system: pstree, killall, and fuser. The pstree command displays a tree structure of all of the running processes on your system. The killall command sends a specified signal (SIGTERM if nothing is specified) to processes identified by name. The fuser command identifies the PIDs of processes that are using specified files or filesystems. --------------------------------------------------------------------- * Thu Sep 8 2005 Karel Zak 21.5-5 - fix #165167 - buffer overflow detected in fuser --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 330e67ef2fef2a45c164a34101e02a8f SRPMS/psmisc-21.5-5.src.rpm 467e667f24280b86d7df14ed15e11b11 ppc/psmisc-21.5-5.ppc.rpm 092391e52eb3d9783e4cf32ca376735a ppc/debug/psmisc-debuginfo-21.5-5.ppc.rpm a648661a599426c2d422e175825855e1 x86_64/psmisc-21.5-5.x86_64.rpm e7ff31cbd07bb1e2d36f8915fbd79432 x86_64/debug/psmisc-debuginfo-21.5-5.x86_64.rpm ecf71ade60d883e9918f42782ca652a9 i386/psmisc-21.5-5.i386.rpm 30046c26380876c06d5402681caed37d i386/debug/psmisc-debuginfo-21.5-5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Sep 8 19:18:39 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 8 Sep 2005 15:18:39 -0400 Subject: Fedora Core 4 Update: glib2-2.6.6-1 Message-ID: <200509081918.j88JIdi3019489@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-834 2005-09-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : glib2 Version : 2.6.6 Release : 1 Summary : A library of handy utility functions. Description : GLib is a handy library of utility functions. This C library is designed to solve some portability problems and provide other useful functionality which most programs require. --------------------------------------------------------------------- Update Information: GLib 2.6.6 fixes several bugs in the GOption cmdline option parser, in the GKeyFile keyfile parser, a possible deadlock with threadpools and several other bugs. --------------------------------------------------------------------- * Thu Sep 1 2005 Matthias Clasen - 2.6.6-1 - Update to 2.6.6 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 35ce90411c0907a8bfebf22ede7c217f SRPMS/glib2-2.6.6-1.src.rpm 6e4c83b451d34f056c6b3268460eec8a ppc/glib2-2.6.6-1.ppc.rpm b96e1f85173db16e908becd466a7e4b8 ppc/glib2-devel-2.6.6-1.ppc.rpm 4d99830afb73525d665999b95097b994 ppc/debug/glib2-debuginfo-2.6.6-1.ppc.rpm 0f93d7bd87b861da3c41c10840eb0cdd ppc/glib2-2.6.6-1.ppc64.rpm ea9459b6d5a95c49d717be6aba6a893f x86_64/glib2-2.6.6-1.x86_64.rpm 6d1e23921aef235b8262a957d31cee3f x86_64/glib2-devel-2.6.6-1.x86_64.rpm 486882a689d7e132529ba23274199cf2 x86_64/debug/glib2-debuginfo-2.6.6-1.x86_64.rpm eec61332ae2e1c7c4dcb48fe087b1091 x86_64/glib2-2.6.6-1.i386.rpm eec61332ae2e1c7c4dcb48fe087b1091 i386/glib2-2.6.6-1.i386.rpm 301f53a4add49270857d16baff8c0566 i386/glib2-devel-2.6.6-1.i386.rpm e57181fcf8019e1879341df73a34da99 i386/debug/glib2-debuginfo-2.6.6-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Thu Sep 8 19:18:41 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Thu, 8 Sep 2005 15:18:41 -0400 Subject: Fedora Core 4 Update: gtk2-2.6.10-1 Message-ID: <200509081918.j88JIfV6019496@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-835 2005-09-08 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gtk2 Version : 2.6.10 Release : 1 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : The gtk+ package contains the GIMP ToolKit (GTK+), a library for creating graphical user interfaces for the X Window System. GTK+ was originally written for the GIMP (GNU Image Manipulation Program) image processing program, but is now used by several other programs as well. --------------------------------------------------------------------- Update Information: GTK+ 2.6.10 fixes numerous bugs in the file chooser, the icon view, and some other widgets. See the release announcements at http://www.gtk.org for more details. --------------------------------------------------------------------- * Thu Sep 1 2005 Matthias Clasen 2.6.10-1 - new upstream version - drop upstreamed patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d3c16580e2a3b8866eb684fde8042677 SRPMS/gtk2-2.6.10-1.src.rpm 55414d52ba55466e7ecd6a3b5000d0c1 ppc/gtk2-2.6.10-1.ppc.rpm c1c37e8cf6c38a0135d73111e3148526 ppc/gtk2-devel-2.6.10-1.ppc.rpm b1998155352e28de180d80d26c9b7550 ppc/debug/gtk2-debuginfo-2.6.10-1.ppc.rpm c03b05580493478a29e360e899908248 ppc/gtk2-2.6.10-1.ppc64.rpm 135f17df5ac2a87ed521b47a590a1c13 x86_64/gtk2-2.6.10-1.x86_64.rpm 0453240e9e5e7db40f530a4b7a6439fa x86_64/gtk2-devel-2.6.10-1.x86_64.rpm c09ddb0113ed070058e665ec4da54131 x86_64/debug/gtk2-debuginfo-2.6.10-1.x86_64.rpm fdf8958d5ddf7e5d15be2d9b09392799 x86_64/gtk2-2.6.10-1.i386.rpm fdf8958d5ddf7e5d15be2d9b09392799 i386/gtk2-2.6.10-1.i386.rpm 48b040a4c993060b5acf2b89e34c8077 i386/gtk2-devel-2.6.10-1.i386.rpm fa6e013fbc9e58a4a442029996981832 i386/debug/gtk2-debuginfo-2.6.10-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Fri Sep 9 06:00:18 2005 From: rvokal at redhat.com (Radek Vokal) Date: Fri, 9 Sep 2005 02:00:18 -0400 Subject: Fedora Core 4 Update: file-4.15-fc4.1 Message-ID: <200509090600.j8960Ij1023182@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-866 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : file Version : 4.15 Release : fc4.1 Summary : A utility for determining file types. Description : The file command is used to identify a file according to the type of data it contains. File can identify many different file types, including ELF binaries, system libraries, RPM packages, and different graphics formats. --------------------------------------------------------------------- Update Information: Several bug fixes and new magics. --------------------------------------------------------------------- * Thu Sep 8 2005 Radek Vokal - 4.15-fc4.1 - upgrade to file-4.15 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2669ea28745bbe7a1b33acce87a8ce35 SRPMS/file-4.15-fc4.1.src.rpm 8062ce2cba8e5b445814916b832edaf3 ppc/file-4.15-fc4.1.ppc.rpm b073766fab42a8c30d58cb050f2b3dd4 ppc/debug/file-debuginfo-4.15-fc4.1.ppc.rpm c35348b59af3660044648bddf677a08d x86_64/file-4.15-fc4.1.x86_64.rpm aebd8fd8a9f34b83825d230627b6adce x86_64/debug/file-debuginfo-4.15-fc4.1.x86_64.rpm 3892c1b96a3e299a079ed7918b270b03 i386/file-4.15-fc4.1.i386.rpm c71cc3b842662a1514439a0cd559fd9d i386/debug/file-debuginfo-4.15-fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jorton at redhat.com Fri Sep 9 10:13:49 2005 From: jorton at redhat.com (Joseph Orton) Date: Fri, 9 Sep 2005 06:13:49 -0400 Subject: Fedora Core 4 Update: subversion-1.2.3-2.1 Message-ID: <200509091013.j89ADnDc011930@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-813 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : subversion Version : 1.2.3 Release : 2.1 Summary : Modern Version Control System designed to replace CVS Description : Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Subversion only stores the differences between versions, instead of every complete file. Subversion is intended to be a compelling replacement for CVS. --------------------------------------------------------------------- Update Information: This update includes the latest stable release of Subversion, including a number of bug fixes. --------------------------------------------------------------------- * Fri Aug 26 2005 Joe Orton 1.2.3-2.1 - update to 1.2.3 (#165465) - add fix for crash in pl_PL (r15880, #166216) - BuildRequire which --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ec8b8373fcdbd5610c003bec7062188f SRPMS/subversion-1.2.3-2.1.src.rpm 1a8da7c52639ebcc27f912feb09432c7 ppc/subversion-1.2.3-2.1.ppc.rpm 3d295f7bab3749a4a18a8f55b83f6edc ppc/subversion-devel-1.2.3-2.1.ppc.rpm cea9d0ff2f8d83308da53b7951df33d0 ppc/mod_dav_svn-1.2.3-2.1.ppc.rpm aa1d7c863071972f7b05f0cdc9db8347 ppc/subversion-perl-1.2.3-2.1.ppc.rpm 68f3f83071c4a82943a24e723b9ee99a ppc/subversion-javahl-1.2.3-2.1.ppc.rpm fb34f7abb412e66d5b10704faed57685 ppc/subversion-ruby-1.2.3-2.1.ppc.rpm 33edb410aa278c031336a0b097e31fcb ppc/debug/subversion-debuginfo-1.2.3-2.1.ppc.rpm 88ac387476939683d0748b4f77ea2b38 x86_64/subversion-1.2.3-2.1.x86_64.rpm 2a4f750c613376f6d4a6152d67610809 x86_64/subversion-devel-1.2.3-2.1.x86_64.rpm 266cfb330d9e61176dee5b26ca2ee8f5 x86_64/mod_dav_svn-1.2.3-2.1.x86_64.rpm c99d04fba2acc9ee09abb56125d3409b x86_64/subversion-perl-1.2.3-2.1.x86_64.rpm b774352cf681b224e6561720249b8f02 x86_64/subversion-javahl-1.2.3-2.1.x86_64.rpm 0293d37e90d826ac55086ae7fc98a188 x86_64/subversion-ruby-1.2.3-2.1.x86_64.rpm 9d7a59ee6e8189a80a25c4803f1963ff x86_64/debug/subversion-debuginfo-1.2.3-2.1.x86_64.rpm 3088f16731bd28a787e5a23f92ccd65a i386/subversion-1.2.3-2.1.i386.rpm 9627fc17b7a6a593e0fcf974fbe12559 i386/subversion-devel-1.2.3-2.1.i386.rpm ce8ac8da512ac050ffe0f76efa3b8eb6 i386/mod_dav_svn-1.2.3-2.1.i386.rpm 6a5b4483f7850c033921b2c53a9beffb i386/subversion-perl-1.2.3-2.1.i386.rpm 7ec13eddce4a4ad2011a92d7444bbeaf i386/subversion-javahl-1.2.3-2.1.i386.rpm a0f44ee11c27660b284c26b32a783df1 i386/subversion-ruby-1.2.3-2.1.i386.rpm a9a4160961df4bd77d5520fca5637f7d i386/debug/subversion-debuginfo-1.2.3-2.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Fri Sep 9 08:21:40 2005 From: varekova at redhat.com (Ivana Varekova) Date: Fri, 9 Sep 2005 04:21:40 -0400 Subject: [SECURITY] Fedora Core 3 Update: unzip-5.51-4.fc3 Message-ID: <200509090821.j898LeAR018657@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-844 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : unzip Version : 5.51 Release : 4.fc3 Summary : A utility for unpacking zip files. Description : The unzip utility is used to list, test, or extract files from a zip archive. Zip archives are commonly found on MS-DOS systems. The zip utility, included in the zip package, creates zip archives. Zip and unzip are both compatible with archives created by PKWARE(R)'s PKZIP for MS-DOS, but the programs' options and default behaviors do differ in some respects. --------------------------------------------------------------------- Update Information: This update fixes TOCTOU issue in unzip. --------------------------------------------------------------------- * Wed Aug 3 2005 Ivana Varekova 5.51-4.fc3 - fix bug 164928 - TOCTOU issue in unzip --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1986eb3284676935cf5a089c9895f530 SRPMS/unzip-5.51-4.fc3.src.rpm 88158ea088b919096576f2bf1067c93c x86_64/unzip-5.51-4.fc3.x86_64.rpm 33f279a5938435cba79e1e9926548572 x86_64/debug/unzip-debuginfo-5.51-4.fc3.x86_64.rpm 3cbb410a6e2ea6e2af8d60ab9cc4bfce i386/unzip-5.51-4.fc3.i386.rpm 044b3d0355e3d624b0f0c08b0bfef950 i386/debug/unzip-debuginfo-5.51-4.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Fri Sep 9 19:07:15 2005 From: kzak at redhat.com (Karel Zak) Date: Fri, 9 Sep 2005 15:07:15 -0400 Subject: Fedora Core 4 Update: util-linux-2.12p-9.10 Message-ID: <200509091907.j89J7FbT016392@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-867 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : util-linux Version : 2.12p Release : 9.10 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Fri Sep 9 2005 Karel Zak 2.12p-9.10 - enable util-linux-2.12p-sfdisk-fgets.patch --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 34e5945935e0ccdc995e27e7159a0058 SRPMS/util-linux-2.12p-9.10.src.rpm 3e4cc056ed2905c8cdb03e9356251049 ppc/util-linux-2.12p-9.10.ppc.rpm d3fb760d7fe8926fd2d7e9a45e695638 ppc/debug/util-linux-debuginfo-2.12p-9.10.ppc.rpm 9514f9cd560a4d6c37b2b76efaa3421e x86_64/util-linux-2.12p-9.10.x86_64.rpm f29fbdedd52dde5474de483d4ba2d75c x86_64/debug/util-linux-debuginfo-2.12p-9.10.x86_64.rpm acbf67896edb7551c44f2d8bc9f7609c i386/util-linux-2.12p-9.10.i386.rpm 7506214190f975d9a7ceac963c3a5e35 i386/debug/util-linux-debuginfo-2.12p-9.10.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Fri Sep 9 19:07:17 2005 From: twoerner at redhat.com (Thomas Woerner) Date: Fri, 9 Sep 2005 15:07:17 -0400 Subject: Fedora Core 4 Update: e2fsprogs-1.38-0.FC4.1 Message-ID: <200509091907.j89J7Hiq016412@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-868 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : e2fsprogs Version : 1.38 Release : 0.FC4.1 Summary : Utilities for managing the second extended (ext2) filesystem. Description : The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second extended (ext2) filesystems. E2fsprogs contains e2fsck (used to repair filesystem inconsistencies after an unclean shutdown), mke2fs (used to initialize a partition to contain an empty ext2 filesystem), debugfs (used to examine the internal structure of a filesystem, to manually repair a corrupted filesystem, or to create test cases for e2fsck), tune2fs (used to modify filesystem parameters), and most of the other core ext2fs filesystem utilities. You should install the e2fsprogs package if you need to manage the performance of an ext2 filesystem. --------------------------------------------------------------------- * Thu Sep 8 2005 Thomas Woerner 1.38-0.FC4.1 - new version 1.38 - Close File descriptor for unregognized devices (#159878) Thanks to David Milburn for the patch. Merged from RHEL-4 - Enable tune2fs to set and clear feature resize_inode (#167816) - Removed outdated information from ext2online man page (#164383) - Merged in fixes from Karel Zak for Fedora Core Development: - fix swsuspend partition detection (#165863) - fix revalidate from ext2 to ext3 (#162927) - fix vfat without magic detection (#161873) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 80c903dd4f3fbc20c6aa856c82b7aac3 SRPMS/e2fsprogs-1.38-0.FC4.1.src.rpm 8d0a6969b196397abb2f27a95b21ca42 ppc/e2fsprogs-1.38-0.FC4.1.ppc.rpm a7677cb9885dba3fa15786b41115c17b ppc/e2fsprogs-devel-1.38-0.FC4.1.ppc.rpm d81a053b456a421d962dc0727a0780cf ppc/debug/e2fsprogs-debuginfo-1.38-0.FC4.1.ppc.rpm 5cfb2e5acf0f138ce190d1b2d78dfa1d ppc/e2fsprogs-1.38-0.FC4.1.ppc64.rpm 9093a7cf40a0e1d4f0c9839f1f9d7ff2 x86_64/e2fsprogs-1.38-0.FC4.1.x86_64.rpm 288bd4b91f63930e1605657516e46740 x86_64/e2fsprogs-devel-1.38-0.FC4.1.x86_64.rpm 7d4a44ff9e300aa9ade829954bd5f1e2 x86_64/debug/e2fsprogs-debuginfo-1.38-0.FC4.1.x86_64.rpm 270af8bc53ed042b8f13eec0dcf5ba11 x86_64/e2fsprogs-1.38-0.FC4.1.i386.rpm 270af8bc53ed042b8f13eec0dcf5ba11 i386/e2fsprogs-1.38-0.FC4.1.i386.rpm 5fdba4039aac50260b04eabbd5be8284 i386/e2fsprogs-devel-1.38-0.FC4.1.i386.rpm 3b4f1af50440a48c015a318fd1990d5c i386/debug/e2fsprogs-debuginfo-1.38-0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Fri Sep 9 19:07:18 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Fri, 9 Sep 2005 15:07:18 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.25.4-10.1 Message-ID: <200509091907.j89J7I2F016419@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-854 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.25.4 Release : 10.1 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Wed Sep 7 2005 Dan Walsh 1.25.4-10.1 - Fix roundup policy - Fixes for bluetooth - Change can_resolv to allow tcp_socket name_connect to dns port. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 95dfce5c5cbcc20e831dcd2f131afbed SRPMS/selinux-policy-targeted-1.25.4-10.1.src.rpm b752c8b08a6194f273bb11f32e4eee62 x86_64/selinux-policy-targeted-1.25.4-10.1.noarch.rpm 402f574d30de3b98ea38a3a4f466a5a0 x86_64/selinux-policy-targeted-sources-1.25.4-10.1.noarch.rpm b752c8b08a6194f273bb11f32e4eee62 i386/selinux-policy-targeted-1.25.4-10.1.noarch.rpm 402f574d30de3b98ea38a3a4f466a5a0 i386/selinux-policy-targeted-sources-1.25.4-10.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Fri Sep 9 19:07:20 2005 From: twoerner at redhat.com (Thomas Woerner) Date: Fri, 9 Sep 2005 15:07:20 -0400 Subject: Fedora Core 3 Update: e2fsprogs-1.38-0.FC3.1 Message-ID: <200509091907.j89J7KPx016441@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-869 2005-09-09 --------------------------------------------------------------------- Product : Fedora Core 3 Name : e2fsprogs Version : 1.38 Release : 0.FC3.1 Summary : Utilities for managing the second extended (ext2) filesystem. Description : The e2fsprogs package contains a number of utilities for creating, checking, modifying, and correcting any inconsistencies in second extended (ext2) filesystems. E2fsprogs contains e2fsck (used to repair filesystem inconsistencies after an unclean shutdown), mke2fs (used to initialize a partition to contain an empty ext2 filesystem), debugfs (used to examine the internal structure of a filesystem, to manually repair a corrupted filesystem, or to create test cases for e2fsck), tune2fs (used to modify filesystem parameters), and most of the other core ext2fs filesystem utilities. You should install the e2fsprogs package if you need to manage the performance of an ext2 filesystem. --------------------------------------------------------------------- Update Information: - New version 1.38 - Close File descriptor for unregognized devices (#159878) Thanks to David Milburn for the patch. Merged from RHEL-4 - Enable tune2fs to set and clear feature resize_inode (#167816) - Removed outdated information from ext2online man page (#164383) - Merged in fixes from Karel Zak for Fedora Core Development: - fix swsuspend partition detection (#165863) - fix revalidate from ext2 to ext3 (#162927) - fix vfat without magic detection (#161873) --------------------------------------------------------------------- * Fri Sep 9 2005 Thomas Woerner 1.38-0.FC3.1 - new version 1.38 - Close File descriptor for unregognized devices (#159878) Thanks to David Milburn for the patch. Merged from RHEL-4 - Enable tune2fs to set and clear feature resize_inode (#167816) - Removed outdated information from ext2online man page (#164383) - Merged in fixes from Karel Zak for Fedora Core Development: - fix swsuspend partition detection (#165863) - fix revalidate from ext2 to ext3 (#162927) - fix vfat without magic detection (#161873) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ fd82cf88a3e0c682c410cebab9d2bf95 SRPMS/e2fsprogs-1.38-0.FC3.1.src.rpm f754cdbee77d863dea2b3052f817f961 x86_64/e2fsprogs-1.38-0.FC3.1.x86_64.rpm 1c778b38b208c1285f7ef7ac3e7610d6 x86_64/e2fsprogs-devel-1.38-0.FC3.1.x86_64.rpm 6de464881ef5c991eeccc22d89186bb8 x86_64/debug/e2fsprogs-debuginfo-1.38-0.FC3.1.x86_64.rpm a6c831d066d3a5870ca9b4366c26bf1f x86_64/e2fsprogs-1.38-0.FC3.1.i386.rpm a6c831d066d3a5870ca9b4366c26bf1f i386/e2fsprogs-1.38-0.FC3.1.i386.rpm a69663a9abfeb154f7d115d984b27211 i386/e2fsprogs-devel-1.38-0.FC3.1.i386.rpm 9912425288f7e632fca3861171fdbd87 i386/debug/e2fsprogs-debuginfo-1.38-0.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Sat Sep 10 04:27:49 2005 From: caillon at redhat.com (Christopher Aillon) Date: Sat, 10 Sep 2005 00:27:49 -0400 Subject: [SECURITY] Fedora Core 4 Update: firefox-1.0.6-1.2.fc4 Message-ID: <200509100427.j8A4RnVF000612@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-871 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : firefox Version : 1.0.6 Release : 1.2.fc4 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: An updated firefox package that fixes as security bug is now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Firefox to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Firefox are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. --------------------------------------------------------------------- * Fri Sep 9 2005 Christopher Aillon 0:1.0.6-1.2.fc4 - Fix for CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a6ec66de684e73394a2ebb56ff6e2e9e SRPMS/firefox-1.0.6-1.2.fc4.src.rpm 637e26b2300c31bb389cf2b64adbc69a ppc/firefox-1.0.6-1.2.fc4.ppc.rpm 5adf6c32862c8f7fc8f4d4f9d60e24d3 ppc/debug/firefox-debuginfo-1.0.6-1.2.fc4.ppc.rpm 910c10516d4b87897305e65de5454f07 x86_64/firefox-1.0.6-1.2.fc4.x86_64.rpm 2531a6ba8fb7ee37c76ba15a48c5c604 x86_64/debug/firefox-debuginfo-1.0.6-1.2.fc4.x86_64.rpm 565abda143b792221a4c28ad1f010812 i386/firefox-1.0.6-1.2.fc4.i386.rpm e2655d8e82e9652b5db877c77856acc5 i386/debug/firefox-debuginfo-1.0.6-1.2.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Sat Sep 10 04:27:52 2005 From: caillon at redhat.com (Christopher Aillon) Date: Sat, 10 Sep 2005 00:27:52 -0400 Subject: [SECURITY] Fedora Core 3 Update: firefox-1.0.6-1.2.fc3 Message-ID: <200509100427.j8A4Rqs2000632@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-872 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : firefox Version : 1.0.6 Release : 1.2.fc3 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: An updated firefox package that fixes as security bug is now available for Fedora Core 3 and Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Firefox to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Firefox are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. --------------------------------------------------------------------- * Fri Sep 9 2005 Christopher Aillon 0:1.0.6-1.2.fc3 - Fix for CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 6eaa113f4341531a82c3acdb38a8ce63 SRPMS/firefox-1.0.6-1.2.fc3.src.rpm b3d5af88b33c7e160c897bc88f3d405e x86_64/firefox-1.0.6-1.2.fc3.x86_64.rpm f2a098f972ca7f274d779c65bcc2bfe9 x86_64/debug/firefox-debuginfo-1.0.6-1.2.fc3.x86_64.rpm 597068a88783d1b0687cd4789a215267 i386/firefox-1.0.6-1.2.fc3.i386.rpm 820745933f8f81270e4981657432454b i386/debug/firefox-debuginfo-1.0.6-1.2.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Sat Sep 10 04:27:57 2005 From: caillon at redhat.com (Christopher Aillon) Date: Sat, 10 Sep 2005 00:27:57 -0400 Subject: [SECURITY] Fedora Core 4 Update: mozilla-1.7.10-1.5.2 Message-ID: <200509100427.j8A4Rv69000638@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-873 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mozilla Version : 1.7.10 Release : 1.5.2 Summary : A Web browser. Description : Mozilla is an open-source Web browser, designed for standards compliance, performance, and portability. --------------------------------------------------------------------- Update Information: An updated mozilla package that fixes a security bug is now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Mozilla to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Mozilla are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. --------------------------------------------------------------------- * Fri Sep 9 2005 Christopher Aillon 37:1.7.10-1.5.2 - Fix for CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1d6b02e9261710f5e616b72cb3fbdf4b SRPMS/mozilla-1.7.10-1.5.2.src.rpm 5e194697142bc226ed1ce0c41a5ddda0 ppc/mozilla-1.7.10-1.5.2.ppc.rpm 31d53f89d85f6fc3d8d60ad98c6568b0 ppc/mozilla-nspr-1.7.10-1.5.2.ppc.rpm 2b4dbf64efb561e84d8134b3af1e3a0a ppc/mozilla-nspr-devel-1.7.10-1.5.2.ppc.rpm 8be61c121fda6b13f73fd555cf420506 ppc/mozilla-nss-1.7.10-1.5.2.ppc.rpm 662a531f38a64f67c419c3a0763aaf3c ppc/mozilla-nss-devel-1.7.10-1.5.2.ppc.rpm 0aaebac17278c986fac95e1c47c0b956 ppc/mozilla-devel-1.7.10-1.5.2.ppc.rpm 7ada3163823634334efaf2f27cc3776e ppc/mozilla-mail-1.7.10-1.5.2.ppc.rpm a3da6d543b8710aa486da1c063661fa1 ppc/mozilla-chat-1.7.10-1.5.2.ppc.rpm 09143e44abe449408641e899a663f413 ppc/mozilla-js-debugger-1.7.10-1.5.2.ppc.rpm d584b675a9a2822d54cae26e8419d13f ppc/mozilla-dom-inspector-1.7.10-1.5.2.ppc.rpm 03ad29822cb3a905971b9256d34b9c54 ppc/debug/mozilla-debuginfo-1.7.10-1.5.2.ppc.rpm 777e16069910a62c8c924dbd69dd15f9 x86_64/mozilla-1.7.10-1.5.2.x86_64.rpm 5081128320f7eed4e51cd65c6ce4aec5 x86_64/mozilla-nspr-1.7.10-1.5.2.x86_64.rpm 9af31723823ab0318b4d824e119769aa x86_64/mozilla-nspr-devel-1.7.10-1.5.2.x86_64.rpm ad2712e72e7d00c3a4d04803fbeb11d3 x86_64/mozilla-nss-1.7.10-1.5.2.x86_64.rpm 26922858fe93126d4195bbe4c6ea8f37 x86_64/mozilla-nss-devel-1.7.10-1.5.2.x86_64.rpm 488cddf6ee8b8c460ea236071db19d2e x86_64/mozilla-devel-1.7.10-1.5.2.x86_64.rpm 5fad9772204d9dc041edf878d9aea8ec x86_64/mozilla-mail-1.7.10-1.5.2.x86_64.rpm 24399336a0c068b632e82d3cfd77464d x86_64/mozilla-chat-1.7.10-1.5.2.x86_64.rpm 07260782b92a8421211122d9b4d57ab6 x86_64/mozilla-js-debugger-1.7.10-1.5.2.x86_64.rpm a5c70168463c4bee098d452aa57f56ef x86_64/mozilla-dom-inspector-1.7.10-1.5.2.x86_64.rpm d97a582f6d709d87c9a8f751de3d9e24 x86_64/debug/mozilla-debuginfo-1.7.10-1.5.2.x86_64.rpm 68181cf3f0c2d04edfb0ac3d6bdbc9e1 x86_64/mozilla-nspr-1.7.10-1.5.2.i386.rpm 2a273cc86ab79cb35f75b125364f3435 x86_64/mozilla-nss-1.7.10-1.5.2.i386.rpm 79bcb2d3ccbcd172e139e84bc1561711 i386/mozilla-1.7.10-1.5.2.i386.rpm 68181cf3f0c2d04edfb0ac3d6bdbc9e1 i386/mozilla-nspr-1.7.10-1.5.2.i386.rpm 0c08b231ed117ed1f44b26821a83fda4 i386/mozilla-nspr-devel-1.7.10-1.5.2.i386.rpm 2a273cc86ab79cb35f75b125364f3435 i386/mozilla-nss-1.7.10-1.5.2.i386.rpm b6c56269e7770b542f8f378720d4f947 i386/mozilla-nss-devel-1.7.10-1.5.2.i386.rpm 353254b90d373794ca2832530abaa8cc i386/mozilla-devel-1.7.10-1.5.2.i386.rpm c0a7c67c2dd49e7ee1bc598532d8ed30 i386/mozilla-mail-1.7.10-1.5.2.i386.rpm 16bac1eef7fa4abf022390c7d83f129e i386/mozilla-chat-1.7.10-1.5.2.i386.rpm df29a03ebd9c0e0b3c7863f71d8f63dc i386/mozilla-js-debugger-1.7.10-1.5.2.i386.rpm a04ce07f139d9bb62c9a9e5ddbfb0dca i386/mozilla-dom-inspector-1.7.10-1.5.2.i386.rpm 4741343dc1e022f88b230af69976a42c i386/debug/mozilla-debuginfo-1.7.10-1.5.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Sat Sep 10 04:28:01 2005 From: caillon at redhat.com (Christopher Aillon) Date: Sat, 10 Sep 2005 00:28:01 -0400 Subject: [SECURITY] Fedora Core 3 Update: mozilla-1.7.10-1.3.2 Message-ID: <200509100428.j8A4S1G4000655@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-874 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mozilla Version : 1.7.10 Release : 1.3.2 Summary : A Web browser. Description : Mozilla is an open-source Web browser, designed for standards compliance, performance, and portability. --------------------------------------------------------------------- Update Information: An updated mozilla package that fixes a security bug is now available for Fedora Core 3. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Mozilla to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. Users of Mozilla are advised to upgrade to this updated package that contains a backported patch and is not vulnerable to this issue. --------------------------------------------------------------------- * Fri Sep 9 2005 Christopher Aillon 37:1.7.10-1.3.2 - Fix for CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 06e17c6028502048323b02d7ff9d59b4 SRPMS/mozilla-1.7.10-1.3.2.src.rpm b4d8302d016bb81af7f9bb5939c055d0 x86_64/mozilla-1.7.10-1.3.2.x86_64.rpm 424742831025ce3e0d17cef8324b7f41 x86_64/mozilla-nspr-1.7.10-1.3.2.x86_64.rpm 9a7ef782f2b60d6bc78e3545bc3a5e6c x86_64/mozilla-nspr-devel-1.7.10-1.3.2.x86_64.rpm 53f99acae7525c07dded462523144e0a x86_64/mozilla-nss-1.7.10-1.3.2.x86_64.rpm 97472852f74cf09a6a8407e7e3f731f6 x86_64/mozilla-nss-devel-1.7.10-1.3.2.x86_64.rpm 8eddea5ce7d9d47a4c7f5eefb2ef2ae2 x86_64/mozilla-devel-1.7.10-1.3.2.x86_64.rpm d6a3168a04fa5983eb864bc4c61cf1ad x86_64/mozilla-mail-1.7.10-1.3.2.x86_64.rpm 83cd83387e54efa1d5fef4cd038c4d2d x86_64/mozilla-chat-1.7.10-1.3.2.x86_64.rpm 9d8cb41a1d46f8ce4b252c3df531aa1e x86_64/mozilla-js-debugger-1.7.10-1.3.2.x86_64.rpm 658f1bb2368431e44be3fe50db19ec5d x86_64/mozilla-dom-inspector-1.7.10-1.3.2.x86_64.rpm c2afc4080cca4a45fbe42b74cbfe69f8 x86_64/debug/mozilla-debuginfo-1.7.10-1.3.2.x86_64.rpm 194e0ef4b161387897729d7edef996df x86_64/mozilla-nspr-1.7.10-1.3.2.i386.rpm e08421fc25692f832b7044bcf0101f73 x86_64/mozilla-nss-1.7.10-1.3.2.i386.rpm 6514c4e91521e86fed53128b267673c7 i386/mozilla-1.7.10-1.3.2.i386.rpm 194e0ef4b161387897729d7edef996df i386/mozilla-nspr-1.7.10-1.3.2.i386.rpm b3d721c87a275315f46ad4bcd2910e0e i386/mozilla-nspr-devel-1.7.10-1.3.2.i386.rpm e08421fc25692f832b7044bcf0101f73 i386/mozilla-nss-1.7.10-1.3.2.i386.rpm f02f5be7053f9806f64bd42f3193cfc9 i386/mozilla-nss-devel-1.7.10-1.3.2.i386.rpm e9183d1ef57b9999980de318fae7be68 i386/mozilla-devel-1.7.10-1.3.2.i386.rpm d499b6e6170033ec28fa2cd9b6548fb6 i386/mozilla-mail-1.7.10-1.3.2.i386.rpm d469f6a420bbc48448eabb3892d16e42 i386/mozilla-chat-1.7.10-1.3.2.i386.rpm 0d0e1ad6a15156da6ec62da999de5eed i386/mozilla-js-debugger-1.7.10-1.3.2.i386.rpm 39c8d0d976d87d86bed44b1136ec1272 i386/mozilla-dom-inspector-1.7.10-1.3.2.i386.rpm c7a91e7aca4db4452c25cc7e2389c4fb i386/debug/mozilla-debuginfo-1.7.10-1.3.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Sat Sep 10 06:17:33 2005 From: wtogami at redhat.com (Warren Togami) Date: Sat, 10 Sep 2005 02:17:33 -0400 Subject: Fedora Core 3 Update: vte-0.11.14-3.fc3 Message-ID: <200509100617.j8A6HXZb013781@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-766 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 3 Name : vte Version : 0.11.14 Release : 3.fc3 Summary : An experimental terminal emulator. Description : VTE is an experimental terminal emulator widget for use with GTK+ 2.0. --------------------------------------------------------------------- Update Information: Please report regressions to GNOME Bugzilla. --------------------------------------------------------------------- * Tue Aug 16 2005 Warren Togami 0.11.14-3 - make python version automatic * Tue Aug 16 2005 Warren Togami 0.11.14-2 - remove huge and rarely needed devel docs - remove .a because nobody should be using this * Thu Aug 4 2005 Matthias Clasen 0.11.14-1 - New upstream version * Mon May 23 2005 Bill Nottingham 0.11.13-2.fc4 - fix removal of static libs from python bindings --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 9a0c924a5dafb0e9fbe5389b722f6224 SRPMS/vte-0.11.14-3.fc3.src.rpm 17de294843623315e1a265aad243bd41 x86_64/vte-0.11.14-3.fc3.x86_64.rpm 28299b78340b94765669274f0c6c7675 x86_64/vte-devel-0.11.14-3.fc3.x86_64.rpm 8a2c99947aca6200496adf6fa7d8f96e x86_64/debug/vte-debuginfo-0.11.14-3.fc3.x86_64.rpm 47a9c683057fa0ead990ce9e8e87bcd1 x86_64/vte-0.11.14-3.fc3.i386.rpm 47a9c683057fa0ead990ce9e8e87bcd1 i386/vte-0.11.14-3.fc3.i386.rpm 1ad8011688ae762014c8caaddc65d097 i386/vte-devel-0.11.14-3.fc3.i386.rpm e38e6d1d39732d10bc9f034193df082b i386/debug/vte-debuginfo-0.11.14-3.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From wtogami at redhat.com Sat Sep 10 06:17:41 2005 From: wtogami at redhat.com (Warren Togami) Date: Sat, 10 Sep 2005 02:17:41 -0400 Subject: Fedora Core 4 Update: vte-0.11.14-3.fc4 Message-ID: <200509100617.j8A6HfC3013802@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-767 2005-09-10 --------------------------------------------------------------------- Product : Fedora Core 4 Name : vte Version : 0.11.14 Release : 3.fc4 Summary : An experimental terminal emulator. Description : VTE is an experimental terminal emulator widget for use with GTK+ 2.0. --------------------------------------------------------------------- Update Information: Please report regressions to GNOME Bugzilla. --------------------------------------------------------------------- * Tue Aug 16 2005 Warren Togami 0.11.14-3 - make python version automatic * Tue Aug 16 2005 Warren Togami 0.11.14-2 - remove huge and rarely needed devel docs - remove .a because nobody should be using this * Thu Aug 4 2005 Matthias Clasen 0.11.14-1 - New upstream version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ da6b5f0abf0b1c0b7b0167bcf8cfb607 SRPMS/vte-0.11.14-3.fc4.src.rpm 0a3684c21f5779799f3e5fd006d84ec7 ppc/vte-0.11.14-3.fc4.ppc.rpm 5b442c82f1c2120124715b0f3bf44518 ppc/vte-devel-0.11.14-3.fc4.ppc.rpm 8414e69adc6956c12cf64ed93ff85a40 ppc/debug/vte-debuginfo-0.11.14-3.fc4.ppc.rpm 5f86c3e3d500175b6b659f16d1a679fa ppc/vte-0.11.14-3.fc4.ppc64.rpm 7d05f2cd6fbbcad5690173e8fc3a47ec x86_64/vte-0.11.14-3.fc4.x86_64.rpm 31b158f0e8a7fbcecd1b30c827b2434f x86_64/vte-devel-0.11.14-3.fc4.x86_64.rpm 129a27ba1de413544bbf9f779dddf737 x86_64/debug/vte-debuginfo-0.11.14-3.fc4.x86_64.rpm 8faaa1954599b3967d239210ec653e9e x86_64/vte-0.11.14-3.fc4.i386.rpm 8faaa1954599b3967d239210ec653e9e i386/vte-0.11.14-3.fc4.i386.rpm cf0dce53362777aa6081f26f66fa054b i386/vte-devel-0.11.14-3.fc4.i386.rpm 903668324d3acaeb8fc338a6a0698827 i386/debug/vte-debuginfo-0.11.14-3.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Sep 12 07:16:16 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 12 Sep 2005 00:16:16 -0700 Subject: Fedora Weekly News Issue 13 Message-ID: <20050912065656.M32777@fedoranews.org> Welcome to our issue number 13 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_13 In this issue, we have following articles: 1 Firefox IDN buffer overflow security issue 2 Warning to Fedora.us FC3 APT Users! 3 Attention, Fedora CMCs! 4 Meeting Minutes for Fedora Marketing 5 Red Hat contributions 6 Fedora FAQs Revamped 7 PalmOS PDA and Fedora 4 8 Fedora Core 4 Review 9 Fedora Extras: yum-updateonboot 10 Linux In a Windows Network with SAMBA 11 OpenOffice.org goes LGPL 12 Tip of the Week 13 Fedora Core 4 Updates 14 Contributing to Fedora Weekly News 15 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From jnovy at redhat.com Mon Sep 12 16:34:04 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 12 Sep 2005 12:34:04 -0400 Subject: Fedora Core 4 Update: slib-3a1-4.fc4 Message-ID: <200509121634.j8CGY4WW016048@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-875 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : slib Version : 3a1 Release : 4.fc4 Summary : platform independent library for scheme Description : "SLIB" is a portable library for the programming language Scheme. It provides a platform independent framework for using "packages" of Scheme procedures and syntax. As distributed, SLIB contains useful packages for all Scheme implementations. Its catalog can be transparently extended to accomodate packages specific to a site, implementation, user, or directory. --------------------------------------------------------------------- * Mon Sep 12 2005 Jindrich Novy 3a1-4.fc4 - regenerate slibcat to remove all links to umb-scheme - don't ship slib.spec from the upstream tarball - replace bogus links to /usr/lib - don't ship unneeded files in slib directory - add slib html documentation --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 307e340593583632c54e26a7ae8c56e5 SRPMS/slib-3a1-4.fc4.src.rpm ecd0e396341b01abd0504d5c33666a2a x86_64/slib-3a1-4.fc4.noarch.rpm ecd0e396341b01abd0504d5c33666a2a i386/slib-3a1-4.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Sep 12 16:34:06 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 12 Sep 2005 12:34:06 -0400 Subject: Fedora Core 4 Update: xdelta-1.1.3-17.fc4 Message-ID: <200509121634.j8CGY6Id016055@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-876 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xdelta Version : 1.1.3 Release : 17.fc4 Summary : A binary file delta generator and an RCS replacement library. Description : Xdelta (X for XCF: the eXperimental Computing Facility at Berkeley) is a binary delta generator (like a diff program for binaries) and an RCS version control replacement library. The Xdelta library performs its work independently of the actual format used to encode the file and is intended to be used by various higher-level programs such as XCF's Project Revision Control System (PRCS). PRCS is a front end for a version control toolset. Xdelta uses a binary file delta algorithm to replace the standard diff program used by RCS. --------------------------------------------------------------------- Update Information: xdelta shipped with FC4 isn't compiled with large file support and uses obsolete glib-1.2 library. The libedsio symbols are missing from the installed libxdelta library. This release introduces xdelta ported to glib-2 and fixes the noted issues. --------------------------------------------------------------------- * Mon Sep 12 2005 Jindrich Novy 1.1.3-17.fc4 - link libxdelta against libedsio (#165978) - add support for large files (#155524) - port to use glib2 instead of obsolete glib1.2 (#136221) - convert spec to UTF-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3a94b7bd642960731f6e38d7d4b5d05f SRPMS/xdelta-1.1.3-17.fc4.src.rpm 9306247120f496282ebb9f42bed3a069 ppc/xdelta-1.1.3-17.fc4.ppc.rpm 08ca1c6f1216955556405c35ec879743 ppc/xdelta-devel-1.1.3-17.fc4.ppc.rpm c00e6bc5915c87caae03555f3613ed55 ppc/debug/xdelta-debuginfo-1.1.3-17.fc4.ppc.rpm 48c7d5107da7dbc2ac6f690ac7f1243c x86_64/xdelta-1.1.3-17.fc4.x86_64.rpm 4b80e426540aa645644965eb17878e48 x86_64/xdelta-devel-1.1.3-17.fc4.x86_64.rpm 931c1025795e9086fea8f55fa5f569ce x86_64/debug/xdelta-debuginfo-1.1.3-17.fc4.x86_64.rpm 2a8a7a78139b5d88988536099a6bad3a i386/xdelta-1.1.3-17.fc4.i386.rpm 0b895d6b960689c02711100dc1df2e19 i386/xdelta-devel-1.1.3-17.fc4.i386.rpm acef04ad4519a2ceb57a992289442f9b i386/debug/xdelta-debuginfo-1.1.3-17.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Sep 12 16:34:07 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 12 Sep 2005 12:34:07 -0400 Subject: Fedora Core 3 Update: xdelta-1.1.3-16.fc3 Message-ID: <200509121634.j8CGY73I016063@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-877 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xdelta Version : 1.1.3 Release : 16.fc3 Summary : A binary file delta generator and an RCS replacement library. Description : Xdelta (X for XCF: the eXperimental Computing Facility at Berkeley) is a binary delta generator (like a diff program for binaries) and an RCS version control replacement library. The Xdelta library performs its work independently of the actual format used to encode the file and is intended to be used by various higher-level programs such as XCF's Project Revision Control System (PRCS). PRCS is a front end for a version control toolset. Xdelta uses a binary file delta algorithm to replace the standard diff program used by RCS. --------------------------------------------------------------------- Update Information: xdelta shipped with FC3 isn't compiled with large file support and uses obsolete glib-1.2 library. The libedsio symbols are missing from the installed libxdelta library. This release introduces xdelta ported to glib-2 and fixes the noted issues. --------------------------------------------------------------------- * Mon Sep 12 2005 Jindrich Novy 1.1.3-16.fc4 - link libxdelta against libedsio (#165978) - add support for large files (#155524) - port to use glib2 instead of obsolete glib1.2 (#136221) - fix conflicting storage classes that causes build failure with gcc4 - create backups for patches - drop libtool BuildRequires - convert spec to UTF-8 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 063ab1047a88872bbb4ccbf3ce76d214 SRPMS/xdelta-1.1.3-16.fc3.src.rpm 3b0d9ee26558ccbe23b0342675453d4f x86_64/xdelta-1.1.3-16.fc3.x86_64.rpm 08221229540877a876ab7a8c9d940a33 x86_64/xdelta-devel-1.1.3-16.fc3.x86_64.rpm 4970ec36c444d24e367df0b89168f9b5 x86_64/debug/xdelta-debuginfo-1.1.3-16.fc3.x86_64.rpm aefa1152634dba66004d9ccaca01fa32 i386/xdelta-1.1.3-16.fc3.i386.rpm 13e3d8dd5fe57a2e58cc6cc916fa7a87 i386/xdelta-devel-1.1.3-16.fc3.i386.rpm 1bc152bced9d6b3625c7a0082ffe3404 i386/debug/xdelta-debuginfo-1.1.3-16.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Mon Sep 12 16:34:09 2005 From: than at redhat.com (Than Ngo) Date: Mon, 12 Sep 2005 12:34:09 -0400 Subject: Fedora Core 4 Update: tvtime-1.0.1-0.fc4.1 Message-ID: <200509121634.j8CGY9xY016072@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-878 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tvtime Version : 1.0.1 Release : 0.fc4.1 Summary : A high quality TV viewer. Description : tvtime is a high quality television application for use with video capture cards. tvtime processes the input from a capture card and displays it on a computer monitor or projector. Unlike other television applications, tvtime focuses on high visual quality making it ideal for videophiles. --------------------------------------------------------------------- Update Information: update to 1.0.1 --------------------------------------------------------------------- * Mon Sep 12 2005 Than Ngo 1.0.1-0.fc4.1 - update to 1.0.1 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ e399622f7db7bd5f39f1333b350f0f21 SRPMS/tvtime-1.0.1-0.fc4.1.src.rpm 4fc36b4e120085403d84b3922a1827bf ppc/tvtime-1.0.1-0.fc4.1.ppc.rpm ee905a519698ed6f19351fed2ea4364a ppc/debug/tvtime-debuginfo-1.0.1-0.fc4.1.ppc.rpm 9ed112f00d36727c9805f7948bd52ff2 x86_64/tvtime-1.0.1-0.fc4.1.x86_64.rpm bed75913bed9afcb9fda36414750cec8 x86_64/debug/tvtime-debuginfo-1.0.1-0.fc4.1.x86_64.rpm 57b71555cdb6abc6249ec67f89473035 i386/tvtime-1.0.1-0.fc4.1.i386.rpm e81b89439b8df562cc3a50d4cd1ea38e i386/debug/tvtime-debuginfo-1.0.1-0.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dmalcolm at redhat.com Mon Sep 12 17:02:18 2005 From: dmalcolm at redhat.com (David Malcolm) Date: Mon, 12 Sep 2005 13:02:18 -0400 Subject: Fedora Core 4 Update: evolution-data-server-1.2.3-3.fc4 Message-ID: <200509121702.j8CH2I2G028002@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-829 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : evolution-data-server Version : 1.2.3 Release : 3.fc4 Summary : Backend data server for evolution Description : The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. It was originally developed for Evolution (hence the name), but is now used by other packages. --------------------------------------------------------------------- * Tue Aug 30 2005 David Malcolm - 1.2.3-3.fc4 - Add -Werror-implicit-function-declaration to CFLAGS during make (but not during configure), to avoid 64-bit issues and add patch to fix these where they occur, also patching libdb Makefile.in to avoid this breaking the build (all of this is patch 103) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0c343bdddb795bbc85d0d4f585df4c2d SRPMS/evolution-data-server-1.2.3-3.fc4.src.rpm 701a7ca3a20c40f03d6bcd6c11b88659 ppc/evolution-data-server-1.2.3-3.fc4.ppc.rpm 0be255057926ee1e090c40ab39fd76de ppc/evolution-data-server-devel-1.2.3-3.fc4.ppc.rpm 3903f42a615ab86377c05bf1b606057e ppc/debug/evolution-data-server-debuginfo-1.2.3-3.fc4.ppc.rpm f57a860874b83f729b95ec7af74d6163 x86_64/evolution-data-server-1.2.3-3.fc4.x86_64.rpm 06c20e59ef65af86c5608d92be7b7632 x86_64/evolution-data-server-devel-1.2.3-3.fc4.x86_64.rpm 5e2be9dbd29dcb2b19b743d2d4044b88 x86_64/debug/evolution-data-server-debuginfo-1.2.3-3.fc4.x86_64.rpm a2d7a5fb65f04e93cdd2eb702c4d6c01 i386/evolution-data-server-1.2.3-3.fc4.i386.rpm 624f69b9b1652f8dd7447178b43c8d89 i386/evolution-data-server-devel-1.2.3-3.fc4.i386.rpm 6973e76e1507d5e0cefd43b3221bb7b6 i386/debug/evolution-data-server-debuginfo-1.2.3-3.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tmraz at redhat.com Mon Sep 12 17:28:51 2005 From: tmraz at redhat.com (Tomas Mraz) Date: Mon, 12 Sep 2005 13:28:51 -0400 Subject: [SECURITY] Fedora Core 4 Update: openssh-4.2p1-fc4.1 Message-ID: <200509121728.j8CHSp8i004331@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-860 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openssh Version : 4.2p1 Release : fc4.1 Summary : The OpenSSH implementation of SSH protocol versions 1 and 2. Description : OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. SSH replaces rlogin and rsh, to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. Public key authentication may be used for "passwordless" access to servers. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-clients, openssh-server, or both. --------------------------------------------------------------------- Update Information: This security update fixes CAN-2005-2797 and CAN-2005-2798 and resolves a problem with X forwarding binding only on IPv6 address on certain circumstances. As it is an upgrade to a newer upstream release there is a small change in interoperability with ssh clients older than 3.5p1 if they are configured so they insist on compression. If interoperability with such clients is required, the "Compression" option must be set to "yes". --------------------------------------------------------------------- * Wed Sep 7 2005 Tomas Mraz 4.2p1-fc4.1 - upgrade to a new upstream version - don't use X11 port which can't be bound on all IP families (#163732) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 00805dac96c841cbfd40170022190619 SRPMS/openssh-4.2p1-fc4.1.src.rpm 0e3920148be386e1ad059a36203a2ad4 ppc/openssh-4.2p1-fc4.1.ppc.rpm b43f94f610df46c8d2906a1fd9c66426 ppc/openssh-clients-4.2p1-fc4.1.ppc.rpm 5cdd6f0de550be0100118c1e1edda6be ppc/openssh-server-4.2p1-fc4.1.ppc.rpm 72b2eb642aab64911f129c2f1bbd7c87 ppc/openssh-askpass-4.2p1-fc4.1.ppc.rpm 7dcfd13cedac17596625d9131bb0ec92 ppc/openssh-askpass-gnome-4.2p1-fc4.1.ppc.rpm 3f8eeae5e885288ab0eabba60eab049f ppc/debug/openssh-debuginfo-4.2p1-fc4.1.ppc.rpm bc455ca2e0efba438e17b2ee3f558ff2 x86_64/openssh-4.2p1-fc4.1.x86_64.rpm e92b67a22a9a86f710ba6310de3ba646 x86_64/openssh-clients-4.2p1-fc4.1.x86_64.rpm 5b676585808c1d3dccd4220c13314507 x86_64/openssh-server-4.2p1-fc4.1.x86_64.rpm eb91cc04ca4e8a72a271a555d40c023b x86_64/openssh-askpass-4.2p1-fc4.1.x86_64.rpm ab86ad7914bbf360be0d2356e3727c6d x86_64/openssh-askpass-gnome-4.2p1-fc4.1.x86_64.rpm afb0acbb94a568463662ea4af55f4cb6 x86_64/debug/openssh-debuginfo-4.2p1-fc4.1.x86_64.rpm 8863fa64f0bf415de311407840f6ad2d i386/openssh-4.2p1-fc4.1.i386.rpm 1ab4c1ff99c6ec2975510ad811beeb41 i386/openssh-clients-4.2p1-fc4.1.i386.rpm 8402e25877a6e0d78d960ce53a44250d i386/openssh-server-4.2p1-fc4.1.i386.rpm e8ff043f0383a740f391b4c71a4b869a i386/openssh-askpass-4.2p1-fc4.1.i386.rpm 67991f582615c924a529eb63b9910d29 i386/openssh-askpass-gnome-4.2p1-fc4.1.i386.rpm 3876419031aabbfe4aecc5d1e82dfa11 i386/debug/openssh-debuginfo-4.2p1-fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dmalcolm at redhat.com Mon Sep 12 18:36:41 2005 From: dmalcolm at redhat.com (David Malcolm) Date: Mon, 12 Sep 2005 14:36:41 -0400 Subject: Fedora Core 4 Update: evolution-data-server-1.2.3-3.fc4 In-Reply-To: <200509121702.j8CH2I2G028002@devserv.devel.redhat.com> References: <200509121702.j8CH2I2G028002@devserv.devel.redhat.com> Message-ID: <1126550201.7862.4.camel@cassandra.boston.redhat.com> On Mon, 2005-09-12 at 13:02 -0400, David Malcolm wrote: > --------------------------------------------------------------------- > Fedora Update Notification > FEDORA-2005-829 > 2005-09-12 > --------------------------------------------------------------------- > > Product : Fedora Core 4 > Name : evolution-data-server > Version : 1.2.3 > Release : 3.fc4 > Summary : Backend data server for evolution > Description : > The evolution-data-server package provides a unified backend for programs that work with contacts, tasks, and calendar information. > > It was originally developed for Evolution (hence the name), but is now used by other packages. > > --------------------------------------------------------------------- > > * Tue Aug 30 2005 David Malcolm - 1.2.3-3.fc4 > - Add -Werror-implicit-function-declaration to CFLAGS during make (but not > during configure), to avoid 64-bit issues and add patch to fix these where > they occur, also patching libdb Makefile.in to avoid this breaking the build > (all of this is patch 103) This should fix a crash with "Reply" in Evolution on x86_64 (bug 160913) [snip] From jvdias at redhat.com Tue Sep 13 03:58:14 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Mon, 12 Sep 2005 23:58:14 -0400 Subject: Fedora Core 4 Update: dhcp-3.0.2-22.FC4 Message-ID: <200509130358.j8D3wEL3025118@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-880 2005-09-12 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dhcp Version : 3.0.2 Release : 22.FC4 Summary : A DHCP (Dynamic Host Configuration Protocol) server and relay agent. Description : DHCP (Dynamic Host Configuration Protocol) is a protocol which allows individual devices on an IP network to get their own network configuration information (IP address, subnetmask, broadcast address, etc.) from a DHCP server. The overall purpose of DHCP is to make it easier to administer a large network. The dhcp package includes the DHCP server and a DHCP relay agent. You should install dhcp if you want to set up a DHCP server on your network. You will also need to install the pump package, which provides the DHCP client daemon, on client machines. --------------------------------------------------------------------- * Mon Sep 12 2005 Jason Vas Dias - 11:3.0.3-6 - fix bug 167273: time-offset should not set timezone by default tzdata's Etc/* files are named with reverse sign for hours west - ie. 'GMT+5' is GMT offset -18000seconds. * Mon Aug 29 2005 Jason Vas Dias - 10:3.0.2-18 - fix bug 166926: make dhclient-script handle interface-mtu option make dhclient-script support /etc/dhclient{,-$IF}-{up,down}-hooks scripts to allow easy customization to support other non-default DHCP options - documented in 'man 8 dhclient-script' . - handle the 'time-offset' DHCP option, requested by default. * Tue Aug 23 2005 Jason Vas Dias 10:3.0.2-16 - fix bug 160655: strip trailing '\0' bytes from text options before append - fix bug 163203: silence ISC blurb on configtest - improve dhclient-script restarting of ypbind on yp.conf changes - remove the 1-5 second wait on dhclient startup altogether - change ISC version string to 'V3.0.2-RedHat' at request of ISC - Allow package to compile with glibc-headers-2.3.5-10.3 (tr.c's use of __u16) - don't explicitly require 2.2 era kernel, it's fairly overkill at this point --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8d27dcb041b47e0b15f9dcab4f6c06d3 SRPMS/dhcp-3.0.2-22.FC4.src.rpm c38c7cc6d24ca6392e0cc85dff26de87 ppc/dhcp-3.0.2-22.FC4.ppc.rpm 7b49900ee65c10e6844b822a4365ff66 ppc/dhclient-3.0.2-22.FC4.ppc.rpm 41d3f25dbe999769dbf4e1ab62613aa3 ppc/dhcp-devel-3.0.2-22.FC4.ppc.rpm a033f72daf67044d1e0cef0283d5057f ppc/debug/dhcp-debuginfo-3.0.2-22.FC4.ppc.rpm f196629003acf2e6e54e60aeb797493a x86_64/dhcp-3.0.2-22.FC4.x86_64.rpm d9ed6aa110ca335798222bf17abf801e x86_64/dhclient-3.0.2-22.FC4.x86_64.rpm 558b439a133e94e3c25b8e191bf8f801 x86_64/dhcp-devel-3.0.2-22.FC4.x86_64.rpm 9bf42e70071e9cfd9c3337e3fab65f4e x86_64/debug/dhcp-debuginfo-3.0.2-22.FC4.x86_64.rpm 1a18c5b99f0e62f95f7f185a72261f4f i386/dhcp-3.0.2-22.FC4.i386.rpm dbb9c4bc7d664324d9849f625dfdabe5 i386/dhclient-3.0.2-22.FC4.i386.rpm e17577f3c38619bdcf3af19714c3e6bd i386/dhcp-devel-3.0.2-22.FC4.i386.rpm 41f992d71ab532eb38b9e7055bab10f4 i386/debug/dhcp-debuginfo-3.0.2-22.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nalin at redhat.com Wed Sep 14 18:22:21 2005 From: nalin at redhat.com (nalin at redhat.com) Date: Wed, 14 Sep 2005 14:22:21 -0400 Subject: Fedora Core 3 Update: gnupg-1.2.7-1 Message-ID: <200509141822.j8EIML1T014722@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-861 2005-09-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gnupg Version : 1.2.7 Release : 1 Summary : A GNU utility for secure communication and data storage. Description : GnuPG (GNU Privacy Guard) is a GNU utility for encrypting data and creating digital signatures. GnuPG has advanced key management capabilities and is compliant with the proposed OpenPGP Internet standard described in RFC2440. Since GnuPG does not use any patented algorithm, it is not compatible with any version of PGP2 (PGP2.x uses only IDEA for symmetric-key encryption, which is patented worldwide). --------------------------------------------------------------------- Update Information: This update upgrades GnuPG from version 1.2.6 to version 1.2.7, fixing bug #139209 (~/.gnupg not created when gpg is first run), among others. --------------------------------------------------------------------- * Wed Sep 7 2005 Nalin Dahyabhai 1.2.7-1 - update to 1.2.7, fixing creation of ~/.gnupg (#139209) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7424d23bdcd0c9a9feabd1720143cd3b SRPMS/gnupg-1.2.7-1.src.rpm 5165aa01347cb47f69cbb4bd4acb2edc x86_64/gnupg-1.2.7-1.x86_64.rpm 036fe95b0b51627ea7559276ca80f59f x86_64/debug/gnupg-debuginfo-1.2.7-1.x86_64.rpm b4688a167c48c5905c121ed35c19e615 i386/gnupg-1.2.7-1.i386.rpm 2b2eb9a31d1ae38d2ab7ac7391f615b2 i386/debug/gnupg-debuginfo-1.2.7-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Sep 14 13:42:15 2005 From: kzak at redhat.com (kzak at redhat.com) Date: Wed, 14 Sep 2005 09:42:15 -0400 Subject: [SECURITY] Fedora Core 4 Update: util-linux-2.12p-9.11 Message-ID: <200509141342.j8EDgFSp023144@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-887 2005-09-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : util-linux Version : 2.12p Release : 9.11 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Wed Sep 14 2005 Karel Zak 2.12p-9.11 - fix #168207 - CAN-2005-2876 umount unsafe -r usage --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ d632905e9871e485ddf27172520a1834 SRPMS/util-linux-2.12p-9.11.src.rpm 60ceb3d950835574e5fdec9b5528b4d6 ppc/util-linux-2.12p-9.11.ppc.rpm a007e9fccf1d89526705d0537c2c7d9c ppc/debug/util-linux-debuginfo-2.12p-9.11.ppc.rpm e52461136960d756c5195216263c5f8f x86_64/util-linux-2.12p-9.11.x86_64.rpm 8ecf5ddf1119599c3f6dc6adcef3c5fe x86_64/debug/util-linux-debuginfo-2.12p-9.11.x86_64.rpm e264b4b58a5b04680bb7d50621c92708 i386/util-linux-2.12p-9.11.i386.rpm e860acc1cb3fc53586ba84c2b69006dc i386/debug/util-linux-debuginfo-2.12p-9.11.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Sep 14 13:42:17 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Wed, 14 Sep 2005 09:42:17 -0400 Subject: Fedora Core 3 Update: mc-4.6.1-2.FC3 Message-ID: <200509141342.j8EDgHok023166@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-889 2005-09-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mc Version : 4.6.1 Release : 2.FC3 Summary : A user-friendly file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Wed Sep 14 2005 Jindrich Novy 4.6.1-2.FC3 - fix segfault when copying symlinks of a particular type and fix creation of dangled symlinks (#168184) - don't hang when ftpfs connection times out - Hans de Goede (#166976) - backport the new Find dialog from upstream (#167493) - highlight "%check" in spec files (Mike A. Harris) - enable samba vfs --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 5b09be1aa870c93e55d392dcc6a2cf02 SRPMS/mc-4.6.1-2.FC3.src.rpm df0806b06e13b12280e8aebb292f17c6 x86_64/mc-4.6.1-2.FC3.x86_64.rpm 0ba37b789833b247e24907d0e5e06ccd x86_64/debug/mc-debuginfo-4.6.1-2.FC3.x86_64.rpm e0aefd845871cd7ec9d320518ba3b60c i386/mc-4.6.1-2.FC3.i386.rpm e4a7bf62cd634cb93fc5ab9d7a96b2b8 i386/debug/mc-debuginfo-4.6.1-2.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Wed Sep 14 13:42:14 2005 From: kzak at redhat.com (kzak at redhat.com) Date: Wed, 14 Sep 2005 09:42:14 -0400 Subject: [SECURITY] Fedora Core 3 Update: util-linux-2.12a-24.5 Message-ID: <200509141342.j8EDgEf8023123@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-886 2005-09-14 --------------------------------------------------------------------- Product : Fedora Core 3 Name : util-linux Version : 2.12a Release : 24.5 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Wed Sep 14 2005 Karel Zak 2.12a-24.5 - fix #168207 - CAN-2005-2876 umount unsafe -r usage --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 1e2ed8ad0aaf7e5b514b83021e280509 SRPMS/util-linux-2.12a-24.5.src.rpm 03bccece7d4f673d54c15ded22e480fa x86_64/util-linux-2.12a-24.5.x86_64.rpm d0637252076e2ad7b1e9cdbade687754 x86_64/debug/util-linux-debuginfo-2.12a-24.5.x86_64.rpm 1f1f11c45a412cb0edf30a756bd4d57f i386/util-linux-2.12a-24.5.i386.rpm da4375879a29e7d56f20561e236bdac2 i386/debug/util-linux-debuginfo-2.12a-24.5.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Wed Sep 14 13:42:16 2005 From: jnovy at redhat.com (jnovy at redhat.com) Date: Wed, 14 Sep 2005 09:42:16 -0400 Subject: Fedora Core 4 Update: mc-4.6.1a-0.12.FC4 Message-ID: <200509141342.j8EDgGA1023160@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-888 2005-09-14 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mc Version : 4.6.1a Release : 0.12.FC4 Summary : A user-friendly file manager and visual shell. Description : Midnight Commander is a visual shell much like a file manager, only with many more features. It is a text mode application, but it also includes mouse support if you are running GPM. Midnight Commander's best features are its ability to FTP, view tar and zip files, and to poke into RPMs for specific files. --------------------------------------------------------------------- * Wed Sep 14 2005 Jindrich Novy 4.6.1a-0.12.FC4 - fix segfault when copying symlinks of a particular type and fix creation of dangled symlinks (#168184) - don't hang when ftpfs connection times out - Hans de Goede (#166976) - backport the new Find dialog from upstream (#167493) - fix extension file to better fit FC (xpdf->evince, lynx->links) - highlight "%check" in spec files (Mike A. Harris) - enable samba vfs --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 156f7cfe584b0e24d728349a8a58ad6d SRPMS/mc-4.6.1a-0.12.FC4.src.rpm a90694fc8117066b08d703592c2b407a ppc/mc-4.6.1a-0.12.FC4.ppc.rpm 0cdee6c27858f991bb9bb51ca0abb9a4 ppc/debug/mc-debuginfo-4.6.1a-0.12.FC4.ppc.rpm b4cd3782f83a51fadd046f9cdb2f4659 x86_64/mc-4.6.1a-0.12.FC4.x86_64.rpm a76dec729d1296a2e74c267401801ca8 x86_64/debug/mc-debuginfo-4.6.1a-0.12.FC4.x86_64.rpm b80514eb7758f971373ea8443be2f48d i386/mc-4.6.1a-0.12.FC4.i386.rpm e2a2ace2127306ce44d29f69c513570a i386/debug/mc-debuginfo-4.6.1a-0.12.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rstrode at redhat.com Wed Sep 14 03:26:34 2005 From: rstrode at redhat.com (rstrode at redhat.com) Date: Tue, 13 Sep 2005 23:26:34 -0400 Subject: Fedora Core 4 Update: libwnck-2.10.3-1 Message-ID: <200509140326.j8E3QYJm032074@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-883 2005-09-13 --------------------------------------------------------------------- Product : Fedora Core 4 Name : libwnck Version : 2.10.3 Release : 1 Summary : Window Navigator Construction Kit Description : libwnck (pronounced "libwink") is used to implement pagers, tasklists, and other such things. It allows applications to monitor information about open windows, workspaces, their names/icons, and so forth. --------------------------------------------------------------------- Update Information: This update upgrades libwnck to version 2.10.3 in order to work well with metacity 2.10.3. This updated package corrects the behavior of workspace switching when minized windows from a different workspace than the current workspace are activated. --------------------------------------------------------------------- * Tue Sep 13 2005 Ray Strode 2.10.3-1 - Upgrade to 2.10.3 because metacity 2.10.3 works best with it (bug 165658) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0f8f965cdc5be936db424e4e29a991c1 SRPMS/libwnck-2.10.3-1.src.rpm 263b9c0e14516e2b53172df8a0e373c1 ppc/libwnck-2.10.3-1.ppc.rpm c1af90f60c9e9583ebcc82dc52685439 ppc/libwnck-devel-2.10.3-1.ppc.rpm 65f16415414514539d63f8ebd9653341 ppc/debug/libwnck-debuginfo-2.10.3-1.ppc.rpm 228c90465565b87313d1d37d3ae90f57 ppc/libwnck-2.10.3-1.ppc64.rpm 4c70085954d5ba839a2b59b0319df821 x86_64/libwnck-2.10.3-1.x86_64.rpm ca1f5797602b5b806f0add30938d9f28 x86_64/libwnck-devel-2.10.3-1.x86_64.rpm 14a1d36b9d5ef440ffa74af21137474c x86_64/debug/libwnck-debuginfo-2.10.3-1.x86_64.rpm 780993189ccc4f973df65ad17038a7ef x86_64/libwnck-2.10.3-1.i386.rpm 780993189ccc4f973df65ad17038a7ef i386/libwnck-2.10.3-1.i386.rpm c47213f2504d7e17fee784cc7fbbe4ad i386/libwnck-devel-2.10.3-1.i386.rpm c2014d12b97b4462ec6e8e9a06d02e8d i386/debug/libwnck-debuginfo-2.10.3-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Fri Sep 16 15:56:08 2005 From: caolanm at redhat.com (caolanm at redhat.com) Date: Fri, 16 Sep 2005 11:56:08 -0400 Subject: Fedora Core 4 Update: dia-0.94-12.fc4 Message-ID: <200509161556.j8GFu8xe007643@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-890 2005-09-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : dia Version : 0.94 Release : 12.fc4 Summary : A diagram drawing program. Description : The Dia drawing program is designed to be like the Windows(TM) Visio program. Dia can be used to draw different types of diagrams, and includes support for UML static structure diagrams (class diagrams), entity relationship modeling, and network diagrams. Dia can load and save diagrams to a custom file format, can load and save in .xml format, and can export to PostScript(TM). --------------------------------------------------------------------- * Fri Apr 8 2005 Caolan McNamara - rh#165337# crash on >= 1000% xoom --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fcbd13ee3b42b3054265e935e396b8f9 SRPMS/dia-0.94-12.fc4.src.rpm 263b3bb609609b285bda52f1a06ef109 ppc/dia-0.94-12.fc4.ppc.rpm 9e4bf823898c83e26f7c5bf01835bdb2 ppc/debug/dia-debuginfo-0.94-12.fc4.ppc.rpm 0dd95363adf26d2507345bc4bd50f3e2 x86_64/dia-0.94-12.fc4.x86_64.rpm 15bc9a48a1ec726baee787ed1064f7f1 x86_64/debug/dia-debuginfo-0.94-12.fc4.x86_64.rpm 6682d9e9a4b44a9c697cc9bf1a7b8e92 i386/dia-0.94-12.fc4.i386.rpm 9b99625689e23394df2d951678b922ed i386/debug/dia-debuginfo-0.94-12.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Fri Sep 16 15:56:46 2005 From: than at redhat.com (than at redhat.com) Date: Fri, 16 Sep 2005 11:56:46 -0400 Subject: Fedora Core 4 Update: qt-3.3.4-15.4 Message-ID: <200509161556.j8GFukoM007945@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-891 2005-09-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : qt Version : 3.3.4 Release : 15.4 Summary : The shared library for the Qt GUI toolkit. Description : Qt is a GUI software toolkit which simplifies the task of writing and maintaining GUI (Graphical User Interface) applications for the X Window System. Qt is written in C++ and is fully object-oriented. This package contains the shared library needed to run qt applications, as well as the README files for qt. --------------------------------------------------------------------- * Mon Aug 22 2005 Than Ngo 1:3.3.4-15.4 - apply upstream patch to fix kmail folder selector #166430 * Mon Aug 15 2005 Than Ngo 1:3.3.4-15.3 - fix gcc4 build problem * Wed Aug 10 2005 Than Ngo 1:3.3.4-15.2 - apply patch to fix wrong K menu width, #165510 - apply patch to fix German translation of the Qt Assistent #161558 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 997a86a73ad728e02515ad50e6d7f5ed SRPMS/qt-3.3.4-15.4.src.rpm e1862861d7e3f65e898dc737e757c877 ppc/qt-3.3.4-15.4.ppc.rpm 3a5964ce42b428f8d3ae5d85c44c5cf9 ppc/qt-config-3.3.4-15.4.ppc.rpm 32aa7fbdc779047d1fe73f5b193b2738 ppc/qt-devel-3.3.4-15.4.ppc.rpm 8b67e061c73e935b61b3c6629676fe60 ppc/qt-ODBC-3.3.4-15.4.ppc.rpm f46b5f2de75fed72ece9cc93abdcf466 ppc/qt-MySQL-3.3.4-15.4.ppc.rpm c264132874f50c49a2627fae7d31a9c6 ppc/qt-PostgreSQL-3.3.4-15.4.ppc.rpm 0c81600dd52bca6f4a45b80b4cda3089 ppc/qt-designer-3.3.4-15.4.ppc.rpm 9b4be47448820ec5a7ff4e2eee64dfee ppc/debug/qt-debuginfo-3.3.4-15.4.ppc.rpm eeff68c78877a686f873c76f3d9bc1b3 ppc/qt-3.3.4-15.4.ppc64.rpm 19a8f1fe9d0c61e1bb13ab1d9d4c1eca x86_64/qt-3.3.4-15.4.x86_64.rpm 046c892794d12deaffac965486d0f4da x86_64/qt-config-3.3.4-15.4.x86_64.rpm 87eebf32087b168844eb137eb3bfcbca x86_64/qt-devel-3.3.4-15.4.x86_64.rpm bb1114f0d4b6a5202b8eeb88114600ee x86_64/qt-ODBC-3.3.4-15.4.x86_64.rpm d7db9be81ec83c04012f0ab5ab9615a5 x86_64/qt-MySQL-3.3.4-15.4.x86_64.rpm a4dfe606db75568ab19b0c98dc7e5254 x86_64/qt-PostgreSQL-3.3.4-15.4.x86_64.rpm b9f4fd7f2677547fb1627e8b78192b2a x86_64/qt-designer-3.3.4-15.4.x86_64.rpm d3388c2871072d699e8a3f943931c923 x86_64/debug/qt-debuginfo-3.3.4-15.4.x86_64.rpm a93c5cc75361705606f6023f28ae3a84 x86_64/qt-3.3.4-15.4.i386.rpm a93c5cc75361705606f6023f28ae3a84 i386/qt-3.3.4-15.4.i386.rpm d2d43e7fb1e29a26ddf63c32b54c66d5 i386/qt-config-3.3.4-15.4.i386.rpm 9e30d37b81dc5cb4ef6c67638c67078e i386/qt-devel-3.3.4-15.4.i386.rpm 778f4a08b7f78959b2f06768660b5aea i386/qt-ODBC-3.3.4-15.4.i386.rpm 1f590f6c683ac6c99dd5c90e69597cb5 i386/qt-MySQL-3.3.4-15.4.i386.rpm ff19fb8429406b94328a614dcc5393d7 i386/qt-PostgreSQL-3.3.4-15.4.i386.rpm 0a023fe3a3c8167145bee139bf0d7ef8 i386/qt-designer-3.3.4-15.4.i386.rpm 94b74558e60c12ddf9cd467e8df8b3a3 i386/debug/qt-debuginfo-3.3.4-15.4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From katzj at redhat.com Fri Sep 16 19:35:22 2005 From: katzj at redhat.com (Jeremy Katz) Date: Fri, 16 Sep 2005 15:35:22 -0400 Subject: Fedora Core 4 Update: yum-2.4.0-0.fc4 Message-ID: <200509161935.j8GJZMIg021398@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-765 2005-09-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : yum Version : 2.4.0 Release : 0.fc4 Summary : RPM installer/updater Description : Yum is a utility that can check for and automatically download and install updated RPM packages. Dependencies are obtained and downloaded automatically prompting the user as necessary. --------------------------------------------------------------------- Update Information: This updates yum to the current version which adds a number of bugfixes and features including: * New plugin system * More consistent option parsing * A minor depsolving bugfix * Improved handling of mirrors which are down * Various documentation fixes * Support for multiple GPG keys per repo * Improved http caching support * Various string cleanups * Improved argument quoting handling --------------------------------------------------------------------- * Tue Aug 16 2005 Jeremy Katz - 2.4.0-0.fc4 - update to 2.4.0 * Tue Aug 2 2005 Jeremy Katz - 2.3.4-0.fc4 - update to 2.3.4 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9d49adb8e927c92430e427131b48be63 SRPMS/yum-2.4.0-0.fc4.src.rpm 6229e9812d43c408a77549365183fc15 x86_64/yum-2.4.0-0.fc4.noarch.rpm 6229e9812d43c408a77549365183fc15 i386/yum-2.4.0-0.fc4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mharris at redhat.com Fri Sep 16 21:39:03 2005 From: mharris at redhat.com (Mike Harris) Date: Fri, 16 Sep 2005 17:39:03 -0400 Subject: [SECURITY] Fedora Core 3 Update: xorg-x11-6.8.2-1.FC3.45 Message-ID: <200509162139.j8GLd3f7010178@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-893 2005-09-16 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xorg-x11 Version : 6.8.2 Release : 1.FC3.45 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: Updated xorg-x11 packages that fix several integer overflows, various bugs, are now available for Fedora Core 3. X.Org X11 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. Several integer overflow bugs were found in the way X.Org X11 code parses pixmap images. It is possible for a user to gain elevated privileges by loading a specially crafted pixmap image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2495 to this issue. Additionally, this update contains: - Support for some newer models of Intel i945 video chipsets. - A change to the X server to make it use linux PCI config space access methods instead of directly touching the PCI config space registers itself. This prevents the X server from causing hardware lockups due accessing PCI config space at the same time the kernel has it locked. This is the latest revision of the PCI config space access patches, which fix a few regressions discovered on some hardware with previous patches. - A fix for a memory leak in the X server's shadow framebuffer code. - A problem with the Dutch keyboard layout has been resolved. - The open source "nv" driver for Nvidia hardware has been updated to the latest version. Additionally, a workaround has been added to the driver to disable known unstable acceleration primitives on some GeForce 6200/6600/6800 models. - Several bugs have been fixed in the Xnest X server. - DRI is now enabled by default on all ATI Radeon hardware except for the Radeon 7000/Radeon VE chipsets, which is known to be unstable for many users currently when DRI is enabled. Radeon 7000 users can re-enable DRI if desired by using Option "DRI" in the device section of the config file, with the understanding that we consider it unstable currently. - Added missing libFS.so and libGLw.so symlinks to the xorg-x11-devel package, which were inadvertently left out, causing apps to link to the static versions of these libraries. - Fix xfs.init 'fonts.dir: No such file or directory' errors A number of other issues have also been resolved. Please consult the xorg-x11 rpm changelog for a detailed list. --------------------------------------------------------------------- * Wed Sep 14 2005 Mike A. Harris 6.8.2-1.FC3.45 - Merge 6.8.2-37.FC4.48.1 (which should have been called 6.8.2-37.FC4.45.1, but got misnamed accidentally) into FC3 as 6.8.2-1.FC3.45 for release as a new security and bugfix erratum for Fedora Core 3. * Tue Sep 13 2005 Mike A. Harris 6.8.2-37.FC4.48.1 - Actually make sure xorg-x11-6.8.2-add-i945-support.patch gets applied to the build, as it was added before to CVS but not being used. - Build failed because 6.8.2-37.FC4.48 somehow exists already, even though it is not based on 6.8.2-48. Bump to 6.8.2-37.FC4.48.1 and try again. * Tue Sep 13 2005 Mike A. Harris 6.8.2-37.FC4.45.1 - Build 6.8.2-37.FC4.45.1 for security and bugfix update for FC4. * Tue Sep 13 2005 Soren Sandmann - Update linux-native-pciscan patch to not spew debug info. * Tue Sep 13 2005 Soren Sandmann - Update linux-native-pciscan patch to correctly handle byte accesses to PCI space - Plug leak in shadow framebuffer (-shadow-framebuffer-leak.patch). * Tue Sep 13 2005 Soren Sandmann - Added XFree86-4.3.0-security-CAN-2005-2495.patch * Mon Sep 5 2005 Mike A. Harris - Updated post/postun scripts for libs to use -p /sbin/ldconfig instead, which allows rpm to optimize/reduce package installation time * Thu Sep 1 2005 Mike A. Harris - Added following patches, merged over from RHEL-4 branch of CVS: - Added xorg-x11-6.8.1-ati-radeon-RV100-bus-master-fix.patch for bug (#165179) - Added xorg-x11-6.8.2-add-i945-support.patch to fix (#156964) * Wed Aug 31 2005 Mike A. Harris 6.8.2-37.FC4.45 - Merge developmental changes from FC "devel" branch of CVS into FC4 branch for FC4 update. - Rebuild FC-devel 6.8.2-45 release as 6.8.2-37.FC4.45 for FC4 update. Kristian H??gsberg 6.8.2-45 * Fri Jul 29 2005 Kristian H??gsberg 6.8.2-45 - Disable xorg-x11-6.8.2-libvgahw-workaround-rh161242.patch and rebuild with gcc-4.0.1-4 which has a workaround for the gcc over-optimization bug. * Wed Jul 27 2005 Kristian H??gsberg 6.8.2-44 - Update xorg-x11-6.8.2-use-linux-native-pciscan-by-default.patch to fix all occurrences of direct PCI config space access. Fixes from Olivier Baudron, comment 28 in #163331. * Thu Jul 14 2005 Mike A. Harris - Fix FC5 spec file typo for virtual libGL Requires in -devel subpackage * Tue Jul 12 2005 Mike A. Harris 6.8.2-43 - Added xorg-x11-6.8.2-xnest-update-modifier-state-fdo3030-fdo3664.patch and xorg-x11-6.8.2-xnest-fix-warning-spew-fdo3513.patch to fix Xnest bugs referenced in bug (#162246) - Updated xorg-x11-6.8.2-redhat-nv-disable-s2scopy-on-geforce-6x00.patch to add a log file message about ScreenToScreenCopy being disabled on some GeForce models for bug (#157715) - Added xorg-x11-6.8.2-libvgahw-workaround-rh161242.patch to attempt to work around bug (#161242, 162274, 153729, 159106, 160500, 161047, 160470, 160453, 160307, 160777, 151688, 154502, 161566, 160950, 160580, 157556, 161756, 160477, 155416, 160287, 162567, 157593, fdo#2991, fdo#2976, fdo#3557, gnu#22278) - Updated xorg-x11-6.8.2-ati-radeon-7000-disable-dri.patch to allow dri to be forcibly enabled on Radeon 7000 if desired. (#150174) * Fri Jul 8 2005 Mike A. Harris 6.8.2-42 - Added xorg-x11-6.8.2-redhat-nv-disable-s2scopy-on-geforce-6x00.patch to work around "nv" driver bug, by disabling ScreenToScreenCopy on certain GeForce 6200/6800/6800 cards which the problem has been reported on, until there is a real upstream fix, as the current CVS head driver we now have, still suffers from the problem. We may also need to blacklist other cards as new reports come in. (#157715) * Mon Jul 4 2005 Mike A. Harris 6.8.2-41 - Added xorg-x11-6.8.2-nv-driver-CVSHEAD-6.8.99.13.patch backport of CVS head nv driver to track the latest bug fixes and hardware support. Hopefully this will also fix critical bug (#157715) also. - Disabled patches that are included in the above nv driver update patch: - xorg-x11-6.8.3-nv-hw-fdo2533-1896.patch - xorg-x11-6.8.3-nv-patch-fdo2380-1752.patch * Thu Jun 30 2005 Mike A. Harris 6.8.2-40 - Added xorg-x11-6.8.2-xkb-dutch-keyboard-layout-fixes.patch as a proposed fix for Dutch keyboard layout issue (#135233) * Thu Jun 23 2005 Mike A. Harris 6.8.2-39 - Updated xdm.pamd to work with new audit system. (#159332) - Made copy of xdm.pamd named "xdm-pre-audit-system.pamd" for FC3/FC4 builds. - Added xorg-x11-xdm "Requires: pam >= 0.77-66.8" for RHEL-4 builds, and "Requires: pam >= 0.79-10" for FC5 builds. The audit functionality is disabled for FC3/FC4 builds. - Added new build target macro "build_fc5" and updated spec file to use it where appropriate. * Thu Jun 9 2005 Mike A. Harris 6.8.2-38 - Removed unused legacy with_new_savage_driver macro and conditional spec file code. - Added xorg-x11-6.8.2-ati-radeon-7000-disable-dri.patch to disable DRI on Radeon 7000/VE hardware to test patch in rawhide prior to inclusion in RHEL4U2. (#150174) * Mon Jun 6 2005 Mike A. Harris - Removed with_libs_data macro as it is no longer useful. - Updated "Obsoletes: xorg-x11-libs-data" line to remove versioning * Mon May 30 2005 Mike A. Harris 6.8.2-37 - Implemented xorg-x11-6.8.2-redhat-kt.patch new kernel tainting diagnostics patch to aide in troubleshooting reported issues. - Removed older redhat-custom patch as the kt patch above replaces it now. - s/XFree86CustomVersion/XorgCustomVersion/ in host.def - Build for FC5 development. * Mon May 30 2005 Mike A. Harris 6.8.2-36 - Added xorg-x11-6.8.2-ia64-elfloader-cache-flush.patch to fix cache flush issue on ia64 systems (#153103) * Wed May 25 2005 Mike A. Harris 6.8.2-35 - Remove /usr/X11R6/lib/X11/xinit symlink on non with_Xserver builds to prevent rpm complaining about unpackaged symlinks on s390 et al. now that bug (#108778) is fixed. * Mon May 23 2005 Mike A. Harris - Made FC4 patches enabled for FC3, which will be merged into the FC-3 branch, and released as an FC3-testing update soon. * Mon May 23 2005 Mike A. Harris 6.8.2-34 - Add libFS.so and libGLw.so to -devel package file list, as they were just discovered to be missing all along due to a bug (#108778) in rpm not detecting unpackaged symlinks in buildroots. * Fri May 20 2005 Bill Nottingham 6.8.2-33 - Fix xfs.init 'fonts.dir: No such file or directory' errors (#155349) * Mon May 16 2005 Kristian H??gsberg 6.8.2-32 - Add patch xorg-x11-6.8.2-ati-radeon-ppc-enable-dynamic-clocks.patch from David Woodhouse to enable dynamic clocks for radeons by default on PPC (#152648). * Fri May 13 2005 Mike A. Harris 6.8.2-31 - Added xorg-x11-6.8.2-ati-ragexl-ia64-avoidcpiofix.patch to workaround issue on ia64 with CPIO disabled in ati Mach64 driver (#155609,155610). For future reference, this is also included in RHEL4_U1 build 6.8.2-1.EL.13.5. * Sat Apr 30 2005 Mike A. Harris 6.8.2-30 - Disabled xfs.init-fc4-startearly.patch as it breaks systems that /usr is on NFS. (FC4Blocker #156413) * Mon Apr 25 2005 Mike A. Harris 6.8.2-29 - Added xfs.init-fc4-startearly.patch to patch xfs.init to start earlier in the boot process for gdm early login on FC4 builds. This is done to the RPM_BUILD_ROOT installed file to ensure the changes do not get checked into CVS for the master initscript accidentally. * Fri Apr 22 2005 Mike A. Harris 6.8.2-28 - Added xorg-x11-6.8.2-xft-releasefile-crash.patch for fc4 builds (#155634) - Reordered patch section to clean up numbering inconsistencies - Update freetype BuildRequires to version 2.1.8, which is what ships in 6.8.2 stock. * Fri Apr 22 2005 Mike A. Harris 6.8.2-27 - Change xfs initscript dependancies from "Requires(preun,postun):" to using two separate lines because rpm has a bug (#118773) that causes dependancies of this syntax to be ignored. * Thu Apr 21 2005 Soren Sandmann Pedersen - Make old custom-modelines RHEL4 only. Add .laptop-modes.patch with support for various weird laptop resolutions. * Wed Apr 20 2005 Mike A. Harris 6.8.2-26 - Re-enable xorg-x11-6.8.2-ati-radeon-disable-broken-renderaccel-by-default.patch patch on FC3/FC4, until we have a new renderaccel patch to test. - Delete Xprint manpage. * Mon Apr 18 2005 Kristian H??gsberg 6.8.2-25 - Add xorg-x11-6.8.1-ati-radeon-dynamic-clocks-fix-2.patch to revert radeon dynamic clock setup to what we had in 6.8.1. The 6.8.2 code still causes lockups on some systems (#152648). * Sat Apr 16 2005 Mike A. Harris 6.8.2-24 - Remove the Speedo font files, as Xorg no longer supports Speedo fonts in 6.8.0 onward but includes the fonts accidentally. (#142744,154191) - Changed base subpackage post script to remove the Speedo font path from xfs configuration to avoid warnings in /var/log/messages from xfs about bad font path elements. * Fri Apr 15 2005 Mike A. Harris 6.8.2-23 - Disable xorg-x11-6.8.2-ati-radeon-disable-broken-renderaccel-by-default.patch patch on FC3/FC4, so we can test the real bugfix. * Tue Apr 12 2005 Kristian H??gsberg 6.8.2-22 - Remove xorg-x11-6.8.3-intrinsics-gcc4-fdo2893-2305.patch and remember to cvs add xorg-x11-6.8.3-deassert-ddc-lines.patch - Add patches nominated for 6.8.3: - xorg-x11-6.8.3-alpha-srel32-fix-fdo1765-2174.patch - xorg-x11-6.8.3-canonicalize-builderaddr-1-fdo2884-2293.patch - xorg-x11-6.8.3-intrinsics-gcc4-fdo2893-2305.patch - xorg-x11-6.8.3-iso8859-compose-files-fdo2592-2156.patch - xorg-x11-6.8.3-lbxproxy-fdo2678-2051.patch - xorg-x11-6.8.3-nv-hw-fdo2533-1896.patch - xorg-x11-6.8.3-nv-patch-fdo2380-1752.patch - xorg-x11-6.8.3-radeon-cursor-sync-fdo2844-2230.patch - xorg-x11-6.8.3-radeon-render-byteswap-fdo2164-1863.patch - xorg-x11-6.8.3-radeon-set-fb-location-fdo2698-2079.patch - xorg-x11-6.8.3-saver-c-fdo2194-1613.patch - xorg-x11-6.8.3-uname-fdo2123-1587.patch - xorg-x11-6.8.3-void-fdo2467-1828.patch - xorg-x11-6.8.3-xnest-fdo2599-1964.patch - xorg-x11-6.8.3-xorgcfg-typo-fdo2896-2311.patch - xorg-x11-6.8.3-xset-fdo2258-2166.patch Add patch to deassert i2s lines after ddc probe (xorg-x11-6.8.3-deassert-ddc-lines.patch). * Tue Apr 5 2005 Mike A. Harris 6.8.2-21 - Added xorg-x11-6.8.2-xorg.conf.man-dont-refer-to-nonexisting-example.patch to fix bug (#69335) - Removed dead XFree86-4.2.99.901-parallelmake.patch as it has not worked for several X releases and is unmaintained. * Tue Apr 5 2005 Mike A. Harris 6.8.2-20 - Updated pre script to only strip away XkbRules lines indicating "xfree86" or "xorg" rules be used. (#142429) - xfs.init reordered find "-maxdepth" option to be first in the list of options because some people report errors, although I can not reproduce locally, implying it is a change in GNU findutils. (#154056) * Mon Apr 4 2005 Mike A. Harris 6.8.2-19 - xfs.init updated with fixes for chkfontpath invocation, as the previous code did not filter the output of chkfontpath very good. The new sed filtering is more reliable now, until chkfontpath is enhanced to provide the info in a way that does not require filtering. - xfs.init updated to handle .ot[cf] fonts before .tt[cf] fonts, which is a small optimization for the case of dirs containing .ot[cf] and .tt[cf] fonts, as it bypasses the prior invocation of ttmkfdir which would get discarded anyway. Now only one of the two will be invoked, however the resulting fonts.dir will be identical to before. - xfs.init updated to *always* run fc-cache without arguments, in order to ensure all fontconfig configured font directories have updated cache files. (#133451) - xfs.init should no longer try to create files on read-only filesystems, coincidentally due to the above changes, except when the font metadata is genuinely outdated, which is an error condition no matter how the filesystem is mounted (#74398) * Sun Apr 3 2005 Mike A. Harris 6.8.2-18 - Added new file "CHANGELOG-rpm" as SOURCE25, which contains all rpm spec file changelog entries from XFree86 4.3.0 and older era of historical significance, in order to reduce the per-subpackage rpm payload costs of large changelogs at install time, and to generally reduce spec file clutter. * Sun Apr 3 2005 Mike A. Harris 6.8.2-17 - Remove precompiled video and input drivers and duplicate copy of Xorg server binary from xorg-x11-sdk subpackage as they are unnecessary and non-useful duplication consuming CDROM space. * Sat Apr 2 2005 Mike A. Harris 6.8.2-16 - Added xorg-x11-6.8.2-use-linux-native-pciscan-by-default.patch to fix PCI config space contention issue by changing the X server to default to using Linux native PCI interfaces instead of directly banging on PCI space itself (#152608). - Clean up xorg-x11-doc subpackage by removing junk that gets installed that should not have been installed by the upstream Makefiles. * Sat Apr 2 2005 Mike A. Harris 6.8.2-15 - Added "find $RPM_BUILD_ROOT -name CVS -type d | xargs rm -rf" to rm -rf section of %install, to force CVS directories to be removed so they do not end up getting installed in the final packaging. * Tue Mar 29 2005 Mike A. Harris 6.8.2-14 - Added "Provides: libGL = 1" virtual provide to the xorg-x11-Mesa-libGL subpackage, and "Provides: libGLU = 1" virtual provide to the xorg-x11-Mesa-libGLU subpackage, so that packages providing the headers can require the virtual provide, rather than a specific implementation. Currently restricted to build_fc4 for beta testing. - Added "Requires: libGL >= 1, libGLU >= 1" to xorg-x11-devel package, as the libGL and libGLU headers are currently present in xorg-x11-devel. Also restricted to build_fc4 for testing. Once confirmed safe, with no regressions, all of these changes should be enabled simultaneously for all builds. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0ee3b6d77c31b6df03ba8d4e2be1fa0b SRPMS/xorg-x11-6.8.2-1.FC3.45.src.rpm a0ec90da5045514c6f4fb52c52293f29 x86_64/xorg-x11-6.8.2-1.FC3.45.x86_64.rpm db77bbc3c0e65cb1464f350fb2d0d551 x86_64/xorg-x11-devel-6.8.2-1.FC3.45.x86_64.rpm 115a2494b549fa2019a84a60a41d9315 x86_64/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.x86_64.rpm 2a1bd0604b41c9a3cedd9269a0a49614 x86_64/xorg-x11-font-utils-6.8.2-1.FC3.45.x86_64.rpm 206dd99f55a69cee8b6a49c59b5e4ae0 x86_64/xorg-x11-xfs-6.8.2-1.FC3.45.x86_64.rpm 171a4e2cc4395cd3b43ee9d4fd5ea974 x86_64/xorg-x11-twm-6.8.2-1.FC3.45.x86_64.rpm 8859b2c6512a5c14a037157d0c6f5931 x86_64/xorg-x11-xdm-6.8.2-1.FC3.45.x86_64.rpm fd2fecdea4961c695cd40c429ba5325d x86_64/xorg-x11-libs-6.8.2-1.FC3.45.x86_64.rpm 34c35260e08693f9f292832818175238 x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.x86_64.rpm 163141233c32603b07d40181399d9678 x86_64/xorg-x11-doc-6.8.2-1.FC3.45.x86_64.rpm 3f3f5151e07c048a423772ae151e2a99 x86_64/xorg-x11-Xdmx-6.8.2-1.FC3.45.x86_64.rpm af9c9e5ed6b4655f199dbd83a31b5727 x86_64/xorg-x11-Xnest-6.8.2-1.FC3.45.x86_64.rpm f115ebeda1756dc4dd97815310c99f18 x86_64/xorg-x11-tools-6.8.2-1.FC3.45.x86_64.rpm 7df076cba072074be1255173fc7c22e1 x86_64/xorg-x11-xauth-6.8.2-1.FC3.45.x86_64.rpm a6dd1f099839a90cd76794011e804082 x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.x86_64.rpm 207601f8f72800290741769d101015b7 x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.x86_64.rpm 5891da8b64563c5dafa7b71e44ae092a x86_64/xorg-x11-Xvfb-6.8.2-1.FC3.45.x86_64.rpm ddcedd57f74acc3562929d4de8f0d598 x86_64/xorg-x11-sdk-6.8.2-1.FC3.45.x86_64.rpm 2c0841a96b94129bfad7aa10a72d4278 x86_64/xorg-x11-devel-6.8.2-1.FC3.45.i386.rpm 2e0bc2f50f58dc2074349069777af687 x86_64/xorg-x11-libs-6.8.2-1.FC3.45.i386.rpm 3bdebd24a0bccc1cae6922567a3f4cd1 x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.i386.rpm eac09b361e91858fdb619580e7d607c8 x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.i386.rpm 3172f35dcb3f7de5d987743eefb1d717 x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.i386.rpm 007aeb2da60824bb7e5984b119f995aa i386/xorg-x11-6.8.2-1.FC3.45.i386.rpm 2c0841a96b94129bfad7aa10a72d4278 i386/xorg-x11-devel-6.8.2-1.FC3.45.i386.rpm bd8f5e6827ef6e75ceaa1a6375d6bacd i386/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.i386.rpm f71742dd92813b945eed3d1595236fc7 i386/xorg-x11-font-utils-6.8.2-1.FC3.45.i386.rpm 4dc6f0ec75c66499acf74e564e1b3729 i386/xorg-x11-xfs-6.8.2-1.FC3.45.i386.rpm 75e1e4a33eba697b4ddffc57d62f353e i386/xorg-x11-twm-6.8.2-1.FC3.45.i386.rpm 80743565da6946975ea4c6d6610f95cd i386/xorg-x11-xdm-6.8.2-1.FC3.45.i386.rpm 2e0bc2f50f58dc2074349069777af687 i386/xorg-x11-libs-6.8.2-1.FC3.45.i386.rpm 3bdebd24a0bccc1cae6922567a3f4cd1 i386/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.i386.rpm cc4a785c5961cd5b0ba07560f4e68924 i386/xorg-x11-doc-6.8.2-1.FC3.45.i386.rpm b466f2054ec3d73250734824d2c73965 i386/xorg-x11-Xdmx-6.8.2-1.FC3.45.i386.rpm 3d3def36a9cd3bef65ae849c3d385c11 i386/xorg-x11-Xnest-6.8.2-1.FC3.45.i386.rpm b16873f1b4970afc3601a9644974b275 i386/xorg-x11-tools-6.8.2-1.FC3.45.i386.rpm 093673ae97268bf1bb977e9dc147ac38 i386/xorg-x11-xauth-6.8.2-1.FC3.45.i386.rpm eac09b361e91858fdb619580e7d607c8 i386/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.i386.rpm 3172f35dcb3f7de5d987743eefb1d717 i386/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.i386.rpm 953e4d80901bcf51dfb6ff60238d79c6 i386/xorg-x11-Xvfb-6.8.2-1.FC3.45.i386.rpm d239a92b43df4bd203dbbaa6ed1d5671 i386/xorg-x11-sdk-6.8.2-1.FC3.45.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mharris at redhat.com Fri Sep 16 21:41:29 2005 From: mharris at redhat.com (Mike Harris) Date: Fri, 16 Sep 2005 17:41:29 -0400 Subject: [SECURITY] Fedora Core 4 Update: xorg-x11-6.8.2-37.FC4.48.1 Message-ID: <200509162141.j8GLfTKd011408@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-894 2005-09-16 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xorg-x11 Version : 6.8.2 Release : 37.FC4.48.1 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: Updated xorg-x11 packages that fix several integer overflows, various bugs, are now available for Fedora Core 4. X.Org X11 is an implementation of the X Window System, which provides the core functionality for the Linux graphical desktop. Several integer overflow bugs were found in the way X.Org X11 code parses pixmap images. It is possible for a user to gain elevated privileges by loading a specially crafted pixmap image. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2495 to this issue. Additionally, this update contains: - Support for some newer models of Intel i945 video chipsets. - A fix for a regression caused in the last Xorg update for Fedora Core 4, which resulted in some Matrox hardware to fail to initialize properly, which was introduced in the PCI config space access bugfix from the previous xorg-x11 update. The PCI config code has been updated now to handle BIOS related quirks of this nature, so this fix may also benefit users of some other brands of video hardware as well. - A fix for a memory leak in the X server's shadow framebuffer code. --------------------------------------------------------------------- * Tue Sep 13 2005 Mike A. Harris 6.8.2-37.FC4.48.1 - Actually make sure xorg-x11-6.8.2-add-i945-support.patch gets applied to the build, as it was added before to CVS but not being used. - Build failed because 6.8.2-37.FC4.48 somehow exists already, even though it is not based on 6.8.2-48. Bump to 6.8.2-37.FC4.48.1 and try again. * Tue Sep 13 2005 Mike A. Harris 6.8.2-37.FC4.45.1 - Build 6.8.2-37.FC4.45.1 for security and bugfix update for FC4. * Tue Sep 13 2005 Soren Sandmann - Update linux-native-pciscan patch to not spew debug info. * Tue Sep 13 2005 Soren Sandmann - Update linux-native-pciscan patch to correctly handle byte accesses to PCI space - Plug leak in shadow framebuffer (-shadow-framebuffer-leak.patch). * Tue Sep 13 2005 Soren Sandmann - Added XFree86-4.3.0-security-CAN-2005-2495.patch * Mon Sep 5 2005 Mike A. Harris - Updated post/postun scripts for libs to use -p /sbin/ldconfig instead, which allows rpm to optimize/reduce package installation time * Thu Sep 1 2005 Mike A. Harris - Added following patches, merged over from RHEL-4 branch of CVS: - Added xorg-x11-6.8.1-ati-radeon-RV100-bus-master-fix.patch for bug (#165179) - Added xorg-x11-6.8.2-add-i945-support.patch to fix (#156964) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 45444a75d24c7d6d3d1d1f401c2776a3 SRPMS/xorg-x11-6.8.2-37.FC4.48.1.src.rpm 12b019ae3af87919f747cce8870512b6 ppc/xorg-x11-6.8.2-37.FC4.48.1.ppc.rpm ef500e065e3f6bf7a07d1fe2938ca4b3 ppc/xorg-x11-devel-6.8.2-37.FC4.48.1.ppc.rpm 270947956d770071cb75d351c08ab291 ppc/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.48.1.ppc.rpm b34e057f45e63b8da0c93bb5f6827103 ppc/xorg-x11-font-utils-6.8.2-37.FC4.48.1.ppc.rpm b0242605f99c563ff0d9ce4b4b9987d6 ppc/xorg-x11-xfs-6.8.2-37.FC4.48.1.ppc.rpm 5842443c56a5aee6a6280eee75306ec2 ppc/xorg-x11-twm-6.8.2-37.FC4.48.1.ppc.rpm f894fac541e239a5c477e62800b60564 ppc/xorg-x11-xdm-6.8.2-37.FC4.48.1.ppc.rpm 4d4726b9c1a1a29b6ac810968f8a9a5b ppc/xorg-x11-libs-6.8.2-37.FC4.48.1.ppc.rpm 1935e00b90f36bd5fd193211a1ed5edf ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.48.1.ppc.rpm 9e698965de7bacc660b44cdf23ff39b0 ppc/xorg-x11-doc-6.8.2-37.FC4.48.1.ppc.rpm 39e5552de47e7e558bc08dfa19cfdfa5 ppc/xorg-x11-Xdmx-6.8.2-37.FC4.48.1.ppc.rpm b85c8feb2e82d79af2aa099a28135624 ppc/xorg-x11-Xnest-6.8.2-37.FC4.48.1.ppc.rpm 6b347b93599515ba56e4ab7a34485c3a ppc/xorg-x11-tools-6.8.2-37.FC4.48.1.ppc.rpm 6d5e8368b39ddc5567c4658f367a7352 ppc/xorg-x11-xauth-6.8.2-37.FC4.48.1.ppc.rpm fd0233d1710cfcd1ca7d7f5d72b62e55 ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.48.1.ppc.rpm f3ad13282885cc57911c4a0511ac7406 ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.48.1.ppc.rpm 83f78cc679a19f88742ac9aed6461189 ppc/xorg-x11-Xvfb-6.8.2-37.FC4.48.1.ppc.rpm dd99d6f7bbe65ac53999bcd6a3245690 ppc/xorg-x11-sdk-6.8.2-37.FC4.48.1.ppc.rpm aab1799141f189ed1ee2cde78f8c3265 ppc/xorg-x11-devel-6.8.2-37.FC4.48.1.ppc64.rpm d83b17831fba87e5aebe271b03a71094 ppc/xorg-x11-libs-6.8.2-37.FC4.48.1.ppc64.rpm 71b816583df689c1c7302736aa640758 ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.48.1.ppc64.rpm bb2dc2854acc71203ce31582ab0c557e ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.48.1.ppc64.rpm c90169f0dbd3957493d14515c6060b55 ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.48.1.ppc64.rpm 9f13f38dfe9de2ca063fe3da56d760b8 x86_64/xorg-x11-6.8.2-37.FC4.48.1.x86_64.rpm d13ab645cb5369d77351053feeec57f3 x86_64/xorg-x11-devel-6.8.2-37.FC4.48.1.x86_64.rpm c84cf7a0ab2fe61d0479a98e0c5aeaab x86_64/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.48.1.x86_64.rpm 1b06a8ec266cc26f353de21260e44436 x86_64/xorg-x11-font-utils-6.8.2-37.FC4.48.1.x86_64.rpm c85e0a8c5fce4dfd3e3883071c538660 x86_64/xorg-x11-xfs-6.8.2-37.FC4.48.1.x86_64.rpm e43f6fc00639649d087550837983de87 x86_64/xorg-x11-twm-6.8.2-37.FC4.48.1.x86_64.rpm 45dd9d2ab168788e7328823c2ef27538 x86_64/xorg-x11-xdm-6.8.2-37.FC4.48.1.x86_64.rpm c52670c54626bf1fe056ad9e0d9dcc4a x86_64/xorg-x11-libs-6.8.2-37.FC4.48.1.x86_64.rpm 66c2f0ce59b028d53ba938247d805796 x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.48.1.x86_64.rpm dd9a409c338476408505eb7d13e0111b x86_64/xorg-x11-doc-6.8.2-37.FC4.48.1.x86_64.rpm 4272f0a5d7771dcc8232aa176da922ce x86_64/xorg-x11-Xdmx-6.8.2-37.FC4.48.1.x86_64.rpm 257c641daf6ec2aaf7d61f8067d4d09d x86_64/xorg-x11-Xnest-6.8.2-37.FC4.48.1.x86_64.rpm d85d5fffb58bd0974fcfc3f63bb662c8 x86_64/xorg-x11-tools-6.8.2-37.FC4.48.1.x86_64.rpm 1bd5d59587e4558f33ca95038f07acad x86_64/xorg-x11-xauth-6.8.2-37.FC4.48.1.x86_64.rpm d7ea33671154f69ef1bed69027078960 x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.48.1.x86_64.rpm 807aa3fb5e5c931b43b73dabeb1e07b3 x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.48.1.x86_64.rpm 84b50cd59975cd218d7557bf233e79d4 x86_64/xorg-x11-Xvfb-6.8.2-37.FC4.48.1.x86_64.rpm f1f450247081dbe2c5b867258ea16391 x86_64/xorg-x11-sdk-6.8.2-37.FC4.48.1.x86_64.rpm 0cb05db80beba31abe9aa800a92722c7 x86_64/xorg-x11-devel-6.8.2-37.FC4.48.1.i386.rpm ee3218b59ec497992dfce2271ffe4f3b x86_64/xorg-x11-libs-6.8.2-37.FC4.48.1.i386.rpm fcb8259ea8130469bdbe2999c9f246b2 x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.48.1.i386.rpm 1f610c3d75257488284580520d2d2c15 x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.48.1.i386.rpm 7fbfecbccb59ecd22bd855fa7ae6658c x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.48.1.i386.rpm 1d785f204d3de56aa7a441a612a5c5e1 i386/xorg-x11-6.8.2-37.FC4.48.1.i386.rpm 0cb05db80beba31abe9aa800a92722c7 i386/xorg-x11-devel-6.8.2-37.FC4.48.1.i386.rpm 738856d0b79a2b2cf9393bdc822c82ae i386/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.48.1.i386.rpm 25da43c757359fe2db20b7e0d402a28a i386/xorg-x11-font-utils-6.8.2-37.FC4.48.1.i386.rpm 7c185eb6312219656d49ac0541f5c272 i386/xorg-x11-xfs-6.8.2-37.FC4.48.1.i386.rpm 09c76947208e749974f3445bdeb8f383 i386/xorg-x11-twm-6.8.2-37.FC4.48.1.i386.rpm 0f57ebfe7829384faebc80f42f84f4e5 i386/xorg-x11-xdm-6.8.2-37.FC4.48.1.i386.rpm ee3218b59ec497992dfce2271ffe4f3b i386/xorg-x11-libs-6.8.2-37.FC4.48.1.i386.rpm fcb8259ea8130469bdbe2999c9f246b2 i386/xorg-x11-deprecated-libs-6.8.2-37.FC4.48.1.i386.rpm 4ec26dc467ea571576e89266cb1125a8 i386/xorg-x11-doc-6.8.2-37.FC4.48.1.i386.rpm 294bad86a04b10d379df679216b22d69 i386/xorg-x11-Xdmx-6.8.2-37.FC4.48.1.i386.rpm f830c9b565f9b379351399709804daf5 i386/xorg-x11-Xnest-6.8.2-37.FC4.48.1.i386.rpm e8dae7991c90a884661574a7137d1cf8 i386/xorg-x11-tools-6.8.2-37.FC4.48.1.i386.rpm 3f34d2d29d26707e3ca7994e5315a102 i386/xorg-x11-xauth-6.8.2-37.FC4.48.1.i386.rpm 1f610c3d75257488284580520d2d2c15 i386/xorg-x11-Mesa-libGL-6.8.2-37.FC4.48.1.i386.rpm 7fbfecbccb59ecd22bd855fa7ae6658c i386/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.48.1.i386.rpm 054f699b634e15f4760ae9f9086c8978 i386/xorg-x11-Xvfb-6.8.2-37.FC4.48.1.i386.rpm 4f0d8916d5a057e43d70dfd72d969358 i386/xorg-x11-sdk-6.8.2-37.FC4.48.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Sep 19 07:07:11 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 19 Sep 2005 00:07:11 -0700 Subject: Fedora Weekly News Issue 14 Message-ID: <20050919070649.M48277@fedoranews.org> Welcome to our issue number 14 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_14 In this issue, we have following articles: 1 Red Hat Magazine - September 2005 2 November's Red Hat Magazine: All About Fedora 3 Release Notes - A New Era 4 Why not help with the Release Notes? 5 Revamped Fedora Project website 6 Meeting Minutes for Fedora Documentation 7 Meeting Minutes for Fedora Marketing 8 Fedora Legacy Documents Move into Fedora Wiki 9 Unofficial FC4.1 i386 isos 10 Fedora Core 4 on Dell Inspiron 6000 11 Fancy GUI for your Cisco VPN client 12 Upgrade to the latest Gnome 2.12 13 Tip of the Week 14 Fedora Core 4 Updates 15 Contributing to Fedora Weekly News 16 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From than at redhat.com Mon Sep 19 15:48:13 2005 From: than at redhat.com (Than Ngo) Date: Mon, 19 Sep 2005 11:48:13 -0400 Subject: Fedora Core 4 Update: pilot-link-0.12.0-0.pre4.0.fc4.2 Message-ID: <200509191548.j8JFmDGN026203@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-847 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pilot-link Version : 0.12.0 Release : 0.pre4.0.fc4.2 Summary : File transfer utilities between Linux and PalmPilots. Description : This suite of tools allows you to upload and download programs and data files between a Linux/UNIX machine and the PalmPilot. It has a few extra utilities that will allow for things like syncing the PalmPilot's calendar app with Ical. Note that you might still need to consult the sources for pilot-link if you would like the Python, Tcl, or Perl bindings. Install pilot-link if you want to synchronize your Palm with your Red Hat Linux system. --------------------------------------------------------------------- Update Information: update to 0.12.0-0.pre5 snapshots --------------------------------------------------------------------- * Mon Sep 5 2005 Than Ngo 0.12.0-0.pre4.0.fc4.2 - pre5 cvs snapshots - remove several patches which included new upstream --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f0b66e99fea8f2bdb915bff9d361828b SRPMS/pilot-link-0.12.0-0.pre4.0.fc4.2.src.rpm be0ed081bd9a6e957e218bdaddd3927a ppc/pilot-link-0.12.0-0.pre4.0.fc4.2.ppc.rpm f6ebc81f84c17726047ddee672e34835 ppc/pilot-link-devel-0.12.0-0.pre4.0.fc4.2.ppc.rpm ae2f1f6fce4bb14479999a0ff0465060 ppc/debug/pilot-link-debuginfo-0.12.0-0.pre4.0.fc4.2.ppc.rpm 6602ab4136583d48f52edcb15c6a68ff ppc/pilot-link-0.12.0-0.pre4.0.fc4.2.ppc64.rpm a5569101dd713fe928690f885bb77d9e x86_64/pilot-link-0.12.0-0.pre4.0.fc4.2.x86_64.rpm df291360c580e836b4d37bcbcfebc176 x86_64/pilot-link-devel-0.12.0-0.pre4.0.fc4.2.x86_64.rpm 9d6bb8424bd11990ae65098203a0cdaf x86_64/debug/pilot-link-debuginfo-0.12.0-0.pre4.0.fc4.2.x86_64.rpm 40b67b8ac5dd48874b899d3fd3e9b816 x86_64/pilot-link-0.12.0-0.pre4.0.fc4.2.i386.rpm 40b67b8ac5dd48874b899d3fd3e9b816 i386/pilot-link-0.12.0-0.pre4.0.fc4.2.i386.rpm a8dc4ed6dd2136fa2ebaf1fc62c050eb i386/pilot-link-devel-0.12.0-0.pre4.0.fc4.2.i386.rpm 888a4f43c2f458bad2f5c668c7028653 i386/debug/pilot-link-debuginfo-0.12.0-0.pre4.0.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Sep 19 19:44:29 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 19 Sep 2005 15:44:29 -0400 Subject: Fedora Core 4 Update: selinux-policy-strict-1.25.4-10.1 Message-ID: <200509191944.j8JJiTRS021412@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-892 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-strict Version : 1.25.4 Release : 10.1 Summary : SELinux strict policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Fri Sep 16 2005 Dan Walsh 1.25.4-10.1 - Update to match targetd released policy * Sat Jun 25 2005 Dan Walsh 1.23.18-17 - Bump for FC4 * Thu Jun 23 2005 Dan Walsh 1.23.18-16 - Fix postgres to allow it to connect to auth - Change cyrus-imapd to write to /var/spool/imap - Add Russell patches * Mon Jun 20 2005 Dan Walsh 1.23.18-15 - Fix pppd - Fix auditd * Sat Jun 18 2005 Dan Walsh 1.23.18-14 - Add Russell's patch for net_contexts * Fri Jun 17 2005 Dan Walsh 1.23.18-13 - Fix NetworkManager policy - Fix dovecot cert labeleing * Thu Jun 16 2005 Dan Walsh 1.23.18-11 - Fix NetworkManager dhcpd communications - Fix hotplug * Thu Jun 16 2005 Dan Walsh 1.23.18-9 - Update Ivan trusted/untrusted patch - add texrel_shlib_t to targeted * Wed Jun 15 2005 Dan Walsh 1.23.18-7 - Fixed for new cups domain hplip * Mon Jun 13 2005 Dan Walsh 1.23.18-6 - Further cleanup of user separation patches from Ivan * Fri Jun 10 2005 Dan Walsh 1.23.18-5 - Further cleanup of user separation patches from Ivan * Thu Jun 9 2005 Dan Walsh 1.23.18-4 - Add /etc/profile.d/selinux.sh /etc/profile.d/selinux.csh for strict - move ice_tmp_t definition for mls - More cleanup * Wed Jun 8 2005 Dan Walsh 1.23.18-2 - Add alsa policy - Policy cleanup from Ivan * Mon Jun 6 2005 Dan Walsh 1.23.18-1 - Upgrade from NSA * Merged minor fixes to pppd.fc and courier.te by Russell Coker. * Removed devfsd policy as suggested by Russell Coker. * Merged patch from Dan Walsh. Includes beginnings of Ivan Gyurdiev's Font Config policy. Don't transition to fsadm_t from unconfined_t (sysadm_t) in targeted policy. Add support for debugfs in modutil. Allow automount to create and delete directories in /root and /home dirs. Move can_ypbind to chkpwd_macro.te. Allow useradd to create additional files and types via the skell mechanism. Other minor cleanups and fixes. * Sat May 28 2005 Dan Walsh 1.23.17-4 - Add evolution/thunderbird support for strict policy. Including break out of orbits, fonts, and gnome. All done by Ivan G. * Sat May 28 2005 Dan Walsh 1.23.17-3 - Update policy, to remove crond_log_t - Fix selinuxenabled check * Thu May 26 2005 Dan Walsh 1.23.17-2 - Fixes to cups/ptal - Change ifconfig scripts back to etc_t * Wed May 25 2005 Dan Walsh 1.23.17-1 - Update from NSA * Merged minor fixes by Petre Rodan to the daemontools, dante, gpg, kerberos, and ucspi-tcp policies. * Merged minor fixes by Russell Coker to the bluetooth, crond, initrc, postfix, and udev policies. Modifies constraints so that newaliases can be run. Modifies types.fc so that objects in lost+found directories will not be relabled. * Modified fc rules for nvidia. * Added Chad Sellers policy for polyinstantiation support, which creates the polydir, polyparent, and polymember attributes. Also added the support_polyinstantiation tunable. * Merged patch from Dan Walsh. Includes mount_point attribute, read_font macros and some other policy fixes from Ivan Gyurdiev. Adds privkmsg and secadmfile attributes and ddcprobe policy. Removes the use_syslogng boolean. Many other minor fixes. * Wed May 25 2005 Dan Walsh 1.23.16-8 - Fixes for amanda - Add debugfs for insmod - Fixes for automount - Fixes for useradd in strict policy * Tue May 24 2005 Dan Walsh 1.23.16-7 - Don't transition from sysadm_t to fsadm_t in targeted policy - Fix sysadm_crond_tmp_t to tmpfile in targeted - Allow kernel_t to read sysfs_t --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 48d05ae861ec50ffa81aedab0f137041 SRPMS/selinux-policy-strict-1.25.4-10.1.src.rpm 29df346e2b440337f21c662c603e6ee4 x86_64/selinux-policy-strict-1.25.4-10.1.noarch.rpm eb2bde1461e2c58dbf4a5a0e1da40806 x86_64/selinux-policy-strict-sources-1.25.4-10.1.noarch.rpm 29df346e2b440337f21c662c603e6ee4 i386/selinux-policy-strict-1.25.4-10.1.noarch.rpm eb2bde1461e2c58dbf4a5a0e1da40806 i386/selinux-policy-strict-sources-1.25.4-10.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twoerner at redhat.com Mon Sep 19 19:44:30 2005 From: twoerner at redhat.com (Thomas Woerner) Date: Mon, 19 Sep 2005 15:44:30 -0400 Subject: Fedora Core 3 Update: openmotif-2.2.3-10.FC3.1 Message-ID: <200509191944.j8JJiUMm021418@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-837 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 3 Name : openmotif Version : 2.2.3 Release : 10.FC3.1 Summary : Open Motif runtime libraries and executables. Description : This is the Open Motif 2.2.3 runtime environment. It includes the Motif shared libraries, needed to run applications which are dynamically linked against Motif, and the Motif Window Manager "mwm". --------------------------------------------------------------------- * Fri Sep 2 2005 Thomas Woerner 2.2.3-10.FC3.1 - fixed mrm initialization error in MrmOpenHierarchyPerDisplay (#167094) Thanks to Arjan van de Ven for the patch. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 81be07b148478e72841c6f18620e296c SRPMS/openmotif-2.2.3-10.FC3.1.src.rpm c1c22f72959c2a1e282943e5f3690cb4 x86_64/openmotif-2.2.3-10.FC3.1.x86_64.rpm d6f059b9240e8fefb54b0f23131d3757 x86_64/openmotif-devel-2.2.3-10.FC3.1.x86_64.rpm bc6b198997fbcc02b09f2554bd42989f x86_64/debug/openmotif-debuginfo-2.2.3-10.FC3.1.x86_64.rpm 4fb56f499bbd15af25fda99933be1a19 x86_64/openmotif-2.2.3-10.FC3.1.i386.rpm 4fb56f499bbd15af25fda99933be1a19 i386/openmotif-2.2.3-10.FC3.1.i386.rpm 6c8ea3b3747e4753dfc30d864f7524ab i386/openmotif-devel-2.2.3-10.FC3.1.i386.rpm 2e42600bcfe8d0bbcb71b0306aa01f4a i386/debug/openmotif-debuginfo-2.2.3-10.FC3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jnovy at redhat.com Mon Sep 19 19:45:37 2005 From: jnovy at redhat.com (Jindrich Novy) Date: Mon, 19 Sep 2005 15:45:37 -0400 Subject: Fedora Core 4 Update: tetex-3.0-6.FC4 Message-ID: <200509191945.j8JJjbRf021842@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-896 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : tetex Version : 3.0 Release : 6.FC4 Summary : The TeX text formatting system. Description : TeTeX is an implementation of TeX for Linux or UNIX systems. TeX takes a text file and a set of formatting commands as input and creates a typesetter-independent .dvi (DeVice Independent) file as output. Usually, TeX is used in conjunction with a higher level formatting package like LaTeX or PlainTeX, since TeX by itself is not very user-friendly. Install tetex if you want to use the TeX text formatting system. If you are installing tetex, you will also need to install tetex-afm (a PostScript(TM) font converter for TeX), tetex-dvips (for converting .dvi files to PostScript format for printing on PostScript printers), tetex-latex (a higher level formatting package which provides an easier-to-use interface for TeX), and tetex-xdvi (for previewing .dvi files in X). Unless you are an expert at using TeX, you should also install the tetex-doc package, which includes the documentation for TeX. The Red Hat tetex package also contains software related to Japanese support for teTeX such as ptex, what is not a part of teTeX project. --------------------------------------------------------------------- * Mon Sep 19 2005 Jindrich Novy 3.0-6.FC4 - inform user about perl-Tk dependency when using texdoctk (#162441) - fix texdoctk bindings to fit FC (#162442) - run texhash in post, postun phase for the doc subpackage (#165070) - don't use uninitialized tmp_size (#157178) - remove w3c-libwww-devel dependency - add obsoletes for tetex-beamer, tetex-pgf, tetex-xcolor to avoid conflicts with Extras (#160754) - note in description that support of Japanese in tetex package that is shipped isn't part of the teTeX project (#164986) - add a possibility to define default paper in spec - don't run brp-python-bytecompile * Fri Aug 19 2005 Jindrich Novy 3.0-5.FC4 - fix detectection of X resource file for pxdvi (#164960) - update to mendexk 2.6c (announced by MATSUURA Takanori) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 49a0c4a71f7d88ab6e7a278ebcd69460 SRPMS/tetex-3.0-6.FC4.src.rpm aa489bac8df53b61fd618f77769ac8fa ppc/tetex-3.0-6.FC4.ppc.rpm d20f0475ff881fa2f4f40cd3ad9641c5 ppc/tetex-latex-3.0-6.FC4.ppc.rpm 1c7a5cd2ab66b0a91c74d566598c7d54 ppc/tetex-xdvi-3.0-6.FC4.ppc.rpm 4d8bc09dc714b8262e9a4972d04cfcc2 ppc/tetex-dvips-3.0-6.FC4.ppc.rpm 8d3b2e278c8d65b9e2dc19b9253987cb ppc/tetex-afm-3.0-6.FC4.ppc.rpm c73e7a9f1d99f4689c3d66b4b0bac0f0 ppc/tetex-fonts-3.0-6.FC4.ppc.rpm f1c8f7fce13546aadf2936cf427b050c ppc/tetex-doc-3.0-6.FC4.ppc.rpm e2288f489e790a6f5749a475d2377962 ppc/debug/tetex-debuginfo-3.0-6.FC4.ppc.rpm 3df13634939793486404023b661aefcd x86_64/tetex-3.0-6.FC4.x86_64.rpm d4de03d7fc6c152b6929319d283b0042 x86_64/tetex-latex-3.0-6.FC4.x86_64.rpm 7d5e33a780262a1b3c0d0bcaa728e242 x86_64/tetex-xdvi-3.0-6.FC4.x86_64.rpm d4178274b56d78d8195f2b6325d0e39b x86_64/tetex-dvips-3.0-6.FC4.x86_64.rpm 1f4d6fb3f9f3bf8ec08c1b6232c6d810 x86_64/tetex-afm-3.0-6.FC4.x86_64.rpm 63d0de92f2b42d23f42c364d49805702 x86_64/tetex-fonts-3.0-6.FC4.x86_64.rpm bfd314887026bb1cf5aa9d5d9b57c5e6 x86_64/tetex-doc-3.0-6.FC4.x86_64.rpm 8425f4293d1256e128b9ed5e707b4c0e x86_64/debug/tetex-debuginfo-3.0-6.FC4.x86_64.rpm bc15057c08c2a543453bdd3da3b6700d i386/tetex-3.0-6.FC4.i386.rpm db73c17f9240d0fc90f2ae2b742b06ba i386/tetex-latex-3.0-6.FC4.i386.rpm 6c1ebd7a38eacdc88f6c428f012901e9 i386/tetex-xdvi-3.0-6.FC4.i386.rpm d24dbb39c23278aed0d61ae2f60ce293 i386/tetex-dvips-3.0-6.FC4.i386.rpm 705e4a264fa395277d68c6f95fb16d06 i386/tetex-afm-3.0-6.FC4.i386.rpm c629e9f85872f3911f5efc766728072e i386/tetex-fonts-3.0-6.FC4.i386.rpm 58be2b33ae532ee992e2da38fcf77856 i386/tetex-doc-3.0-6.FC4.i386.rpm 2293d0b3e2d70eee2e93bdc64f23a77b i386/debug/tetex-debuginfo-3.0-6.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Mon Sep 19 21:16:15 2005 From: veillard at redhat.com (Daniel Veillard) Date: Mon, 19 Sep 2005 17:16:15 -0400 Subject: Fedora Core 4 Update: pwlib-1.8.7-1.FC4 Message-ID: <200509192116.j8JLGFFb024748@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-859 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : pwlib Version : 1.8.7 Release : 1.FC4 Summary : Portable Windows Libary Description : PWLib is a moderately large class library that has its genesis many years ago as a method to produce applications to run on both Microsoft Windows and Unix X-Window systems. It also was to have a Macintosh port as well but this never eventuated. This version does not contain any UI code. It is supplied mainly to support the open H323 project, but that shouldn't stop you from using it in whatever project you have in mind if you so desire. --------------------------------------------------------------------- Update Information: This is an upstream release (the last one in the 1.2 series) of gnomemeeting and related libraries. --------------------------------------------------------------------- * Tue Sep 6 2005 Daniel Veillard 1.8.6-1.FC4 - new upstream release --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9477037e064b92982097f9c7eff6670e SRPMS/pwlib-1.8.7-1.FC4.src.rpm 49e380fbd39aa103c0afda7ac9e5f171 ppc/pwlib-1.8.7-1.FC4.ppc.rpm cc60a4916df2a8380febb1eb9a80d6d1 ppc/pwlib-devel-1.8.7-1.FC4.ppc.rpm 1ce3956194b0576ca13462e2686c43e0 ppc/debug/pwlib-debuginfo-1.8.7-1.FC4.ppc.rpm 66b43dcb0e246eef6be99e5470577f83 ppc/pwlib-1.8.7-1.FC4.ppc64.rpm df26e76188327e229fc3db6d547a2e8e x86_64/pwlib-1.8.7-1.FC4.x86_64.rpm 274e419570ce08bee893ea1b79ccc829 x86_64/pwlib-devel-1.8.7-1.FC4.x86_64.rpm c100722299dcd3aceccdd988a69c3511 x86_64/debug/pwlib-debuginfo-1.8.7-1.FC4.x86_64.rpm c2b4857ccc75b3431ff5f2064cfa5677 x86_64/pwlib-1.8.7-1.FC4.i386.rpm c2b4857ccc75b3431ff5f2064cfa5677 i386/pwlib-1.8.7-1.FC4.i386.rpm cae0127f6f522698591bb2c6c6018ccf i386/pwlib-devel-1.8.7-1.FC4.i386.rpm e2fc2108a212d396272c4d6c77791a1d i386/debug/pwlib-debuginfo-1.8.7-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Mon Sep 19 21:16:17 2005 From: veillard at redhat.com (Daniel Veillard) Date: Mon, 19 Sep 2005 17:16:17 -0400 Subject: Fedora Core 4 Update: openh323-1.15.6-1.FC4 Message-ID: <200509192116.j8JLGHr4024798@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-859 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openh323 Version : 1.15.6 Release : 1.FC4 Summary : Library for H323 spec. Description : Implementation of the ITU H.323 teleconferencing protocol. --------------------------------------------------------------------- Update Information: This is an upstream release (the last one in the 1.2 series) of gnomemeeting and related libraries. --------------------------------------------------------------------- * Tue Sep 6 2005 Daniel Veillard 1.15.6-1.FC4 - new upstream release --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ bf4a5ab55bc1da90932f13be3d813b7b SRPMS/openh323-1.15.6-1.FC4.src.rpm 103fd17b3b445fe69b9ce336fd20a30a ppc/openh323-1.15.6-1.FC4.ppc.rpm f83040441653517881407b8201c65611 ppc/openh323-devel-1.15.6-1.FC4.ppc.rpm 318c31cbeb699e8908a18012a5fcb3ce ppc/debug/openh323-debuginfo-1.15.6-1.FC4.ppc.rpm c874ff8f81c812fe52dd27531979774c ppc/openh323-1.15.6-1.FC4.ppc64.rpm ce18b705ed090711a37e24909cbb0d8a x86_64/openh323-1.15.6-1.FC4.x86_64.rpm 07aa498c3c49555176c20bc4be3e5fd1 x86_64/openh323-devel-1.15.6-1.FC4.x86_64.rpm d4d562d79172a52b4f2f6d642dc2d645 x86_64/debug/openh323-debuginfo-1.15.6-1.FC4.x86_64.rpm a3dc7c53c323a9559adba34f7589ef01 x86_64/openh323-1.15.6-1.FC4.i386.rpm a3dc7c53c323a9559adba34f7589ef01 i386/openh323-1.15.6-1.FC4.i386.rpm ac150a5c80285ea9d30b711c7f5667a2 i386/openh323-devel-1.15.6-1.FC4.i386.rpm 477e9fbe70792f820a489994c0723f61 i386/debug/openh323-debuginfo-1.15.6-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From veillard at redhat.com Mon Sep 19 21:16:19 2005 From: veillard at redhat.com (Daniel Veillard) Date: Mon, 19 Sep 2005 17:16:19 -0400 Subject: Fedora Core 4 Update: gnomemeeting-1.2.2-1.FC4 Message-ID: <200509192116.j8JLGJA1024831@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-859 2005-09-19 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gnomemeeting Version : 1.2.2 Release : 1.FC4 Summary : A Gnome based H323 teleconferencing application Description : GnomeMeeting is a tool to communicate with video and audio over the internet. It uses the H323 protocol and is compatible with Microsoft Netmeeting. --------------------------------------------------------------------- Update Information: This is an upstream release (the last one in the 1.2 series) of gnomemeeting and related libraries. --------------------------------------------------------------------- * Tue Sep 6 2005 Daniel Veillard 1.2.2-1.FC4 - Upstream release of 1.2.2 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8c72bc5673e0e5097be08de470072a66 SRPMS/gnomemeeting-1.2.2-1.FC4.src.rpm bbe236438498065077be0241d51da5ab ppc/gnomemeeting-1.2.2-1.FC4.ppc.rpm d7da92fbfd52af1993289055b1cbd26b ppc/debug/gnomemeeting-debuginfo-1.2.2-1.FC4.ppc.rpm 07a325adfc0b90f44ac713f71bae66a7 x86_64/gnomemeeting-1.2.2-1.FC4.x86_64.rpm b4336ff58049dca5c00c28d5f19fd23b x86_64/debug/gnomemeeting-debuginfo-1.2.2-1.FC4.x86_64.rpm 043519c66b65e498a8b2e4bef2808967 i386/gnomemeeting-1.2.2-1.FC4.i386.rpm 13de0fa8e36fc3766ad07cf4e49a7581 i386/debug/gnomemeeting-debuginfo-1.2.2-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From praszyk at redhat.com Tue Sep 20 16:28:20 2005 From: praszyk at redhat.com (Petr Raszyk) Date: Tue, 20 Sep 2005 12:28:20 -0400 Subject: Fedora Core 3 Update: termcap-5.4-4fc3 Message-ID: <200509201628.j8KGSKnA025153@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-000 2005-09-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : termcap Version : 5.4 Release : 4fc3 Summary : The terminal feature database used by certain applications. Description : The termcap package provides the /etc/termcap file. /etc/termcap is a database which defines the capabilities of various terminals and terminal emulators. Certain programs use the /etc/termcap file to access various features of terminals (the bell, colors, and graphics, etc.). --------------------------------------------------------------------- Update Information: A new termcap-description for rxvt-unicode-terminal-emulator created. --------------------------------------------------------------------- * Fri Sep 16 2005 Petr Raszyk 1:5.4-4fc3 - resynchronize termcap <-> terminfo for rxvt-unicode patch25 (#160031). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 338991b12ff778fc32275a293d3549bd SRPMS/termcap-5.4-4fc3.src.rpm d509cdad70bdc53c1559bf45b0cd5fc4 x86_64/termcap-5.4-4fc3.noarch.rpm d509cdad70bdc53c1559bf45b0cd5fc4 i386/termcap-5.4-4fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From krh at redhat.com Tue Sep 20 16:28:29 2005 From: krh at redhat.com (Kristian Kristensen) Date: Tue, 20 Sep 2005 12:28:29 -0400 Subject: Fedora Core 3 Update: xorg-x11-6.8.2-1.FC3.45.1 Message-ID: <200509201628.j8KGSTIa025238@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-000 2005-09-20 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xorg-x11 Version : 6.8.2 Release : 1.FC3.45.1 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: Previous xorg-x11 update introduced a regression which prevented the X server from starting up on all Intel chipsets. This update fixes the regression. --------------------------------------------------------------------- * Mon Sep 19 2005 Kristian H??gsberg 6.8.2-1.FC3.45.1 - Fix broken byteswapping in the pci config patch (#168717). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b09c16de11fe61a8f2c92ab752c6241d SRPMS/xorg-x11-6.8.2-1.FC3.45.1.src.rpm 6b8c72ec4c00d6d5f5a3d2d280dd6292 x86_64/xorg-x11-6.8.2-1.FC3.45.1.x86_64.rpm 478af9e5f1f9e38504d2e83d8dba8631 x86_64/xorg-x11-devel-6.8.2-1.FC3.45.1.x86_64.rpm 7c328ac11b7323bc7a41a5dcdc6547fe x86_64/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.1.x86_64.rpm 7ab70cb316312465ec8f84bb78a04efa x86_64/xorg-x11-font-utils-6.8.2-1.FC3.45.1.x86_64.rpm 8071e5c3ab83042ce953af80fabd9347 x86_64/xorg-x11-xfs-6.8.2-1.FC3.45.1.x86_64.rpm 6d2343d70f9a6c0ae6f0d3642ec21402 x86_64/xorg-x11-twm-6.8.2-1.FC3.45.1.x86_64.rpm 8d1974410a1ece9dab7beda64a6c3164 x86_64/xorg-x11-xdm-6.8.2-1.FC3.45.1.x86_64.rpm 27215b658d8aa26052831f7266a5cc27 x86_64/xorg-x11-libs-6.8.2-1.FC3.45.1.x86_64.rpm 211204cef10efac049734f911b4ade0c x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.1.x86_64.rpm 275c6d31f7f2fb60d04bc2611d1b42bf x86_64/xorg-x11-doc-6.8.2-1.FC3.45.1.x86_64.rpm a385f4bbb175ab74a684ada1ed20ead0 x86_64/xorg-x11-Xdmx-6.8.2-1.FC3.45.1.x86_64.rpm f2229c1e79dae7a97ce48c0829ba0e07 x86_64/xorg-x11-Xnest-6.8.2-1.FC3.45.1.x86_64.rpm 3c2456f6c2fe01a6e9022ca06eac88f2 x86_64/xorg-x11-tools-6.8.2-1.FC3.45.1.x86_64.rpm 11d3359627d28dd9fd9efb3437562777 x86_64/xorg-x11-xauth-6.8.2-1.FC3.45.1.x86_64.rpm 2e76deccdf11f935edc44d8b1f50ab1c x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.1.x86_64.rpm 49694975071b4a492ff68f8b6d6bfc4d x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.1.x86_64.rpm cdf940b9c1d0de070a188927683bcaa3 x86_64/xorg-x11-Xvfb-6.8.2-1.FC3.45.1.x86_64.rpm d55306352a080be3d36cb027ec613a85 x86_64/xorg-x11-sdk-6.8.2-1.FC3.45.1.x86_64.rpm 51b4699aef034c3a3dd69b4aa7c8d6e2 x86_64/xorg-x11-devel-6.8.2-1.FC3.45.1.i386.rpm dfcb3e92ed5fbc4f14307c45c8212e84 x86_64/xorg-x11-libs-6.8.2-1.FC3.45.1.i386.rpm 6f45d9517bf29a916b301cafe13989e7 x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.1.i386.rpm 126c3f4637a338dba4c183728de68b62 x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.1.i386.rpm c2950b58dbb9d184fdccd2a554181d17 x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.1.i386.rpm 3adc597e57e38452aca88c14bd31ad9f i386/xorg-x11-6.8.2-1.FC3.45.1.i386.rpm 51b4699aef034c3a3dd69b4aa7c8d6e2 i386/xorg-x11-devel-6.8.2-1.FC3.45.1.i386.rpm c764f0cdc2ac70e5b35b3217ae41b851 i386/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.1.i386.rpm 96aec3e76d5de22489019b7f906eaa34 i386/xorg-x11-font-utils-6.8.2-1.FC3.45.1.i386.rpm 1acc7fd8947ba2bbe8ec1cbd678b8bef i386/xorg-x11-xfs-6.8.2-1.FC3.45.1.i386.rpm 4227527be89477f7eb183777c416ab2d i386/xorg-x11-twm-6.8.2-1.FC3.45.1.i386.rpm 2f289cdf5ab162857ed16b86da9c69b2 i386/xorg-x11-xdm-6.8.2-1.FC3.45.1.i386.rpm dfcb3e92ed5fbc4f14307c45c8212e84 i386/xorg-x11-libs-6.8.2-1.FC3.45.1.i386.rpm 6f45d9517bf29a916b301cafe13989e7 i386/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.1.i386.rpm 706665338b3fd5517981e27a1cabbf95 i386/xorg-x11-doc-6.8.2-1.FC3.45.1.i386.rpm 32447a435ff0fdbbbaef1888444a4833 i386/xorg-x11-Xdmx-6.8.2-1.FC3.45.1.i386.rpm d193548613a354d3c3d9fa2eb4b78687 i386/xorg-x11-Xnest-6.8.2-1.FC3.45.1.i386.rpm 182a314ca0063a01e3d5b4dcd70f079a i386/xorg-x11-tools-6.8.2-1.FC3.45.1.i386.rpm 3121eb182dda2b4de4009700377b5610 i386/xorg-x11-xauth-6.8.2-1.FC3.45.1.i386.rpm 126c3f4637a338dba4c183728de68b62 i386/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.1.i386.rpm c2950b58dbb9d184fdccd2a554181d17 i386/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.1.i386.rpm 4b679b7b1958e29619f9d392abede7c8 i386/xorg-x11-Xvfb-6.8.2-1.FC3.45.1.i386.rpm c383042ecc808f2596de4ffd9c128c08 i386/xorg-x11-sdk-6.8.2-1.FC3.45.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From praszyk at redhat.com Wed Sep 21 16:31:30 2005 From: praszyk at redhat.com (Petr Raszyk) Date: Wed, 21 Sep 2005 12:31:30 -0400 Subject: Fedora Core 3 Update: termcap-5.4-4fc3 Message-ID: <200509211631.j8LGVUQq015234@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-900 2005-09-21 --------------------------------------------------------------------- Product : Fedora Core 3 Name : termcap Version : 5.4 Release : 4fc3 Summary : The terminal feature database used by certain applications. Description : The termcap package provides the /etc/termcap file. /etc/termcap is a database which defines the capabilities of various terminals and terminal emulators. Certain programs use the /etc/termcap file to access various features of terminals (the bell, colors, and graphics, etc.). --------------------------------------------------------------------- Update Information: A new termcap-description for rxvt-unicode-terminal-emulator created. --------------------------------------------------------------------- * Fri Sep 16 2005 Petr Raszyk 1:5.4-4fc3 - resynchronize termcap <-> terminfo for rxvt-unicode patch25 (#160031). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 338991b12ff778fc32275a293d3549bd SRPMS/termcap-5.4-4fc3.src.rpm d509cdad70bdc53c1559bf45b0cd5fc4 x86_64/termcap-5.4-4fc3.noarch.rpm d509cdad70bdc53c1559bf45b0cd5fc4 i386/termcap-5.4-4fc3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Wed Sep 21 16:31:45 2005 From: varekova at redhat.com (Ivana Varekova) Date: Wed, 21 Sep 2005 12:31:45 -0400 Subject: Fedora Core 4 Update: man-pages-1.67-8 Message-ID: <200509211631.j8LGVjdp015382@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-902 2005-09-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : man-pages Version : 1.67 Release : 8 Summary : Man (manual) pages from the Linux Documentation Project. Description : A large collection of man pages (documentation) from the Linux Documentation Project (LDP). --------------------------------------------------------------------- Update Information: In this version there is removed man1p/renice.1p. --------------------------------------------------------------------- * Thu Sep 8 2005 Ivana Varekova 1.67-8 - removed man1p/renice.1p (bug 167723) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4292a883c29c59c68343d6bbcb5c4ae9 SRPMS/man-pages-1.67-8.src.rpm 208b7fd9a781ee66f98579a8c40ee4e0 x86_64/man-pages-1.67-8.noarch.rpm 208b7fd9a781ee66f98579a8c40ee4e0 i386/man-pages-1.67-8.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From varekova at redhat.com Wed Sep 21 16:31:46 2005 From: varekova at redhat.com (Ivana Varekova) Date: Wed, 21 Sep 2005 12:31:46 -0400 Subject: Fedora Core 4 Update: jpilot-0.99.8-0.pre10.fc4.1 Message-ID: <200509211631.j8LGVk7x015394@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-903 2005-09-21 --------------------------------------------------------------------- Product : Fedora Core 4 Name : jpilot Version : 0.99.8 Release : 0.pre10.fc4.1 Summary : Jpilot pilot desktop software Description : J-Pilot is a desktop organizer application for the palm pilot that runs under Linux. It is similar in functionality to the one that 3com distributes for a well known rampant legacy operating system. --------------------------------------------------------------------- Update Information: In this upstream version there is solved a data coruption problem and here are fixed some more bugs. --------------------------------------------------------------------- * Wed Sep 21 2005 Ivana Varekova 0.99.8-0.pre10.fc4.1 - rebuilt new version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 8d769357ceec54fb6e739f9b2f5e51e4 SRPMS/jpilot-0.99.8-0.pre10.fc4.1.src.rpm 6fe5da5c4c1c8127622adb683be1866c ppc/jpilot-0.99.8-0.pre10.fc4.1.ppc.rpm 86877cf48652a5cbd7a72c5c2e9cdae7 ppc/debug/jpilot-debuginfo-0.99.8-0.pre10.fc4.1.ppc.rpm 0e9be9b822b87baec2df841a1b8b56b8 x86_64/jpilot-0.99.8-0.pre10.fc4.1.x86_64.rpm a7d5c023919b55344ae355d6501323d1 x86_64/debug/jpilot-debuginfo-0.99.8-0.pre10.fc4.1.x86_64.rpm ce15cccd9e29cc71ac8d3afbce83f01f i386/jpilot-0.99.8-0.pre10.fc4.1.i386.rpm 4342c75e83368006d6bd3100cbd31484 i386/debug/jpilot-debuginfo-0.99.8-0.pre10.fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mharris at redhat.com Thu Sep 22 04:38:54 2005 From: mharris at redhat.com (Mike Harris) Date: Thu, 22 Sep 2005 00:38:54 -0400 Subject: Fedora Core 4 Update: xorg-x11-6.8.2-37.FC4.49.2 Message-ID: <200509220438.j8M4csGK029598@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-904 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xorg-x11 Version : 6.8.2 Release : 37.FC4.49.2 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: The previous xorg-x11 update introduced a regression which prevented the X server from starting up on Intel chipsets. Additionally, an rpm script optimization triggered an unexpected flaw in rpm which cause an error message to be emitted when upgrading the xorg-x11-Mesa-libGLU package. This update addresses all of these issues. Users who have experienced problems starting X after previous updates should upgrade to this release. --------------------------------------------------------------------- * Wed Sep 21 2005 Mike A. Harris 6.8.2-37.FC4.49.2 - Updated Release field comment in spec file, to document how it should be updated in future updates for all upgrade scenarios to work properly, and for consistency. - Updated spec file to remove xfs related comment from under the postun for Mesa libs, as rpm interpreted it as a shell script, causing bug (#168844) * Mon Sep 19 2005 Kristian H??gsberg 6.8.2-37.FC4.49.1 - Fix broken byteswapping in the pci config patch (#168717). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 92491828b6bf332b84bca2cd64ebd3c2 SRPMS/xorg-x11-6.8.2-37.FC4.49.2.src.rpm 8b2e193e887f1c7f7e06ab3b26365d13 ppc/xorg-x11-6.8.2-37.FC4.49.2.ppc.rpm 55819bd6c803dc3278986338c9499854 ppc/xorg-x11-devel-6.8.2-37.FC4.49.2.ppc.rpm c3274265486b49077fbb606910446328 ppc/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.ppc.rpm 8673f223420102c0c99aae5c0a68036e ppc/xorg-x11-font-utils-6.8.2-37.FC4.49.2.ppc.rpm 83a226d6c03cbed1501f0721309a363b ppc/xorg-x11-xfs-6.8.2-37.FC4.49.2.ppc.rpm 047ab7d80995c834495d4905188b4ccc ppc/xorg-x11-twm-6.8.2-37.FC4.49.2.ppc.rpm f45a2c633dedbabca31cbb63c7692c9e ppc/xorg-x11-xdm-6.8.2-37.FC4.49.2.ppc.rpm aa8a0383313244d1c46153390f6baa18 ppc/xorg-x11-libs-6.8.2-37.FC4.49.2.ppc.rpm e01ca30def24901d411e5b460188d246 ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.ppc.rpm 3b17b5c78fabefeeaa572c86ba5a46fb ppc/xorg-x11-doc-6.8.2-37.FC4.49.2.ppc.rpm 6c8891bf5179131623e816ceb993aead ppc/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.ppc.rpm f80a839f110f676988b42cb1672657d4 ppc/xorg-x11-Xnest-6.8.2-37.FC4.49.2.ppc.rpm 9a541de28c2badd67f1cd0a0139b1a31 ppc/xorg-x11-tools-6.8.2-37.FC4.49.2.ppc.rpm cab3b25f702d37c68fd664dbb9001a1a ppc/xorg-x11-xauth-6.8.2-37.FC4.49.2.ppc.rpm 5dff3e9cfa47d84738695fac5527da6b ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.ppc.rpm 848a90841bb9ffe67956f1c4ca3b6fcc ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.ppc.rpm 97f61a0ad4861c9308cd3528aa465fe5 ppc/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.ppc.rpm 988539688b1014bbda4c6870dd5f2b10 ppc/xorg-x11-sdk-6.8.2-37.FC4.49.2.ppc.rpm 673200e4d9907bee9e2fefe366c34f12 ppc/xorg-x11-devel-6.8.2-37.FC4.49.2.ppc64.rpm a86fa6d071848fae515c80bc026cf1e0 ppc/xorg-x11-libs-6.8.2-37.FC4.49.2.ppc64.rpm f123fd31e90d82a2501e1666972ca565 ppc/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.ppc64.rpm c0c906b877b518d53b5abd3e30bbd865 ppc/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.ppc64.rpm ec3f0fd02880369ab253948f27fad8b2 ppc/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.ppc64.rpm fa914dce75bc7e62b5b69fbe6e742870 x86_64/xorg-x11-6.8.2-37.FC4.49.2.x86_64.rpm b7239b0cf400f99517709445b053315e x86_64/xorg-x11-devel-6.8.2-37.FC4.49.2.x86_64.rpm bbd84f61f42a55c640919f13ec25e127 x86_64/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.x86_64.rpm 419c1c4b785f475de308389f47da022a x86_64/xorg-x11-font-utils-6.8.2-37.FC4.49.2.x86_64.rpm 2cdebd905aa1fb6c88c3748faf41fd94 x86_64/xorg-x11-xfs-6.8.2-37.FC4.49.2.x86_64.rpm a56c1f8f99a32fc1de4533abb61fe2a7 x86_64/xorg-x11-twm-6.8.2-37.FC4.49.2.x86_64.rpm 1fa2e23116693c03146fea2591844823 x86_64/xorg-x11-xdm-6.8.2-37.FC4.49.2.x86_64.rpm 7f6177fca4e244739f48cb6e756ce447 x86_64/xorg-x11-libs-6.8.2-37.FC4.49.2.x86_64.rpm 20c1676bb9bf445cf2d6381e62be8285 x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.x86_64.rpm 4facf85567994682c59506587d37ab3c x86_64/xorg-x11-doc-6.8.2-37.FC4.49.2.x86_64.rpm cd950d3fa20db35104ebe0675f675872 x86_64/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.x86_64.rpm c5ccc3d7cb4f68233d961c64bb1a0ed5 x86_64/xorg-x11-Xnest-6.8.2-37.FC4.49.2.x86_64.rpm 0bddfbfa9e7eb9ccbd5dce835356f1ad x86_64/xorg-x11-tools-6.8.2-37.FC4.49.2.x86_64.rpm 8ca30ffd17c9c63f841562a3be46ac63 x86_64/xorg-x11-xauth-6.8.2-37.FC4.49.2.x86_64.rpm cd7aa609b92025e79a3317ebe37fe514 x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.x86_64.rpm 0fd63a17d0004ff43a998b5c54f9b41b x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.x86_64.rpm 90573c3c2db9bf79689ff90475f8a11b x86_64/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.x86_64.rpm e331ca0a8335162f40fabafa31eefc6e x86_64/xorg-x11-sdk-6.8.2-37.FC4.49.2.x86_64.rpm 61d6205d418de8da8abde74113b22d5b x86_64/xorg-x11-devel-6.8.2-37.FC4.49.2.i386.rpm f60dd3ea9c845a85ca5f8215f67b33c4 x86_64/xorg-x11-libs-6.8.2-37.FC4.49.2.i386.rpm 9db18bbc888ace7f05ed40ba3368dc72 x86_64/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.i386.rpm a61f980aaf910145843154a6fc0c5dbb x86_64/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.i386.rpm 644d02a543be9a34c3f59eee35630790 x86_64/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.i386.rpm 1e14b467dc9bd0e09ab2f78488d55ff4 i386/xorg-x11-6.8.2-37.FC4.49.2.i386.rpm 61d6205d418de8da8abde74113b22d5b i386/xorg-x11-devel-6.8.2-37.FC4.49.2.i386.rpm f1e1fa7c529eb6a94b5c0291b3f64bd5 i386/xorg-x11-deprecated-libs-devel-6.8.2-37.FC4.49.2.i386.rpm d4900fc02fdc68895abc3074892e7fc7 i386/xorg-x11-font-utils-6.8.2-37.FC4.49.2.i386.rpm 0a4d05398a8b5a0ce11f2a7a1ccd1108 i386/xorg-x11-xfs-6.8.2-37.FC4.49.2.i386.rpm 2faf7548659339a9b637a2c9eb654d44 i386/xorg-x11-twm-6.8.2-37.FC4.49.2.i386.rpm 0d55afd506f880ab998d9d113b1614fd i386/xorg-x11-xdm-6.8.2-37.FC4.49.2.i386.rpm f60dd3ea9c845a85ca5f8215f67b33c4 i386/xorg-x11-libs-6.8.2-37.FC4.49.2.i386.rpm 9db18bbc888ace7f05ed40ba3368dc72 i386/xorg-x11-deprecated-libs-6.8.2-37.FC4.49.2.i386.rpm 452e974d1b6d9e89aed06e65f14952d2 i386/xorg-x11-doc-6.8.2-37.FC4.49.2.i386.rpm 200e0c0f13f5cfb42e5da6c73d95af7d i386/xorg-x11-Xdmx-6.8.2-37.FC4.49.2.i386.rpm c1c1a9960abc6c7f768d9614900a1bf6 i386/xorg-x11-Xnest-6.8.2-37.FC4.49.2.i386.rpm 0cd9dacbdfa7bf81bc902a91625a7027 i386/xorg-x11-tools-6.8.2-37.FC4.49.2.i386.rpm c974d468bbef54aae23b83f6ceb6daba i386/xorg-x11-xauth-6.8.2-37.FC4.49.2.i386.rpm a61f980aaf910145843154a6fc0c5dbb i386/xorg-x11-Mesa-libGL-6.8.2-37.FC4.49.2.i386.rpm 644d02a543be9a34c3f59eee35630790 i386/xorg-x11-Mesa-libGLU-6.8.2-37.FC4.49.2.i386.rpm abdddb8c9e19b49225dfa570163f4968 i386/xorg-x11-Xvfb-6.8.2-37.FC4.49.2.i386.rpm e5b85a7681b1dccec0310036c137c8fe i386/xorg-x11-sdk-6.8.2-37.FC4.49.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Sep 22 16:25:41 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 22 Sep 2005 12:25:41 -0400 Subject: [SECURITY] Fedora Core 3 Update: kernel-2.6.12-1.1378_FC3 Message-ID: <200509221625.j8MGPffZ024285@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-905 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : kernel Version : 2.6.12 Release : 1.1378_FC3 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Wed Sep 14 2005 Dave Jones [2.6.12-1.1378_FC3] - Fixes for CAN-2005-2490 and CAN-2005-2492 * Mon Sep 5 2005 Dave Jones - Fix aic7xxx issue with >4GB. (#167049) * Fri Sep 2 2005 Dave Jones [2.6.12-1.1377_FC3] - Various post 2.6.13 ACPI updates. (20050902) * Mon Aug 29 2005 Dave Jones - Fix local builds when '-' is in the hostname. - Update ALPS driver to 2.6.13 level --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ ee18c9fd69161cc9540358eee4ace00d SRPMS/kernel-2.6.12-1.1378_FC3.src.rpm fb534d8db42e3e18e1c376e4c9b9e88c x86_64/kernel-2.6.12-1.1378_FC3.x86_64.rpm 04aae940a90eaf71ddb03ee9093de17f x86_64/kernel-smp-2.6.12-1.1378_FC3.x86_64.rpm 414e09a4df182c5f71d3afb2c4f845c4 x86_64/debug/kernel-debuginfo-2.6.12-1.1378_FC3.x86_64.rpm d2ea91bd06d1c1c79b4621b6a2a22960 x86_64/kernel-doc-2.6.12-1.1378_FC3.noarch.rpm 0060f601e866cadbbf488160d78bb9f9 i386/kernel-2.6.12-1.1378_FC3.i586.rpm cbda633a26e6813f7e39b89bb16d64e6 i386/kernel-smp-2.6.12-1.1378_FC3.i586.rpm 3ace905d55cb06055d9151921c538458 i386/debug/kernel-debuginfo-2.6.12-1.1378_FC3.i586.rpm 03f0f43aec7b747e022293cb6b5a9cc5 i386/kernel-2.6.12-1.1378_FC3.i686.rpm 980250ab8bac2f2d6f61963f49ac6ea2 i386/kernel-smp-2.6.12-1.1378_FC3.i686.rpm 35eae0cd8b06cbc8321049e64a77e32a i386/debug/kernel-debuginfo-2.6.12-1.1378_FC3.i686.rpm d2ea91bd06d1c1c79b4621b6a2a22960 i386/kernel-doc-2.6.12-1.1378_FC3.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Thu Sep 22 16:26:25 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 22 Sep 2005 12:26:25 -0400 Subject: [SECURITY] Fedora Core 4 Update: kernel-2.6.12-1.1456_FC4 Message-ID: <200509221626.j8MGQPrf024568@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-906 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.12 Release : 1.1456_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- * Thu Sep 22 2005 Dave Jones [2.6.12-1.1456_FC4] - Disable crash driver on Xen kernels. * Wed Sep 14 2005 Dave Jones [2.6.12-1.1455_FC4] - Fixes for CAN-2005-2490 and CAN-2005-2492 * Thu Sep 8 2005 Rik van Riel - upgrade to a newer Xen snapshot - exclude Xen TPM bits, since those conflict with 2.6.12.5 - enable highmem for Xen kernels (#162226) - add workaround for glibc bug on VDSO note parsing (Roland) (#166984) * Mon Sep 5 2005 Dave Jones - Fix aic7xxx issue with >4GB. (#167049) * Fri Sep 2 2005 Dave Jones - Various post 2.6.13 ACPI updates. (20050902) * Mon Aug 29 2005 Dave Jones - Fix local builds when '-' is in the hostname. - Update ALPS driver to 2.6.13 level. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ bd2a3e139df54d57879097b9cfec51b1 SRPMS/kernel-2.6.12-1.1456_FC4.src.rpm bcaa3407268508a69121c6cb38e00c3a ppc/kernel-2.6.12-1.1456_FC4.ppc.rpm be7becbfc942989fe45c646973225df4 ppc/kernel-devel-2.6.12-1.1456_FC4.ppc.rpm 4100f89004e387ea563bfd59c209fdda ppc/kernel-smp-2.6.12-1.1456_FC4.ppc.rpm 605e22f7dc1b6d4c71e1522a401ac359 ppc/kernel-smp-devel-2.6.12-1.1456_FC4.ppc.rpm 28b546028099793d26239576a773d570 ppc/debug/kernel-debuginfo-2.6.12-1.1456_FC4.ppc.rpm c651da06bf39a430540b03d70925bec3 ppc/kernel-2.6.12-1.1456_FC4.ppc64.rpm 7030db30d4657ed42e96d439e84d5578 ppc/kernel-devel-2.6.12-1.1456_FC4.ppc64.rpm f1f45bc94ce739624c08ca72877fa24f ppc/kernel-2.6.12-1.1456_FC4.ppc64iseries.rpm 184807d5451ab510ca3f8935342050ac ppc/kernel-devel-2.6.12-1.1456_FC4.ppc64iseries.rpm 93e91fd75faa450764c8a6de7b790f80 x86_64/kernel-2.6.12-1.1456_FC4.x86_64.rpm 30b1ee6f348cbc69060fcc70dbbca670 x86_64/kernel-devel-2.6.12-1.1456_FC4.x86_64.rpm 1e957187c0ba7b4cdcb18659afd13834 x86_64/kernel-smp-2.6.12-1.1456_FC4.x86_64.rpm 3fe2dcb7ecd6b0d7539d679b90b3388f x86_64/kernel-smp-devel-2.6.12-1.1456_FC4.x86_64.rpm dde0fffa76e264bfc075ffebaf11d91f x86_64/debug/kernel-debuginfo-2.6.12-1.1456_FC4.x86_64.rpm c75c22180a24474bd703f4a502a66fb5 x86_64/kernel-doc-2.6.12-1.1456_FC4.noarch.rpm 8fd656000d0367d1148470f7edd7ed27 i386/kernel-2.6.12-1.1456_FC4.i586.rpm 4b9ceda568dbe4b24dc46a57ebe03591 i386/kernel-devel-2.6.12-1.1456_FC4.i586.rpm e753461b3a94a27551392227ff281d5f i386/debug/kernel-debuginfo-2.6.12-1.1456_FC4.i586.rpm c002b583d8b29cab0e8c0954e8450074 i386/kernel-2.6.12-1.1456_FC4.i686.rpm 0abd1f8db04a10a2b8b001745feeaa1b i386/kernel-devel-2.6.12-1.1456_FC4.i686.rpm 096f012fd5cc81b53f87702ba79c5a3d i386/kernel-smp-2.6.12-1.1456_FC4.i686.rpm f6fbf3343362fa2978f4dc7768d17871 i386/kernel-smp-devel-2.6.12-1.1456_FC4.i686.rpm f9353facd65daa04406efc4ef0dbc0e6 i386/kernel-xen0-2.6.12-1.1456_FC4.i686.rpm 898a2aaaa7dfb274da71f1c09e90c8a5 i386/kernel-xen0-devel-2.6.12-1.1456_FC4.i686.rpm daf433c89ea4e2fd8cbb97eac79a3246 i386/kernel-xenU-2.6.12-1.1456_FC4.i686.rpm 6b5c60a67366ae1bc4a4b0d5d48e571a i386/kernel-xenU-devel-2.6.12-1.1456_FC4.i686.rpm 68bb025a24701eb8c9b6ba689f3fbc74 i386/debug/kernel-debuginfo-2.6.12-1.1456_FC4.i686.rpm c75c22180a24474bd703f4a502a66fb5 i386/kernel-doc-2.6.12-1.1456_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Thu Sep 22 16:26:27 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Thu, 22 Sep 2005 12:26:27 -0400 Subject: Fedora Core 4 Update: shadow-utils-4.0.12-4.FC4 Message-ID: <200509221626.j8MGQRJ6024588@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-907 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : shadow-utils Version : 4.0.12 Release : 4.FC4 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- * Wed Sep 21 2005 Peter Vrabec 2:4.0.12-4.FC4 - rebuilt * Tue Sep 20 2005 Peter Vrabec 2:4.0.12-3.FC4 - adjust audit patch - don't use new selinux api, because old api is used in FC4 - remove lastlog cs man page * Tue Aug 30 2005 Peter Vrabec 2:4.0.12-2 - audit support * Sat Aug 27 2005 Peter Vrabec 2:4.0.12-1 - upgrade * Sat Aug 13 2005 Dan Walsh 2:4.0.11.1-5 - Change to use new selinux api for selinux_check_passwd_access * Tue Aug 9 2005 Peter Vrabec 2:4.0.11.1-4 - change the password last changed field in the shadow file when "usermod -p" is used (#164943) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f4f5a12710a28186b2057b96e29f5954 SRPMS/shadow-utils-4.0.12-4.FC4.src.rpm 031bc3b4d8f44a297e4307073c28fd1a ppc/shadow-utils-4.0.12-4.FC4.ppc.rpm 170ea0e622b7865ec3d4185192d9415f ppc/debug/shadow-utils-debuginfo-4.0.12-4.FC4.ppc.rpm 4c99f47eba1318a14d0fafa651b67158 x86_64/shadow-utils-4.0.12-4.FC4.x86_64.rpm 96300e910ac4143dca91f33846c76de5 x86_64/debug/shadow-utils-debuginfo-4.0.12-4.FC4.x86_64.rpm 62934d5aea0b7f37f0a0ee59d9c7b244 i386/shadow-utils-4.0.12-4.FC4.i386.rpm da7a6f12b5b3e259fab1cbb262eab654 i386/debug/shadow-utils-debuginfo-4.0.12-4.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From twaugh at redhat.com Thu Sep 22 16:26:38 2005 From: twaugh at redhat.com (Tim Waugh) Date: Thu, 22 Sep 2005 12:26:38 -0400 Subject: [SECURITY] Fedora Core 3 Update: cups-1.1.22-0.rc1.8.7 Message-ID: <200509221626.j8MGQcIC024643@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-908 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : cups Version : 1.1.22 Release : 0.rc1.8.7 Summary : Common Unix Printing System Description : The Common UNIX Printing System provides a portable printing layer for UNIX? operating systems. It has been developed by Easy Software Products to promote a standard printing solution for all UNIX vendors and users. CUPS provides the System V and Berkeley command-line interfaces. --------------------------------------------------------------------- Update Information: A bug was found in the way CUPS processes malformed HTTP requests. It is possible for a remote user capable of connecting to the CUPS daemon to issue a malformed HTTP GET request which will cause CUPS to enter an infinite loop. This is CAN-2005-2874. --------------------------------------------------------------------- * Mon Sep 12 2005 Tim Waugh 1:1.1.22-0.rc1.8.7 - Applied patch to fix STR #1042 (bug #168106). --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 65f26748f58161eebef3989522b7f8b0 SRPMS/cups-1.1.22-0.rc1.8.7.src.rpm 0cfeef76e4c54991f6922608ee5e4e2e x86_64/cups-1.1.22-0.rc1.8.7.x86_64.rpm a1e83ab2a697db8a7c42cc071716dd64 x86_64/cups-devel-1.1.22-0.rc1.8.7.x86_64.rpm 4f08d11315620f76a2b993b5d799c1ef x86_64/cups-libs-1.1.22-0.rc1.8.7.x86_64.rpm 6f2d9b6a2a1b3f9947d702fa72b31d05 x86_64/debug/cups-debuginfo-1.1.22-0.rc1.8.7.x86_64.rpm 86d123f1e15c449c67f1a76302ecf74d x86_64/cups-libs-1.1.22-0.rc1.8.7.i386.rpm 1b383ff224b44c70ec0bbd3b21757b42 i386/cups-1.1.22-0.rc1.8.7.i386.rpm e705689d0e18f2b5dbf04a69dd3e0cca i386/cups-devel-1.1.22-0.rc1.8.7.i386.rpm 86d123f1e15c449c67f1a76302ecf74d i386/cups-libs-1.1.22-0.rc1.8.7.i386.rpm 421c5cf7e405d99ae356950c5d4f3071 i386/debug/cups-debuginfo-1.1.22-0.rc1.8.7.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Thu Sep 22 17:58:36 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Thu, 22 Sep 2005 13:58:36 -0400 Subject: Fedora Core 3 Update: system-config-netboot-0.1.33-1_FC3 Message-ID: <200509221758.j8MHwaJp028206@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-909 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 3 Name : system-config-netboot Version : 0.1.33 Release : 1_FC3 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Wed Sep 21 2005 Jason Vas Dias 0.1.33-1 - fix bug 169011: fstab should use /media, not /mnt for cdrom, floppy - fix bug 168782: /var/lib/xkb needs to be in snapshot files list - fix bug 168415: duplicate old boot args not written to pxelinux.cfg file - fix bug 167757: clients now log to netboot server by default - fix bug 167762: extra kernel boot arguments preserved in pxelinux.cfg file - fix bug 167543: disklessrc should look for pci devices of class 0x680 also * Wed Aug 31 2005 Jason Vas Dias 0.1.32-1 - fix bug 167145: help functionality disabled owing to wrong VERSION string This turned out to be because build was not using automake + autoconf + configure - it now does - + added AM_INIT_AUTOMAKE(system-config-netboot, ${VERSION}) to configure.in and VERSION variable set in .spec file. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 13265d88f9a285c8c4e929bc649ffe67 SRPMS/system-config-netboot-0.1.33-1_FC3.src.rpm b77e517dd6f49c4de4c5c2d9b0dc7953 x86_64/system-config-netboot-0.1.33-1_FC3.x86_64.rpm 1f1f76bad6e22d99d2a0ae0960a6524b x86_64/debug/system-config-netboot-debuginfo-0.1.33-1_FC3.x86_64.rpm 5f6a238db0c7ec941822aa29defd6b57 i386/system-config-netboot-0.1.33-1_FC3.i386.rpm 54d10434ad000fd4bd4608cc386962ad i386/debug/system-config-netboot-debuginfo-0.1.33-1_FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Thu Sep 22 17:59:56 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Thu, 22 Sep 2005 13:59:56 -0400 Subject: Fedora Core 4 Update: system-config-netboot-0.1.33-1_FC4 Message-ID: <200509221759.j8MHxuah028900@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-910 2005-09-22 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-netboot Version : 0.1.33 Release : 1_FC4 Summary : system-config-netboot is an network booting/install configuration utility Description : system-config-netboot is a utility which allows you to configure diskless environments and network installations. --------------------------------------------------------------------- * Wed Sep 21 2005 Jason Vas Dias 0.1.33-1 - fix bug 169011: fstab should use /media, not /mnt for cdrom, floppy - fix bug 168782: /var/lib/xkb needs to be in snapshot files list - fix bug 168415: duplicate old boot args not written to pxelinux.cfg file - fix bug 167757: clients now log to netboot server by default - fix bug 167762: extra kernel boot arguments preserved in pxelinux.cfg file - fix bug 167543: disklessrc should look for pci devices of class 0x680 also * Wed Aug 31 2005 Jason Vas Dias 0.1.32-1 - fix bug 167145: help functionality disabled owing to wrong VERSION string This turned out to be because build was not using automake + autoconf + configure - it now does - + added AM_INIT_AUTOMAKE(system-config-netboot, ${VERSION}) to configure.in and VERSION variable set in .spec file. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 524801a592986f19d84d233abe4fcb98 SRPMS/system-config-netboot-0.1.33-1_FC4.src.rpm 2fb13cdfeb1b6cf63285a779538be26c x86_64/system-config-netboot-0.1.33-1_FC4.x86_64.rpm 662fd9b2b9e6f302f5a21cb999360a64 x86_64/debug/system-config-netboot-debuginfo-0.1.33-1_FC4.x86_64.rpm de9b578989e826f1a1e9a21a956eb094 i386/system-config-netboot-0.1.33-1_FC4.i386.rpm 3290078a3fc7bc9f006925fd0482a378 i386/debug/system-config-netboot-debuginfo-0.1.33-1_FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Fri Sep 23 15:45:01 2005 From: stransky at redhat.com (Martin Stransky) Date: Fri, 23 Sep 2005 11:45:01 -0400 Subject: Fedora Core 4 Update: squid-2.5.STABLE11-1.FC4 Message-ID: <200509231545.j8NFj1gY031495@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-913 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : squid Version : 2.5.STABLE11 Release : 1.FC4 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Fri Sep 23 2005 Martin Stransky 7:2.5.STABLE11-1.FC4 - update to STABLE11 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cabc06f38a17007ae57a441e26454152 SRPMS/squid-2.5.STABLE11-1.FC4.src.rpm ca16da2aaee587b8e07711d22b81e960 ppc/squid-2.5.STABLE11-1.FC4.ppc.rpm 0e15866c9b28cbf831ee20bed30b9e03 ppc/debug/squid-debuginfo-2.5.STABLE11-1.FC4.ppc.rpm 2db7a409b7cf294ad7dd4012adc7d80a x86_64/squid-2.5.STABLE11-1.FC4.x86_64.rpm 89571449841a07b3e7d7c3b9c2258e94 x86_64/debug/squid-debuginfo-2.5.STABLE11-1.FC4.x86_64.rpm ecc2c9316de4052a728cc0581789b80e i386/squid-2.5.STABLE11-1.FC4.i386.rpm 553ee974c9727d980a1eafc051f6f197 i386/debug/squid-debuginfo-2.5.STABLE11-1.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mharris at redhat.com Fri Sep 23 15:46:01 2005 From: mharris at redhat.com (Mike Harris) Date: Fri, 23 Sep 2005 11:46:01 -0400 Subject: Fedora Core 3 Update: xorg-x11-6.8.2-1.FC3.45.2 Message-ID: <200509231546.j8NFk16g032544@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-914 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 3 Name : xorg-x11 Version : 6.8.2 Release : 1.FC3.45.2 Summary : The basic fonts, programs and docs for an X workstation. Description : X.org X11 is an open source implementation of the X Window System. It provides the basic low level functionality which full fledged graphical user interfaces (GUIs) such as GNOME and KDE are designed upon. --------------------------------------------------------------------- Update Information: This xorg-x11 update fixes a regression in the rpm postuninstall script of the xorg-x11-Mesa-libGLU package introduced in the previous xorg-x11 update. The bug is caused due to an idiosyncracy in the rpm package manager's spec file parser, which interepreted some comments in the spec file as being part of a shell script. This update works around this rpm glitch however due to the nature of the bug being in the postun script of the previous update, the bad postun script will still execute on upgrades, as it is the old buggy script that gets executed. This will cause the upgrade of xorg-x11-Mesa-libGLU to fail. If upgrading with yum, you will end up having 2 copies of this package installed. To fully install this update and correct the problem requires performing the following steps in order, which will ensure multiple versions of the package are not installed, and that future updates will work properly. 1) Run "yum update" to update to the latest packages. You will see an error message displayed when the old rpm package postun script is executed. This error message is expected, do not report it in bugzilla. 2) Remove all of the old libGLU packages: rpm -e --allmatches --nodeps --noscripts xorg-x11-Mesa-libGLU 3) Install the new fixed package: yum install xorg-x11-Mesa-libGLU After performing the above steps, your system should be properly updated, and future updates should work correctly. --------------------------------------------------------------------- * Thu Sep 22 2005 Mike A. Harris 6.8.2-1.FC3.45.2 - Updated spec file to remove xfs related comment from under the postun for Mesa libs, as rpm interpreted it as a shell script, causing bug (#168844) - Update xorg-x11-6.8.2-ati-radeon-ppc-enable-dynamic-clocks.patch with new version from dwmw2 to fix bug (#152648) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ e37b64bd5fd4c93718dc355ae32e9ab1 SRPMS/xorg-x11-6.8.2-1.FC3.45.2.src.rpm f98a8cd6c87ae65d1da7cf2d0a29951b x86_64/xorg-x11-6.8.2-1.FC3.45.2.x86_64.rpm ced6a1a1961df1c4d2a1686905145775 x86_64/xorg-x11-devel-6.8.2-1.FC3.45.2.x86_64.rpm 363042d462acf1f97b496bf806677298 x86_64/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.2.x86_64.rpm 33f36f9c7d72c1f9beeb3612bc87e3bf x86_64/xorg-x11-font-utils-6.8.2-1.FC3.45.2.x86_64.rpm 43f205d3710746e1ffbc31cbd6772ddd x86_64/xorg-x11-xfs-6.8.2-1.FC3.45.2.x86_64.rpm 03daf8efbbc7bd6c314be16bc3573845 x86_64/xorg-x11-twm-6.8.2-1.FC3.45.2.x86_64.rpm 053f217ce4821f5af1e60c8dddb35867 x86_64/xorg-x11-xdm-6.8.2-1.FC3.45.2.x86_64.rpm a7416024267061a6ce4d605a06573a7b x86_64/xorg-x11-libs-6.8.2-1.FC3.45.2.x86_64.rpm 3ae70ceac044f581cc52b5622e890fa8 x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.2.x86_64.rpm a5ba55cdc5f11d27cf57cafe8d234645 x86_64/xorg-x11-doc-6.8.2-1.FC3.45.2.x86_64.rpm cd94597b795b8be60c160d5c4937ed22 x86_64/xorg-x11-Xdmx-6.8.2-1.FC3.45.2.x86_64.rpm 37618bf18a44328b33a6d69b6ce87f2a x86_64/xorg-x11-Xnest-6.8.2-1.FC3.45.2.x86_64.rpm ec2f83702e2f2cf420e85c008333623e x86_64/xorg-x11-tools-6.8.2-1.FC3.45.2.x86_64.rpm 0eaed02cd4c4f0f1a5b4357b8fd7f692 x86_64/xorg-x11-xauth-6.8.2-1.FC3.45.2.x86_64.rpm cdb2ea1794e6cd7d930b05110d0edc4c x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.2.x86_64.rpm ae89a23a51bce85ce2c34483ffd00a13 x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.2.x86_64.rpm 3edebd440fd8bfd3a84b20c4b08993ee x86_64/xorg-x11-Xvfb-6.8.2-1.FC3.45.2.x86_64.rpm d0220706637bbac0ffa1cdb340981afd x86_64/xorg-x11-sdk-6.8.2-1.FC3.45.2.x86_64.rpm 6b29a02e8b4b25a7fdd3153361d2763d x86_64/xorg-x11-devel-6.8.2-1.FC3.45.2.i386.rpm 052bb7faf628d52fcc022429f4cfafae x86_64/xorg-x11-libs-6.8.2-1.FC3.45.2.i386.rpm 184d597c764ea24f25540752e6a1d02f x86_64/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.2.i386.rpm 60b68da35fc3eedbdc55f9d9e1007f49 x86_64/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.2.i386.rpm 7364b2e092c85214f31d61a3f66bab55 x86_64/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.2.i386.rpm 19825454c5413f8ebcd5c8f1020cd9be i386/xorg-x11-6.8.2-1.FC3.45.2.i386.rpm 6b29a02e8b4b25a7fdd3153361d2763d i386/xorg-x11-devel-6.8.2-1.FC3.45.2.i386.rpm 8f0972e884a2adf6f670acef6a4e0086 i386/xorg-x11-deprecated-libs-devel-6.8.2-1.FC3.45.2.i386.rpm a3c7d8da5c9d2b28c8ba80954db2f04b i386/xorg-x11-font-utils-6.8.2-1.FC3.45.2.i386.rpm 446cf81261a838a6ac2ed0d85b2e8b52 i386/xorg-x11-xfs-6.8.2-1.FC3.45.2.i386.rpm 9f6f4a624c9beb47189ca53ff7acb128 i386/xorg-x11-twm-6.8.2-1.FC3.45.2.i386.rpm a9c2c9deddb9390458d84b6691874a93 i386/xorg-x11-xdm-6.8.2-1.FC3.45.2.i386.rpm 052bb7faf628d52fcc022429f4cfafae i386/xorg-x11-libs-6.8.2-1.FC3.45.2.i386.rpm 184d597c764ea24f25540752e6a1d02f i386/xorg-x11-deprecated-libs-6.8.2-1.FC3.45.2.i386.rpm a0de9705065c342f939e6aae714c0298 i386/xorg-x11-doc-6.8.2-1.FC3.45.2.i386.rpm 0c9c2cc3e02ac3338f7df72507aa75e3 i386/xorg-x11-Xdmx-6.8.2-1.FC3.45.2.i386.rpm d57bdbe6dd1c75c4c29b711349e46914 i386/xorg-x11-Xnest-6.8.2-1.FC3.45.2.i386.rpm 8200615847fcf3d0f63451b6a7eaa803 i386/xorg-x11-tools-6.8.2-1.FC3.45.2.i386.rpm 2d5cfb37f5a7a18ab5bc71bf91972c86 i386/xorg-x11-xauth-6.8.2-1.FC3.45.2.i386.rpm 60b68da35fc3eedbdc55f9d9e1007f49 i386/xorg-x11-Mesa-libGL-6.8.2-1.FC3.45.2.i386.rpm 7364b2e092c85214f31d61a3f66bab55 i386/xorg-x11-Mesa-libGLU-6.8.2-1.FC3.45.2.i386.rpm ddf591f18b724b7f1df085fc8593e4db i386/xorg-x11-Xvfb-6.8.2-1.FC3.45.2.i386.rpm 89a1449d4f473be994a6d70346829c31 i386/xorg-x11-sdk-6.8.2-1.FC3.45.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Fri Sep 23 15:46:03 2005 From: stransky at redhat.com (Martin Stransky) Date: Fri, 23 Sep 2005 11:46:03 -0400 Subject: Fedora Core 3 Update: squid-2.5.STABLE11-1.FC3 Message-ID: <200509231546.j8NFk347032580@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-915 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE11 Release : 1.FC3 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Fri Sep 23 2005 Martin Stransky 7:2.5.STABLE11-1.FC3 - update to STABLE11 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ c9e608c609b5886eb6d8b72ec2685b9a SRPMS/squid-2.5.STABLE11-1.FC3.src.rpm 18c100bced6661d3c3e54917e0e1f187 x86_64/squid-2.5.STABLE11-1.FC3.x86_64.rpm aa771a75ee39341822ad6d9f544aeee6 x86_64/debug/squid-debuginfo-2.5.STABLE11-1.FC3.x86_64.rpm 6805a343752c38bdda8c6261b933bf87 i386/squid-2.5.STABLE11-1.FC3.i386.rpm 62bd18bd99f6618496d03fe47579ada8 i386/debug/squid-debuginfo-2.5.STABLE11-1.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Fri Sep 23 18:54:48 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Fri, 23 Sep 2005 14:54:48 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.1 Message-ID: <200509231854.j8NIsmUq031584@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-895 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.1 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- Update Information: Several fixes included from rawhide version. --------------------------------------------------------------------- --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 6072115b6d5325f93d1c3485fe45180c SRPMS/selinux-policy-targeted-1.27.1-2.1.src.rpm ea4069112cdfc62d12c6d8ac0c13ad14 x86_64/selinux-policy-targeted-1.27.1-2.1.noarch.rpm cdcf8ef72dc85953f5bae31eb87416d4 x86_64/selinux-policy-targeted-sources-1.27.1-2.1.noarch.rpm ea4069112cdfc62d12c6d8ac0c13ad14 i386/selinux-policy-targeted-1.27.1-2.1.noarch.rpm cdcf8ef72dc85953f5bae31eb87416d4 i386/selinux-policy-targeted-sources-1.27.1-2.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From jvdias at redhat.com Fri Sep 23 20:10:57 2005 From: jvdias at redhat.com (Jason Vas Dias) Date: Fri, 23 Sep 2005 16:10:57 -0400 Subject: Fedora Core 4 Update: system-config-bind-4.0.0-31_FC4 Message-ID: <200509232010.j8NKAunR030699@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-919 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-bind Version : 4.0.0 Release : 31_FC4 Summary : The Red Hat BIND DNS Configuration Tool. Description : The system-config-bind package provides a graphical user interface (GUI) to configure the Berkeley Internet Name Domain (BIND) Domain Name System (DNS) server, "named", with a set of python modules. Users new to BIND configuration can use this tool to quickly set up a working DNS server. --------------------------------------------------------------------- * Fri Sep 23 2005 Jason Vas Dias - 4.0.0-31 - fix deletion of record with following records for same name - fix zone serial increment on save - ship updated translations --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 01b51213542d251ef64dab6a4f4afca7 SRPMS/system-config-bind-4.0.0-31_FC4.src.rpm 82f7bacc5d36d7e9462f7153dcbed9c9 x86_64/system-config-bind-4.0.0-31_FC4.noarch.rpm 82f7bacc5d36d7e9462f7153dcbed9c9 i386/system-config-bind-4.0.0-31_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From davej at redhat.com Sat Sep 24 02:13:59 2005 From: davej at redhat.com (Dave Jones) Date: Fri, 23 Sep 2005 22:13:59 -0400 Subject: Fedora Core 4 Update: x86info-1.15-1.11 Message-ID: <200509240213.j8O2DxeH031157@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-922 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : x86info Version : 1.15 Release : 1.11 Summary : x86 processor information tool. Description : x86info displays diagnostic information about x86 CPU's, such as cache configuration and supported features. --------------------------------------------------------------------- Update Information: Upstream update, which recognises a whole bunch of extra CPUs. --------------------------------------------------------------------- * Fri Sep 23 2005 Dave Jones - Update to 1.15 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ f0afda399a704300fa51ab96c3f956f5 SRPMS/x86info-1.15-1.11.src.rpm 792243801da252b01b1a4bf4dc1bd863 x86_64/x86info-1.15-1.11.x86_64.rpm 9c28aaf9b2d6253915997f2af83896a5 x86_64/debug/x86info-debuginfo-1.15-1.11.x86_64.rpm e71a0324e1154bf4ec21fac32b70a405 i386/x86info-1.15-1.11.i386.rpm 7c99c5d1f69371018f574df54e29edb1 i386/debug/x86info-debuginfo-1.15-1.11.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mharris at redhat.com Sat Sep 24 02:14:01 2005 From: mharris at redhat.com (Mike Harris) Date: Fri, 23 Sep 2005 22:14:01 -0400 Subject: Fedora Core 4 Update: xinitrc-4.0.18.1-1 Message-ID: <200509240214.j8O2E1W4031188@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-924 2005-09-23 --------------------------------------------------------------------- Product : Fedora Core 4 Name : xinitrc Version : 4.0.18.1 Release : 1 Summary : The default startup script for the X Window System. Description : The xinitrc package contains the xinitrc file, a script which is used to configure your X Window System session or to start a window manager. --------------------------------------------------------------------- Update Information: The xinitrc package is a collection of startup scripts and config files for the X Window System. A new feature was added to the xinitrc package in FC-4 to allow 3rd party window managers to be able to drop in their own custom startup shell scripts, which would get autodetected and used by xinitrc/Xsession automatically if present for a given windowmanager or desktop environment. This feature was unused in Fedora Core 4 itself however, and recently a flaw was discovered in the implementation. This update fixes this feature of the xinitrc scripts to allow 3rd party window managers and desktop environments to easily integrate with the X startup process. --------------------------------------------------------------------- * Fri Sep 23 2005 Mike A. Harris 4.0.18.1-1 - Backport all of 4.0.20-1 from Fedora devel head to xinitrc-fc4-branch for FC4 update, to fix (#168634) * Fri Sep 23 2005 Mike A. Harris 4.0.20-1 - Fix glitch in Xsession script in implementation of Xclients.d (#168634) * Tue May 24 2005 Mike A. Harris 4.0.19-1 - [xinitrc-common] source /etc/profile.d/lang.sh if it exists to try and fix bug (#138681) - Remove unnecessary dependancy on /usr/X11R6/bin/RunWM from spec file - Do not install RunWM symlinks for window managers we have not shipped for several years. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3e309143e316534e24250aa6b7b8c5d2 SRPMS/xinitrc-4.0.18.1-1.src.rpm e987474a5764bafc5a16093f40c74f35 x86_64/xinitrc-4.0.18.1-1.noarch.rpm e987474a5764bafc5a16093f40c74f35 i386/xinitrc-4.0.18.1-1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tchung at fedoranews.org Mon Sep 26 07:07:55 2005 From: tchung at fedoranews.org (Thomas Chung) Date: Mon, 26 Sep 2005 00:07:55 -0700 Subject: Fedora Weekly News Issue 15 Message-ID: <20050926064310.M56018@fedoranews.org> Welcome to our issue number 15 of Fedora Weekly News. http://fedoranews.org/wiki/Fedora_Weekly_News_Issue_15 In this issue, we have following articles: 1 Mozilla Firefox 1.0.7 Released 2 Unavoidable Xorg package update problems 3 News for ASUS K8N-DL owners 4 Fedora FAQ merger effort 5 Meeting Minutes for Fedora Documentation 6 Meeting Minutes for Fedora Marketing 7 Review: The Present and Future with Fedora Core 4 8 My Experience and Strategy in Migrating MS Windows to Linux 9 Tip of the Week 10 Fedora Core 4 Updates 11 Contributing to Fedora Weekly News 12 Editor's Blog The latest issue can always be found at http://fedoranews.org/wiki/Fedora_Weekly_News_Latest_Issue We need more volunteer writers who watch the Fedora community and report about what is going on. To find out how you can contribute, please visit http://fedoranews.org/wiki/Contributing_to_Fedora_Weekly_News See you in next issue of FWN! -- Thomas Chung FedoraNEWS.ORG (http://fedoranews.org) "..where you can free your knowledge for your free community!" From sgrubb at redhat.com Mon Sep 26 17:16:01 2005 From: sgrubb at redhat.com (Steven Grubb) Date: Mon, 26 Sep 2005 13:16:01 -0400 Subject: Fedora Core 4 Update: audit-1.0.4-1.fc4 Message-ID: <200509261716.j8QHG1SP014898@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-917 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : audit Version : 1.0.4 Release : 1.fc4 Summary : User space tools for 2.6 kernel auditing. Description : The audit package contains the user space utilities for storing and processing the audit records generate by the audit subsystem in the Linux 2.6 kernel. --------------------------------------------------------------------- * Fri Sep 23 2005 Steve Grubb 1.0.4-1.fc4 - Make rate & backlog 32 bit unsigned int in auditctl - In auditctl, if -F arch is given with -t option, don't require list - Update auditd man page - Add size check to audit_send - Update message for audit_open failure when kernel doesn't support audit --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ffca4976b6951effcd76ab745dedb8e4 SRPMS/audit-1.0.4-1.fc4.src.rpm 8c5a0c27235e15954cbec333e41601eb ppc/audit-1.0.4-1.fc4.ppc.rpm a10f3896d4fa5ecfde0419c29009c7ae ppc/audit-libs-1.0.4-1.fc4.ppc.rpm a4484bfda5e368e1d71324d2e14d0053 ppc/audit-libs-devel-1.0.4-1.fc4.ppc.rpm ad4deb7c43281229dd2f9da5fe1b27d0 ppc/debug/audit-debuginfo-1.0.4-1.fc4.ppc.rpm e5e0e784500046d0fce846d4b76d6e73 ppc/audit-libs-1.0.4-1.fc4.ppc64.rpm bd5b46ef6603d3bc5613031ffdeabef1 x86_64/audit-1.0.4-1.fc4.x86_64.rpm d953839834b136e510f25001a5bf1093 x86_64/audit-libs-1.0.4-1.fc4.x86_64.rpm 02d3d57fc3566d3ae7f6bf081a8bc0b5 x86_64/audit-libs-devel-1.0.4-1.fc4.x86_64.rpm b9bfbe8f95a760cc6b3e9e5a39d6ff44 x86_64/debug/audit-debuginfo-1.0.4-1.fc4.x86_64.rpm 1e73d0ec302e7523c601564b7c1fc73d x86_64/audit-libs-1.0.4-1.fc4.i386.rpm 0808b3f53ceaadeb4fd8697fdb81e161 i386/audit-1.0.4-1.fc4.i386.rpm 1e73d0ec302e7523c601564b7c1fc73d i386/audit-libs-1.0.4-1.fc4.i386.rpm aead555554a929494e2f8f5d872af154 i386/audit-libs-devel-1.0.4-1.fc4.i386.rpm 7a15b0b725a58b45013a372f3e77edf9 i386/debug/audit-debuginfo-1.0.4-1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From harald at redhat.com Mon Sep 26 17:16:03 2005 From: harald at redhat.com (Harald Hoyer) Date: Mon, 26 Sep 2005 13:16:03 -0400 Subject: Fedora Core 4 Update: openobex-1.0.1-3.0.FC4.1 Message-ID: <200509261716.j8QHG3gK014915@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-885 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : openobex Version : 1.0.1 Release : 3.0.FC4.1 Summary : Library for using OBEX Description : Open OBEX shared c-library --------------------------------------------------------------------- Update Information: `OBEX_ServerAccept' was added to the exported symbols to enable proper linking with some programs. --------------------------------------------------------------------- * Mon May 2 2005 Harald Hoyer 1.0.1-3.0.FC4.1 - added `OBEX_ServerAccept' to the exported symbols (bug rh#146353) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ b8d99ac2117eb786a876ba5c547fd2af SRPMS/openobex-1.0.1-3.0.FC4.1.src.rpm f2403dd36e61b7707c12ff4b1cedac7d ppc/openobex-1.0.1-3.0.FC4.1.ppc.rpm bfa8a12f99a45d5a5bebe1324d9eb1d1 ppc/openobex-devel-1.0.1-3.0.FC4.1.ppc.rpm 635824c9bea9312e7e0ef85ce8c9124a ppc/debug/openobex-debuginfo-1.0.1-3.0.FC4.1.ppc.rpm dac85ba1d53bff53c41048043836ccfa ppc/openobex-1.0.1-3.0.FC4.1.ppc64.rpm a124ad68d00b4aed0a952fb3c8c16885 x86_64/openobex-1.0.1-3.0.FC4.1.x86_64.rpm 616f1f891d95927c51a5e604d29e428e x86_64/openobex-devel-1.0.1-3.0.FC4.1.x86_64.rpm 26569b77c94bd246e436020d167d97cc x86_64/debug/openobex-debuginfo-1.0.1-3.0.FC4.1.x86_64.rpm 88d4972d68eca265538689b3db3c99f3 x86_64/openobex-1.0.1-3.0.FC4.1.i386.rpm 88d4972d68eca265538689b3db3c99f3 i386/openobex-1.0.1-3.0.FC4.1.i386.rpm ad70742b2b6696e6f67710fccb4c0915 i386/openobex-devel-1.0.1-3.0.FC4.1.i386.rpm 4aabdc4d49cb3acbda950308d4f01e99 i386/debug/openobex-debuginfo-1.0.1-3.0.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Mon Sep 26 17:16:05 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Mon, 26 Sep 2005 13:16:05 -0400 Subject: Fedora Core 3 Update: ruby-1.8.3-1.fc3 Message-ID: <200509261716.j8QHG5Dx014952@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-925 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : ruby Version : 1.8.3 Release : 1.fc3 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Mon Sep 26 2005 Akira TAGOH - 1.8.3-1.fc3 - New upstream release. - Build-Requires xorg-x11-devel instead of XFree86-devel. - ruby-multilib.patch: applied for only 64-bit archs. - ruby-1.8.2-xmlrpc-CAN-2005-1992.patch: removed. it has already been in upstream. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 7091810b48d485a7d39a3084434f05b7 SRPMS/ruby-1.8.3-1.fc3.src.rpm 8888b7b4b158287c9b37ccbd03e0aff2 x86_64/ruby-1.8.3-1.fc3.x86_64.rpm 9e300e04014cedce2820941113d6306a x86_64/ruby-libs-1.8.3-1.fc3.x86_64.rpm 6ff0722bbfcf4a3d1a94c3f3ce69e09b x86_64/ruby-devel-1.8.3-1.fc3.x86_64.rpm 745e1a9f93f1a887d97e837eeaaeead4 x86_64/ruby-tcltk-1.8.3-1.fc3.x86_64.rpm 8b109da3dbd58f950f7b6b2c0d34f51f x86_64/irb-1.8.3-1.fc3.x86_64.rpm 503f9218383d4a3a3ee4d33ff3106b8d x86_64/rdoc-1.8.3-1.fc3.x86_64.rpm 77deb05ef66cf2a2619ebf4a30382105 x86_64/ruby-docs-1.8.3-1.fc3.x86_64.rpm 0ed15683cd1e18e36fb2011214603fad x86_64/ruby-mode-1.8.3-1.fc3.x86_64.rpm c648bf63395a252c26f6184809b22713 x86_64/ri-1.8.3-1.fc3.x86_64.rpm 2ab086aa34631908c8cb91cb77d28a14 x86_64/debug/ruby-debuginfo-1.8.3-1.fc3.x86_64.rpm f798e4d8adc250041c38194c9f64d1f5 x86_64/ruby-libs-1.8.3-1.fc3.i386.rpm 137d1897d3510c5949dacd2129c1115e i386/ruby-1.8.3-1.fc3.i386.rpm f798e4d8adc250041c38194c9f64d1f5 i386/ruby-libs-1.8.3-1.fc3.i386.rpm 593ab4c5abd6742cd199253939e601c4 i386/ruby-devel-1.8.3-1.fc3.i386.rpm aa8314dfe654b3fcda15ce55efc6eb8f i386/ruby-tcltk-1.8.3-1.fc3.i386.rpm 73226a6169ceb76bc97bce30be6627f0 i386/irb-1.8.3-1.fc3.i386.rpm 5d4452f228fdd302719b9a04b3ed8653 i386/rdoc-1.8.3-1.fc3.i386.rpm 9c7ece6595d1669b41cc414b1b20b7d4 i386/ruby-docs-1.8.3-1.fc3.i386.rpm fecdf0c4becd809f39077c20211fca24 i386/ruby-mode-1.8.3-1.fc3.i386.rpm 678c89c106e9700ad76b5f7b8552e77b i386/ri-1.8.3-1.fc3.i386.rpm 7a73494b79ef19bf90100418e6496075 i386/debug/ruby-debuginfo-1.8.3-1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:12 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:12 -0400 Subject: [SECURITY] Fedora Core 4 Update: firefox-1.0.7-1.1.fc4 Message-ID: <200509261716.j8QHGCJR015022@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-926 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : firefox Version : 1.0.7 Release : 1.1.fc4 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: An updated firefox package that fixes several security bugs is now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Firefox processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Firefox if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Firefox makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Firefox implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in such a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Firefox 1.0.6 this issue is not directly exploitable and will need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Firefox's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Firefox. (CAN-2005-2705) A bug was found in the way Firefox displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Firefox opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) A bug was found in the way Firefox processes URLs passed to it on the command line. If a user passes a malformed URL to Firefox, such as clicking on a link in an instant messaging program, it is possible to execute arbitrary commands as the user running Firefox. (CAN-2005-2968) Users of Firefox are advised to upgrade to this updated package that contains Firefox version 1.0.7 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 22 2005 Christopher Aillon 0:1.0.7-1.1.fc4 - Update to 1.0.7, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3d34c9afd050102e342e54d18c938892 SRPMS/firefox-1.0.7-1.1.fc4.src.rpm 064d9b23b001d6e1e794914254ae60fe ppc/firefox-1.0.7-1.1.fc4.ppc.rpm 4469655cc945d0bd97743c42ba7326b1 ppc/debug/firefox-debuginfo-1.0.7-1.1.fc4.ppc.rpm 3a9cc318a771fa152e65368d43a4b5a0 x86_64/firefox-1.0.7-1.1.fc4.x86_64.rpm 2c3ee4f39f825a78d97420f120629f8e x86_64/debug/firefox-debuginfo-1.0.7-1.1.fc4.x86_64.rpm 61bfc913f93131be9d2754944a7afcfc i386/firefox-1.0.7-1.1.fc4.i386.rpm 5ab51918877bf51b3586ce35f7e01de7 i386/debug/firefox-debuginfo-1.0.7-1.1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:21 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:21 -0400 Subject: [SECURITY] Fedora Core 4 Update: mozilla-1.7.12-1.5.1 Message-ID: <200509261716.j8QHGLUJ015042@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-927 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : mozilla Version : 1.7.12 Release : 1.5.1 Summary : Web browser and mail reader Description : Mozilla is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Updated mozilla packages that fix several security bugs are now available for Fedora Core 4. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Mozilla implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Mozilla 1.7.10 this issue is not directly exploitable and would need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Mozilla's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Mozilla. (CAN-2005-2705) A bug was found in the way Mozilla displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Mozilla opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) Users of Mozilla are advised to upgrade to this updated package that contains Mozilla version 1.7.12 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 22 2005 Christopher Aillon 37:1.7.12-1.5.1 - Update to 1.7.12, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 15996667d8d7ff6f716f9a3b3fd73a46 SRPMS/mozilla-1.7.12-1.5.1.src.rpm 6e5d4465c6818212dc200884a6772efc ppc/mozilla-1.7.12-1.5.1.ppc.rpm 554fab19cd517dac6af547fc9f8a0cab ppc/mozilla-nspr-1.7.12-1.5.1.ppc.rpm d96547c7855f990aea45008176c94151 ppc/mozilla-nspr-devel-1.7.12-1.5.1.ppc.rpm eb943304ee62ad1c21323d48cffac07f ppc/mozilla-nss-1.7.12-1.5.1.ppc.rpm 388bf012368737e2e9abd8fdae61cd10 ppc/mozilla-nss-devel-1.7.12-1.5.1.ppc.rpm 73a56b8de2ed1ce21ce934d7b4fc0030 ppc/mozilla-devel-1.7.12-1.5.1.ppc.rpm f0e2bb8447868c5310506cdf4e59f610 ppc/mozilla-mail-1.7.12-1.5.1.ppc.rpm b6d8b972a810d6be63c9e49acb311a63 ppc/mozilla-chat-1.7.12-1.5.1.ppc.rpm 19bb5d74ed7f347b0bff67b9e2687426 ppc/mozilla-js-debugger-1.7.12-1.5.1.ppc.rpm 87dc66737ae9ff2d01f0900c02a34c92 ppc/mozilla-dom-inspector-1.7.12-1.5.1.ppc.rpm af43d44627d556682f070afe5b0fcc88 ppc/debug/mozilla-debuginfo-1.7.12-1.5.1.ppc.rpm 7834b3634d54f4ab835c77e247a56b6f x86_64/mozilla-1.7.12-1.5.1.x86_64.rpm 06bf1c0ffd94de4dd3abe534f6c62448 x86_64/mozilla-nspr-1.7.12-1.5.1.x86_64.rpm aaea1e31b0d1818d9165928c716f81d7 x86_64/mozilla-nspr-devel-1.7.12-1.5.1.x86_64.rpm 2986c7d17771826b0ce3802b2322cbef x86_64/mozilla-nss-1.7.12-1.5.1.x86_64.rpm fd477dad54c6b764730db8255854d8c4 x86_64/mozilla-nss-devel-1.7.12-1.5.1.x86_64.rpm fba077cce640223cab879d41e5916c99 x86_64/mozilla-devel-1.7.12-1.5.1.x86_64.rpm 5f8e89073c0fb61e9cfe1f36789a3933 x86_64/mozilla-mail-1.7.12-1.5.1.x86_64.rpm 99932f0cd7bc71c5300f7b83021e8bc5 x86_64/mozilla-chat-1.7.12-1.5.1.x86_64.rpm 891fff494775baeef27bd3137684eeec x86_64/mozilla-js-debugger-1.7.12-1.5.1.x86_64.rpm ac1e58cffbe7b5cb163c056da0a0f282 x86_64/mozilla-dom-inspector-1.7.12-1.5.1.x86_64.rpm 7e0ea761ff2e9caea8c42b082c13f604 x86_64/debug/mozilla-debuginfo-1.7.12-1.5.1.x86_64.rpm 47c89bff509e46e4b54041aac04f2137 x86_64/mozilla-nspr-1.7.12-1.5.1.i386.rpm ae517ab122351d6ada9e9289b1c1ef3d x86_64/mozilla-nss-1.7.12-1.5.1.i386.rpm 9b9ca33577a785f0e36ed2092ed97555 i386/mozilla-1.7.12-1.5.1.i386.rpm 47c89bff509e46e4b54041aac04f2137 i386/mozilla-nspr-1.7.12-1.5.1.i386.rpm 9c409c087a06ccec4ba0b404ca2e1b1d i386/mozilla-nspr-devel-1.7.12-1.5.1.i386.rpm ae517ab122351d6ada9e9289b1c1ef3d i386/mozilla-nss-1.7.12-1.5.1.i386.rpm d74dd6b014102d3a6f9e0fafae217edf i386/mozilla-nss-devel-1.7.12-1.5.1.i386.rpm 4b3cacd4a3c274c008d55aae107d108a i386/mozilla-devel-1.7.12-1.5.1.i386.rpm b24a2919fafa1f4e314e5a26ef65280f i386/mozilla-mail-1.7.12-1.5.1.i386.rpm 86ac5ce35a97c750eeb38764553a7653 i386/mozilla-chat-1.7.12-1.5.1.i386.rpm 74b1fd6aea19fd037e5ccec3c94c70c7 i386/mozilla-js-debugger-1.7.12-1.5.1.i386.rpm 30d339600011964baec08ce5d895f42d i386/mozilla-dom-inspector-1.7.12-1.5.1.i386.rpm d7c08369f13113f9195097969107549e i386/debug/mozilla-debuginfo-1.7.12-1.5.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:21 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:21 -0400 Subject: [SECURITY] Fedora Core 4 Update: devhelp-0.10-1.4.2 Message-ID: <200509261716.j8QHGLJY015049@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-928 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : devhelp Version : 0.10 Release : 1.4.2 Summary : API document browser Description : A API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Fri Sep 23 2005 Christopher Aillon 0.10-1.4.2 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fb4a86c6842691da1b9ebb25cf906f0a SRPMS/devhelp-0.10-1.4.2.src.rpm cc9b66e03b088c1503da8b0c00779740 ppc/devhelp-0.10-1.4.2.ppc.rpm 026c779e5a15a71d7f75821d58537702 ppc/devhelp-devel-0.10-1.4.2.ppc.rpm bd0deababf6fa8edc746b89987889298 ppc/debug/devhelp-debuginfo-0.10-1.4.2.ppc.rpm 426d4f3950a436fcdfa014906c42f157 x86_64/devhelp-0.10-1.4.2.x86_64.rpm a3ecf635f8b85bcbe6fb182dc04cb1fd x86_64/devhelp-devel-0.10-1.4.2.x86_64.rpm 7c84b29a48ad8a538bf33b1be95a9041 x86_64/debug/devhelp-debuginfo-0.10-1.4.2.x86_64.rpm 642e7d0594fae35b32ef7ef752ea9c43 i386/devhelp-0.10-1.4.2.i386.rpm 388c777fb7577fbde24c48dba1017347 i386/devhelp-devel-0.10-1.4.2.i386.rpm 2ee406235aa1d67b5736a9a4cf8fb1cd i386/debug/devhelp-debuginfo-0.10-1.4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:24 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:24 -0400 Subject: [SECURITY] Fedora Core 4 Update: epiphany-1.6.5-2 Message-ID: <200509261716.j8QHGOaf015062@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-929 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : epiphany Version : 1.6.5 Release : 2 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Fri Sep 23 2005 Christopher Aillon - 1.6.5-2 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 987dd6e5e3ae9f87bc757c99c1519ba5 SRPMS/epiphany-1.6.5-2.src.rpm 5eebf43731e094d0ce5c0f59528155a2 ppc/epiphany-1.6.5-2.ppc.rpm e8b6acdfd0ca79f29797be0acef2ac81 ppc/epiphany-devel-1.6.5-2.ppc.rpm 12249bfad81eab1e62906c6c0e086ce2 ppc/debug/epiphany-debuginfo-1.6.5-2.ppc.rpm e43f45174c326a40d14c48fd656a2a8c x86_64/epiphany-1.6.5-2.x86_64.rpm 542897334dc7c600cf9984fae4878b67 x86_64/epiphany-devel-1.6.5-2.x86_64.rpm 6635d6362496ffdaab16e68706da0386 x86_64/debug/epiphany-debuginfo-1.6.5-2.x86_64.rpm 8999e83768c5f347c5723d6fecd2ca0f i386/epiphany-1.6.5-2.i386.rpm d11777a161b440e626d8862b46c4efa7 i386/epiphany-devel-1.6.5-2.i386.rpm 85eade7b9cc4710c0472441afdf3255c i386/debug/epiphany-debuginfo-1.6.5-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:25 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:25 -0400 Subject: [SECURITY] Fedora Core 4 Update: yelp-2.10.0-1.4.2 Message-ID: <200509261716.j8QHGPtE015074@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-930 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : yelp Version : 2.10.0 Release : 1.4.2 Summary : A system documentation reader from the Gnome project. Description : Yelp is the Gnome 2 help/documentation browser. It is designed to help you browse all the documentation on your system in one central tool. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which yelp depends on. Users of yelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Fri Sep 23 2005 Christopher Aillon 2.10-1.4.2 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 09582592aa56ac3570e5b941c43dfc3e SRPMS/yelp-2.10.0-1.4.2.src.rpm 9d778d62f3ba49dbf81cb4ddd0e95a12 ppc/yelp-2.10.0-1.4.2.ppc.rpm 065a07fe7307b98f0799cf571a884892 ppc/debug/yelp-debuginfo-2.10.0-1.4.2.ppc.rpm 51e3a4b828fb0d89039bb8d54f26eac5 x86_64/yelp-2.10.0-1.4.2.x86_64.rpm 71fb06c953fc9d084de373089b87c170 x86_64/debug/yelp-debuginfo-2.10.0-1.4.2.x86_64.rpm 2e6008f323bf9487fcac37889ceb66b2 i386/yelp-2.10.0-1.4.2.i386.rpm 718dc7cdeb2307631dfd90c7cd8b7dd2 i386/debug/yelp-debuginfo-2.10.0-1.4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:29 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:29 -0400 Subject: [SECURITY] Fedora Core 3 Update: firefox-1.0.7-1.1.fc3 Message-ID: <200509261716.j8QHGTmk015092@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-931 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : firefox Version : 1.0.7 Release : 1.1.fc3 Summary : Mozilla Firefox Web browser. Description : Mozilla Firefox is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: An updated firefox package that fixes several security bugs is now available for Fedora Core 3. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla Firefox is an open source Web browser. A bug was found in the way Firefox processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Firefox. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Firefox processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Firefox if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Firefox makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Firefox implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in such a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Firefox 1.0.6 this issue is not directly exploitable and will need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Firefox's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Firefox. (CAN-2005-2705) A bug was found in the way Firefox displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Firefox opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) A bug was found in the way Firefox processes URLs passed to it on the command line. If a user passes a malformed URL to Firefox, such as clicking on a link in an instant messaging program, it is possible to execute arbitrary commands as the user running Firefox. (CAN-2005-2968) Users of Firefox are advised to upgrade to this updated package that contains Firefox version 1.0.7 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 22 2005 Christopher Aillon 0:1.0.7-1.1.fc3 - Update to 1.0.7, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 85c2728183b838e6c09ce4728a20f233 SRPMS/firefox-1.0.7-1.1.fc3.src.rpm 30343391ad2e1a36945bbed41becd72e x86_64/firefox-1.0.7-1.1.fc3.x86_64.rpm ceabd83c7b403b674795b981c8e57506 x86_64/debug/firefox-debuginfo-1.0.7-1.1.fc3.x86_64.rpm 9836f31b20397c5d717b0a915456c362 i386/firefox-1.0.7-1.1.fc3.i386.rpm 3d9c472fc684a6285dd48781fab34281 i386/debug/firefox-debuginfo-1.0.7-1.1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:34 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:34 -0400 Subject: [SECURITY] Fedora Core 3 Update: mozilla-1.7.12-1.3.1 Message-ID: <200509261716.j8QHGYSf015119@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-932 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : mozilla Version : 1.7.12 Release : 1.3.1 Summary : Web browser and mail reader Description : Mozilla is an open-source web browser, designed for standards compliance, performance and portability. --------------------------------------------------------------------- Update Information: Updated mozilla packages that fix several security bugs are now available for Fedora Core 3. This update has been rated as having critical security impact by the Fedora Security Response Team. Mozilla is an open source Web browser, advanced email and newsgroup client, IRC chat client, and HTML editor. A bug was found in the way Mozilla processes XBM image files. If a user views a specially crafted XBM file, it becomes possible to execute arbitrary code as the user running Mozilla. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2701 to this issue. A bug was found in the way Mozilla processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Mozilla, if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Mozilla makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Mozilla implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Mozilla 1.7.10 this issue is not directly exploitable and would need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Mozilla's JavaScript engine. Under favorable conditions, it may be possible for a malicious web page to execute arbitrary code as the user running Mozilla. (CAN-2005-2705) A bug was found in the way Mozilla displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Mozilla opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) Users of Mozilla are advised to upgrade to this updated package that contains Mozilla version 1.7.12 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 22 2005 Christopher Aillon 37:1.7.12-1.3.1 - Update to 1.7.12, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 63bd78810cf5b5536353633a747c30a2 SRPMS/mozilla-1.7.12-1.3.1.src.rpm e284cf3bf15bbd75a034403803780f7b x86_64/mozilla-1.7.12-1.3.1.x86_64.rpm 03de6b7b8717b06cd340a4ef24e77968 x86_64/mozilla-nspr-1.7.12-1.3.1.x86_64.rpm 4f0845e48ac3dc090328f8ccc4d05223 x86_64/mozilla-nspr-devel-1.7.12-1.3.1.x86_64.rpm 7592b2aaa765de6b2663dd1e874c92b7 x86_64/mozilla-nss-1.7.12-1.3.1.x86_64.rpm 626844eb2fe11ea77d995774754f9031 x86_64/mozilla-nss-devel-1.7.12-1.3.1.x86_64.rpm 51836f29a3241931115639aafacdbada x86_64/mozilla-devel-1.7.12-1.3.1.x86_64.rpm 5977fc3d3e271f470cde62c3c65654aa x86_64/mozilla-mail-1.7.12-1.3.1.x86_64.rpm 6a8720bf69cd9d5de1e441fa78b11f7d x86_64/mozilla-chat-1.7.12-1.3.1.x86_64.rpm 726a24bc7f7d89f8ecf16425b82f46fc x86_64/mozilla-js-debugger-1.7.12-1.3.1.x86_64.rpm 8365d36d8a9a3ff32214d539ee6e2851 x86_64/mozilla-dom-inspector-1.7.12-1.3.1.x86_64.rpm 6a48abbf3dffac1559bd832727534848 x86_64/debug/mozilla-debuginfo-1.7.12-1.3.1.x86_64.rpm 4b13cf4c6680ffcacef3c32c7216835c x86_64/mozilla-nspr-1.7.12-1.3.1.i386.rpm 7a6d96394cb522bb87fddb8b1f1de2bc x86_64/mozilla-nss-1.7.12-1.3.1.i386.rpm 196301d969606f6b24539fe115b20c85 i386/mozilla-1.7.12-1.3.1.i386.rpm 4b13cf4c6680ffcacef3c32c7216835c i386/mozilla-nspr-1.7.12-1.3.1.i386.rpm 108c926ed91f44c61413323079682120 i386/mozilla-nspr-devel-1.7.12-1.3.1.i386.rpm 7a6d96394cb522bb87fddb8b1f1de2bc i386/mozilla-nss-1.7.12-1.3.1.i386.rpm d5297a5613453214304e8f066a174736 i386/mozilla-nss-devel-1.7.12-1.3.1.i386.rpm f6822735fb99eab4f77d5cf9e5310aaa i386/mozilla-devel-1.7.12-1.3.1.i386.rpm f2b13215621464fd2d1121b3df958d7a i386/mozilla-mail-1.7.12-1.3.1.i386.rpm 045f61a21038fc15eb78ca700677e70d i386/mozilla-chat-1.7.12-1.3.1.i386.rpm 0d4d7b682ccffc4aa61c0468cb4e5096 i386/mozilla-js-debugger-1.7.12-1.3.1.i386.rpm be245dfb92cb4b610f2349888fceefa4 i386/mozilla-dom-inspector-1.7.12-1.3.1.i386.rpm f5d066e3bd2b12a561ec1f54399aef99 i386/debug/mozilla-debuginfo-1.7.12-1.3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:35 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:35 -0400 Subject: [SECURITY] Fedora Core 3 Update: devhelp-0.9.2-2.3.6 Message-ID: <200509261716.j8QHGZYb015126@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-933 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : devhelp Version : 0.9.2 Release : 2.3.6 Summary : API document browser Description : A API document browser for GNOME 2. --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which devhelp depends on. Users of devhelp are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Fri Sep 23 2005 Christopher Aillon 0.9.2-2.3.6 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 25e0cbd798a784e3eb50d26211068c4f SRPMS/devhelp-0.9.2-2.3.6.src.rpm c0fff5a92df366d8a4d621081d30a0f5 x86_64/devhelp-0.9.2-2.3.6.x86_64.rpm f8981d6d4a88ab3074b5f39fabf4a3ff x86_64/devhelp-devel-0.9.2-2.3.6.x86_64.rpm cb679bd693de6751fa51c1db0e853b66 x86_64/debug/devhelp-debuginfo-0.9.2-2.3.6.x86_64.rpm 2887b24dc6e595db9027ce92fac499bf i386/devhelp-0.9.2-2.3.6.i386.rpm 2cf474e30dd1c01465688faab4c9c409 i386/devhelp-devel-0.9.2-2.3.6.i386.rpm 997ec5c53e2070140a3a82706b3a02fe i386/debug/devhelp-debuginfo-0.9.2-2.3.6.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Mon Sep 26 17:16:36 2005 From: caillon at redhat.com (Christopher Aillon) Date: Mon, 26 Sep 2005 13:16:36 -0400 Subject: [SECURITY] Fedora Core 3 Update: epiphany-1.4.9-1 Message-ID: <200509261716.j8QHGajQ015139@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-934 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 3 Name : epiphany Version : 1.4.9 Release : 1 Summary : GNOME web browser based on the Mozilla rendering engine Description : epiphany is a simple GNOME web browser based on the Mozilla rendering engine --------------------------------------------------------------------- Update Information: There were several security flaws found in the mozilla package, which epiphany depends on. Users of epiphany are advised to upgrade to this updated package which has been rebuilt against a version of mozilla not vulnerable to these flaws. --------------------------------------------------------------------- * Fri Sep 23 2005 Christopher Aillon 1.4.9-1 - Rebuild --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 32236225d99d32d64ea8f5dfd9e4b3c2 SRPMS/epiphany-1.4.9-1.src.rpm 6e6bb4f22a3fe0a299b6c0641e500303 x86_64/epiphany-1.4.9-1.x86_64.rpm e374310ea30a84809dfdacc7c30669f5 x86_64/epiphany-devel-1.4.9-1.x86_64.rpm 0983eb0d4dc08e6db2041605046d342c x86_64/debug/epiphany-debuginfo-1.4.9-1.x86_64.rpm 7ef3906d97cc69493831e50802131b3f i386/epiphany-1.4.9-1.i386.rpm 38d442bf2bf276d82e951bd6280d26c2 i386/epiphany-devel-1.4.9-1.i386.rpm eb9cf478507af7e157916b2d96a426eb i386/debug/epiphany-debuginfo-1.4.9-1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Mon Sep 26 18:00:20 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Mon, 26 Sep 2005 14:00:20 -0400 Subject: Fedora Core 4 Update: selinux-policy-targeted-1.27.1-2.2 Message-ID: <200509261800.j8QI0KvJ001879@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-921 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : selinux-policy-targeted Version : 1.27.1 Release : 2.2 Summary : SELinux targeted policy configuration Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. This package contains the SELinux example policy configuration along with the Flask configuration information and the application configuration files. --------------------------------------------------------------------- * Fri Sep 23 2005 Dan Walsh 1.27.1-2.2 - Put back in role sysadm_r unconfined_t; * Mon Sep 19 2005 Dan Walsh 1.27.1-2.1 - Update to match rawhide --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ad9c7998c6a7e31322d7386fad096f75 SRPMS/selinux-policy-targeted-1.27.1-2.2.src.rpm 35c2178809215084757ceff810b5b8e8 x86_64/selinux-policy-targeted-1.27.1-2.2.noarch.rpm 08f2bb43b1dd1e134ad486a54b913999 x86_64/selinux-policy-targeted-sources-1.27.1-2.2.noarch.rpm 35c2178809215084757ceff810b5b8e8 i386/selinux-policy-targeted-1.27.1-2.2.noarch.rpm 08f2bb43b1dd1e134ad486a54b913999 i386/selinux-policy-targeted-sources-1.27.1-2.2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tagoh at redhat.com Tue Sep 27 01:48:35 2005 From: tagoh at redhat.com (Akira Tagoh) Date: Mon, 26 Sep 2005 21:48:35 -0400 Subject: Fedora Core 4 Update: ruby-1.8.3-1.fc4 Message-ID: <200509270148.j8R1mZJx006495@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-936 2005-09-26 --------------------------------------------------------------------- Product : Fedora Core 4 Name : ruby Version : 1.8.3 Release : 1.fc4 Summary : An interpreter of object-oriented scripting language Description : Ruby is the interpreted scripting language for quick and easy object-oriented programming. It has many features to process text files and to do system management tasks (as in Perl). It is simple, straight-forward, and extensible. --------------------------------------------------------------------- * Mon Sep 26 2005 Akira TAGOH - 1.8.3-1.fc4 - New upstream release. - Build-Requires xorg-x11-devel instead of XFree86-devel. - ruby-multilib.patch: applied for only 64-bit archs. - ruby-1.8.2-xmlrpc-CAN-2005-1992.patch: removed. it has already been in upstream. --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 4e626fdffced83cffcd5986cfd15b6ed SRPMS/ruby-1.8.3-1.fc4.src.rpm bcf79824a5ebe8024b0b0580594e8951 ppc/ruby-1.8.3-1.fc4.ppc.rpm 2a6da173ddec2a1063461c0203f52952 ppc/ruby-libs-1.8.3-1.fc4.ppc.rpm b1aa5b6d4aee96dd04d4c52295f50241 ppc/ruby-devel-1.8.3-1.fc4.ppc.rpm f65346c131be9db07981046c39e27040 ppc/ruby-tcltk-1.8.3-1.fc4.ppc.rpm b8d514f4a41fccae58c31cf0fbb444ed ppc/irb-1.8.3-1.fc4.ppc.rpm a0c003dd30b34bf0c7b2a0ee69e381ad ppc/rdoc-1.8.3-1.fc4.ppc.rpm ca8ca4501cbdca8aa5f1606aae285171 ppc/ruby-docs-1.8.3-1.fc4.ppc.rpm 04e2141036af40b58e64a731b7050e2e ppc/ruby-mode-1.8.3-1.fc4.ppc.rpm bb753065890a7e9f5a11e3219a818d2d ppc/ri-1.8.3-1.fc4.ppc.rpm c0728cd90899b39d2554cad34001fb4b ppc/debug/ruby-debuginfo-1.8.3-1.fc4.ppc.rpm 8b3b5f33c4a101cdf634b98f695f4bf4 ppc/ruby-libs-1.8.3-1.fc4.ppc64.rpm 6b6bf5dfffad308b7ebb3c9f85f33e6d x86_64/ruby-1.8.3-1.fc4.x86_64.rpm 9bb80db6011847f316c306b0bbb901b2 x86_64/ruby-libs-1.8.3-1.fc4.x86_64.rpm d2f411fcd4fd7dd5083029b02eed31fe x86_64/ruby-devel-1.8.3-1.fc4.x86_64.rpm 3480600038cedb3707b2e3d55b16c3f1 x86_64/ruby-tcltk-1.8.3-1.fc4.x86_64.rpm bca2e40157bb79fa4d00dccfaed48fbb x86_64/irb-1.8.3-1.fc4.x86_64.rpm dd8a19f19feb81b079bb0faef36bccd3 x86_64/rdoc-1.8.3-1.fc4.x86_64.rpm 28c7621d866f9f9590a55d075d51ea3c x86_64/ruby-docs-1.8.3-1.fc4.x86_64.rpm 99990b23aa65a91386dd2b0a3228301e x86_64/ruby-mode-1.8.3-1.fc4.x86_64.rpm b8e59d1e714bdd904cb88da29832448d x86_64/ri-1.8.3-1.fc4.x86_64.rpm f9df406d68c01402bf66185181e75b60 x86_64/debug/ruby-debuginfo-1.8.3-1.fc4.x86_64.rpm dc80874e60689c48ea04f87080236958 x86_64/ruby-libs-1.8.3-1.fc4.i386.rpm 6c8a70455a905f5175afdad5c8e1d950 i386/ruby-1.8.3-1.fc4.i386.rpm dc80874e60689c48ea04f87080236958 i386/ruby-libs-1.8.3-1.fc4.i386.rpm 705dec9a6ae4bb208d63f6bc6bc7a16c i386/ruby-devel-1.8.3-1.fc4.i386.rpm 85fc1a080ed298cea9586a5fc4bfe5cb i386/ruby-tcltk-1.8.3-1.fc4.i386.rpm a84cf48cfb7a84943e398501df7e1dd5 i386/irb-1.8.3-1.fc4.i386.rpm 8361625bd9bfe958eaf801f12381085b i386/rdoc-1.8.3-1.fc4.i386.rpm 443b8992777dff4ac642f36f63c1b180 i386/ruby-docs-1.8.3-1.fc4.i386.rpm de2918b9054ac7c8154ddfb964d99c9d i386/ruby-mode-1.8.3-1.fc4.i386.rpm e19352deace1a16b976143d6b01e3cf8 i386/ri-1.8.3-1.fc4.i386.rpm aef19ecbc09d5545116d9e10bcfc34b0 i386/debug/ruby-debuginfo-1.8.3-1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From pvrabec at redhat.com Tue Sep 27 16:46:51 2005 From: pvrabec at redhat.com (Peter Vrabec) Date: Tue, 27 Sep 2005 12:46:51 -0400 Subject: Fedora Core 4 Update: shadow-utils-4.0.12-5.FC4 Message-ID: <200509271646.j8RGkp1J004741@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-938 2005-09-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : shadow-utils Version : 4.0.12 Release : 5.FC4 Summary : Utilities for managing accounts and shadow password files. Description : The shadow-utils package includes the necessary programs for converting UNIX password files to the shadow password format, plus programs for managing user and group accounts. The pwconv command converts passwords to the shadow password format. The pwunconv command unconverts shadow passwords and generates an npasswd file (a standard UNIX password file). The pwck command checks the integrity of password and shadow files. The lastlog command prints out the last login times for all users. The useradd, userdel, and usermod commands are used for managing user accounts. The groupadd, groupdel, and groupmod commands are used for managing group accounts. --------------------------------------------------------------------- Update Information: Add useradd -l option back, it was removed by mistake. --------------------------------------------------------------------- * Fri Sep 23 2005 Peter Vrabec 2:4.0.12-5.FC4 - add useradd -l option back, it was removed by mistake --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 0d2c0fc27889f760930e5c010e218994 SRPMS/shadow-utils-4.0.12-5.FC4.src.rpm ec2a6ac5c491c23c46a66b49d396b569 ppc/shadow-utils-4.0.12-5.FC4.ppc.rpm 48fcbc02483cb7e4973879281155e07f ppc/debug/shadow-utils-debuginfo-4.0.12-5.FC4.ppc.rpm 06ef76d1b6021ee8105de34f94577abe x86_64/shadow-utils-4.0.12-5.FC4.x86_64.rpm c626105771095a193a23306370fc0b52 x86_64/debug/shadow-utils-debuginfo-4.0.12-5.FC4.x86_64.rpm 4e9f83be3732da182bf1bf6871d0eefa i386/shadow-utils-4.0.12-5.FC4.i386.rpm 6a02f7fd30fa4f30aad063d28580d72b i386/debug/shadow-utils-debuginfo-4.0.12-5.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From johnp at redhat.com Tue Sep 27 16:46:55 2005 From: johnp at redhat.com (John Palmieri) Date: Tue, 27 Sep 2005 12:46:55 -0400 Subject: [SECURITY] Fedora Core 4 Update: HelixPlayer-1.0.6-1.fc4.2 Message-ID: <200509271646.j8RGktJu004794@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-940 2005-09-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : HelixPlayer Version : 1.0.6 Release : 1.fc4.2 Summary : Open source media player based on the Helix framework Description : The Helix Player 1.0 is an open-source media player built in the Helix Community for consumers. Built using GTK, it plays open source formats, like Ogg Vorbis and Theora using the powerful Helix DNA Client Media Engine. --------------------------------------------------------------------- Update Information: This is a fix for CAN-2005-2710 --------------------------------------------------------------------- * Tue Sep 20 2005 John (J5) Palmieri 1:1.06-1.fc4.2 - Update to 1.0.6 to fix CAN-2005-2710 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3d5af9a942d28c6d29d155e8d9ff98cb SRPMS/HelixPlayer-1.0.6-1.fc4.2.src.rpm a748fd17dbd43efdf948ca0bd09903f1 ppc/HelixPlayer-1.0.6-1.fc4.2.ppc.rpm 740ba16be6cde76bf17e88224cdb8f97 ppc/debug/HelixPlayer-debuginfo-1.0.6-1.fc4.2.ppc.rpm 969ad7eb2b328d6434f0683bfcaf0e68 i386/HelixPlayer-1.0.6-1.fc4.2.i386.rpm ce8974c0020d29cab2442ecd7726aa0b i386/debug/HelixPlayer-debuginfo-1.0.6-1.fc4.2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From johnp at redhat.com Tue Sep 27 16:46:56 2005 From: johnp at redhat.com (John Palmieri) Date: Tue, 27 Sep 2005 12:46:56 -0400 Subject: [SECURITY] Fedora Core 3 Update: HelixPlayer-1.0.6-0.fc3.1 Message-ID: <200509271646.j8RGkuqi004815@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-941 2005-09-27 --------------------------------------------------------------------- Product : Fedora Core 3 Name : HelixPlayer Version : 1.0.6 Release : 0.fc3.1 Summary : Open source media player based on the Helix framework Description : The Helix Player 1.0 is an open-source media player built in the Helix Community for consumers. Built using GTK, it plays open source formats, like Ogg Vorbis and Theora using the powerful Helix DNA Client Media Engine. --------------------------------------------------------------------- Update Information: This is a fix for CAN-2005-2710 --------------------------------------------------------------------- * Tue Sep 27 2005 John (J5) Palmieri 1:1.0.6-0.fc3.1 - Update to 1.0.6 which has fix for CAN-2005-2710 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 0d2105b4f9e504e68c5121101ff7f029 SRPMS/HelixPlayer-1.0.6-0.fc3.1.src.rpm 1eb4319865abae87377c955d536413d9 x86_64/HelixPlayer-1.0.6-0.fc3.1.i386.rpm 1eb4319865abae87377c955d536413d9 i386/HelixPlayer-1.0.6-0.fc3.1.i386.rpm bd55fa13a2365b9dc17146a9459aae3d i386/debug/HelixPlayer-debuginfo-1.0.6-0.fc3.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From dwalsh at redhat.com Tue Sep 27 20:40:20 2005 From: dwalsh at redhat.com (Daniel Walsh) Date: Tue, 27 Sep 2005 16:40:20 -0400 Subject: Fedora Core 4 Update: policycoreutils-1.27.2-1.1 Message-ID: <200509272040.j8RKeKtb009047@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-916 2005-09-27 --------------------------------------------------------------------- Product : Fedora Core 4 Name : policycoreutils Version : 1.27.2 Release : 1.1 Summary : SELinux policy core utilities. Description : Security-enhanced Linux is a patch of the Linux?? kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement??, Role-based Access Control, and Multi-level Security. policycoreutils contains the policy core utilities that are required for basic operation of a SELinux system. These utilities include load_policy to load policies, setfiles to label filesystems, newrole to switch roles, and run_init to run /etc/init.d scripts in the proper context. --------------------------------------------------------------------- * Fri Sep 23 2005 Dan Walsh 1.27.2-1.1 - Update to rawhide version --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 2db1c86c9901892f13e46431b75d3141 SRPMS/policycoreutils-1.27.2-1.1.src.rpm c80fbb1b9909f7517a4e7657b40bae91 ppc/policycoreutils-1.27.2-1.1.ppc.rpm 793e433519813fd7c741c789658e2d5e ppc/debug/policycoreutils-debuginfo-1.27.2-1.1.ppc.rpm 52f5dcb7b83f9144d26c55a2e3fde8be x86_64/policycoreutils-1.27.2-1.1.x86_64.rpm c61ff6023b771d0a146d194091f9951c x86_64/debug/policycoreutils-debuginfo-1.27.2-1.1.x86_64.rpm 1eed54fd45aac2e3d83133bb55c5b77e i386/policycoreutils-1.27.2-1.1.i386.rpm 1a83fd35741470582f11ef19c235760b i386/debug/policycoreutils-debuginfo-1.27.2-1.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Sep 28 21:43:55 2005 From: than at redhat.com (Than Ngo) Date: Wed, 28 Sep 2005 17:43:55 -0400 Subject: Fedora Core 3 Update: rp-pppoe-3.5-22.1 Message-ID: <200509282143.j8SLhtUs014434@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-944 2005-09-28 --------------------------------------------------------------------- Product : Fedora Core 3 Name : rp-pppoe Version : 3.5 Release : 22.1 Summary : A PPP over Ethernet client (for xDSL support). Description : PPPoE (Point-to-Point Protocol over Ethernet) is a protocol used by many ADSL Internet Service Providers. This package contains the Roaring Penguin PPPoE client, a user-mode program that does not require any kernel modifications. It is fully compliant with RFC 2516, the official PPPoE specification. --------------------------------------------------------------------- * Mon Sep 5 2005 Than Ngo 3.5-22.1 - defaultroute should not overridden #152014 - fix typo in adsl-setup #140287 - backup suffix #145255 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 774bbdcd31db45a2298be8972fac067a SRPMS/rp-pppoe-3.5-22.1.src.rpm 8686c80ecef939ea3ac71569f98d011f x86_64/rp-pppoe-3.5-22.1.x86_64.rpm 04373a5dc1391efad1e15e96451ed02f x86_64/debug/rp-pppoe-debuginfo-3.5-22.1.x86_64.rpm 37a7d52e76d32c2e31d37ae67d4d1c38 i386/rp-pppoe-3.5-22.1.i386.rpm 502b8ab7fdeaa5f1fd45e1bd0271559e i386/debug/rp-pppoe-debuginfo-3.5-22.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From than at redhat.com Wed Sep 28 22:03:54 2005 From: than at redhat.com (Than Ngo) Date: Wed, 28 Sep 2005 18:03:54 -0400 Subject: Fedora Core 4 Update: rp-pppoe-3.5-27.FC4.1 Message-ID: <200509282203.j8SM3sLX021661@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-945 2005-09-28 --------------------------------------------------------------------- Product : Fedora Core 4 Name : rp-pppoe Version : 3.5 Release : 27.FC4.1 Summary : A PPP over Ethernet client (for xDSL support). Description : PPPoE (Point-to-Point Protocol over Ethernet) is a protocol used by many ADSL Internet Service Providers. This package contains the Roaring Penguin PPPoE client, a user-mode program that does not require any kernel modifications. It is fully compliant with RFC 2516, the official PPPoE specification. --------------------------------------------------------------------- * Wed Sep 28 2005 Than Ngo 3.5-27.FC4.1 - defaultroute should not overridden #152014 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 3ab2d53bca686c260b69564f29d1f00b SRPMS/rp-pppoe-3.5-27.FC4.1.src.rpm b57ae009fc3ba05d9c8d1d11b5eaff8b ppc/rp-pppoe-3.5-27.FC4.1.ppc.rpm d74872d72ce8fd4e6e8b760341b535fd ppc/debug/rp-pppoe-debuginfo-3.5-27.FC4.1.ppc.rpm 37f88b5f6864f7b87f93cc9c7b58461b x86_64/rp-pppoe-3.5-27.FC4.1.x86_64.rpm b712bf42a9617d1d67ad2831ea1a2e6d x86_64/debug/rp-pppoe-debuginfo-3.5-27.FC4.1.x86_64.rpm f4ac556dd2171aad1e051c158ba1f13f i386/rp-pppoe-3.5-27.FC4.1.i386.rpm e34d7e82c400c2d2d916c03cd942b58f i386/debug/rp-pppoe-debuginfo-3.5-27.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From rvokal at redhat.com Thu Sep 29 16:18:55 2005 From: rvokal at redhat.com (Radek Vokal) Date: Thu, 29 Sep 2005 12:18:55 -0400 Subject: Fedora Core 4 Update: nc-1.82-fc4.1 Message-ID: <200509291618.j8TGIt1d001622@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-946 2005-09-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : nc Version : 1.82 Release : fc4.1 Summary : Reads and writes data across network connections using TCP or UDP. Description : The nc package contains Netcat (the program is actually nc), a simple utility for reading and writing data across network connections, using the TCP or UDP protocols. Netcat is intended to be a reliable back-end tool which can be used directly or easily driven by other programs and scripts. Netcat is also a feature-rich network debugging and exploration tool, since it can create many different connections and has many built-in capabilities. You may want to install the netcat package if you are administering a network and you'd like to use its debugging and network exploration capabilities. --------------------------------------------------------------------- Update Information: Update to upstream version. Several small issues fixed and also bug in poolhup patch fixed. --------------------------------------------------------------------- * Thu Sep 29 2005 Radek Vokal 1.82-fc4.1 - update from OpenBSD upstream CVS - fix pollhup patch so it reads everything before shutdown --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cfdcfa26c43569edc2528663b4ed4a76 SRPMS/nc-1.82-fc4.1.src.rpm 0f16ba60c2ef947e5c472119a642fff3 ppc/nc-1.82-fc4.1.ppc.rpm f2bc4b88793a87ec03c43931599f8ee5 ppc/debug/nc-debuginfo-1.82-fc4.1.ppc.rpm b0adda7e71e450505c9691b4ce49efcb x86_64/nc-1.82-fc4.1.x86_64.rpm 13abeef0a5dc49be9ff81ae9387a852e x86_64/debug/nc-debuginfo-1.82-fc4.1.x86_64.rpm d809d6438cc1f0b2e43adbb3c9efa7ad i386/nc-1.82-fc4.1.i386.rpm 95ebf5ee73fe91b482ad64dc95eb4856 i386/debug/nc-debuginfo-1.82-fc4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Thu Sep 29 16:18:56 2005 From: stransky at redhat.com (Martin Stransky) Date: Thu, 29 Sep 2005 12:18:56 -0400 Subject: Fedora Core 3 Update: squid-2.5.STABLE11-2.FC3 Message-ID: <200509291618.j8TGIu2u001629@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-947 2005-09-29 --------------------------------------------------------------------- Product : Fedora Core 3 Name : squid Version : 2.5.STABLE11 Release : 2.FC3 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Thu Sep 29 2005 Martin Stransky 7:2.5.STABLE11-2.FC3 - added patch for delay pools and some minor fixes --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 6f780f9512ba73c2bd5848381561a585 SRPMS/squid-2.5.STABLE11-2.FC3.src.rpm 97204c71237e42079b6117b83709e65f x86_64/squid-2.5.STABLE11-2.FC3.x86_64.rpm c783b6b23e174b0b9b1d1aae05ab05f6 x86_64/debug/squid-debuginfo-2.5.STABLE11-2.FC3.x86_64.rpm 7b39680311ca4bb26c319594607b983a i386/squid-2.5.STABLE11-2.FC3.i386.rpm c11b79da92348483219bc784c1f0f238 i386/debug/squid-debuginfo-2.5.STABLE11-2.FC3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From stransky at redhat.com Thu Sep 29 16:18:57 2005 From: stransky at redhat.com (Martin Stransky) Date: Thu, 29 Sep 2005 12:18:57 -0400 Subject: Fedora Core 4 Update: squid-2.5.STABLE11-2.FC4 Message-ID: <200509291618.j8TGIvb4001642@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-948 2005-09-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : squid Version : 2.5.STABLE11 Release : 2.FC4 Summary : The Squid proxy caching server. Description : Squid is a high-performance proxy caching server for Web clients, supporting FTP, gopher, and HTTP data objects. Unlike traditional caching software, Squid handles all requests in a single, non-blocking, I/O-driven process. Squid keeps meta data and especially hot objects cached in RAM, caches DNS lookups, supports non-blocking DNS lookups, and implements negative caching of failed requests. Squid consists of a main server program squid, a Domain Name System lookup program (dnsserver), a program for retrieving FTP data (ftpget), and some management and client tools. --------------------------------------------------------------------- * Thu Sep 29 2005 Martin Stransky 7:2.5.STABLE11-2.FC4 - added patch for delay pools and some minor fixes --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 16af9292d56ec8b08695883819f750e2 SRPMS/squid-2.5.STABLE11-2.FC4.src.rpm db97e0edb82b46d218ebb31e17163fd7 ppc/squid-2.5.STABLE11-2.FC4.ppc.rpm 921da82e1d6de566d64b4f084b4f9717 ppc/debug/squid-debuginfo-2.5.STABLE11-2.FC4.ppc.rpm 37f08a8048eecfabce83bac235bef5fa x86_64/squid-2.5.STABLE11-2.FC4.x86_64.rpm 15a89034b75c8af3ab48b7406fe1c49f x86_64/debug/squid-debuginfo-2.5.STABLE11-2.FC4.x86_64.rpm bd4cb073f9a4f2b980bc7c8956042177 i386/squid-2.5.STABLE11-2.FC4.i386.rpm 2318f617c2b0e39fab39190d6e69035f i386/debug/squid-debuginfo-2.5.STABLE11-2.FC4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Thu Sep 29 16:19:23 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 29 Sep 2005 12:19:23 -0400 Subject: Fedora Core 4 Update: system-config-users-1.2.39-0.fc4.1 Message-ID: <200509291619.j8TGJNpc001808@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-912 2005-09-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : system-config-users Version : 1.2.39 Release : 0.fc4.1 Summary : A graphical interface for administering users and groups Description : system-config-users is a graphical utility for administrating users and groups. It depends on the libuser library. --------------------------------------------------------------------- Update Information: Barring problems I plan to make this final within a week. --------------------------------------------------------------------- * Fri Sep 23 2005 Nils Philippsen - 1.2.39 - require rhpl (#168921) * Fri Jun 10 2005 Nils Philippsen - allow punctation in user names (#141273) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ fb0aaf4cbfd5bf9f6784edceb3a2fcb2 SRPMS/system-config-users-1.2.39-0.fc4.1.src.rpm 63d42e6c95b2547bf7f9da95d774d522 x86_64/system-config-users-1.2.39-0.fc4.1.noarch.rpm 63d42e6c95b2547bf7f9da95d774d522 i386/system-config-users-1.2.39-0.fc4.1.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From nphilipp at redhat.com Thu Sep 29 19:49:22 2005 From: nphilipp at redhat.com (Nils Philippsen) Date: Thu, 29 Sep 2005 21:49:22 +0200 Subject: Fedora Core 4 Update: system-config-users-1.2.39-0.fc4.1 In-Reply-To: <200509291619.j8TGJNpc001808@devserv.devel.redhat.com> References: <200509291619.j8TGJNpc001808@devserv.devel.redhat.com> Message-ID: <1128023362.28843.7.camel@gibraltar.stuttgart.redhat.com> On Thu, 2005-09-29 at 12:19 -0400, Nils Philippsen wrote: > --------------------------------------------------------------------- > Update Information: > > Barring problems I plan to make this final within a week. Bah, I should have edited that away, this is not testing. -- Nils Philippsen / Red Hat / nphilipp at redhat.com "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety." -- B. Franklin, 1759 PGP fingerprint: C4A8 9474 5C4C ADE3 2B8F 656D 47D8 9B65 6951 3011 From davej at redhat.com Fri Sep 30 03:15:03 2005 From: davej at redhat.com (Dave Jones) Date: Thu, 29 Sep 2005 23:15:03 -0400 Subject: Fedora Core 4 Update: kernel-2.6.13-1.1526_FC4 Message-ID: <200509300315.j8U3F3XK022284@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-949 2005-09-29 --------------------------------------------------------------------- Product : Fedora Core 4 Name : kernel Version : 2.6.13 Release : 1.1526_FC4 Summary : The Linux kernel (the core of the Linux operating system) Description : The kernel package contains the Linux kernel (vmlinuz), the core of any Linux operating system. The kernel handles the basic functions of the operating system: memory allocation, process allocation, device input and output, etc. --------------------------------------------------------------------- Update Information: Another big rebase, this time to 2.6.13, which featured around 3500 changes. Due to the large amount of change, it's possible that bugs reported may have been fixed which are not detailed in this changelog. If you experienced problems with earlier kernels, please try this new update, and update any existing bugs. If you encounter new bugs with this kernel, please file them in http://bugzilla.redhat.com, rather than replying to this email. --------------------------------------------------------------------- * Wed Sep 28 2005 Dave Jones [2.6.13-1.1526_FC4] - Fix boot-hang with serverworks AGP. (#154673) - Fix off by one in pcmcia port reservation. - Power up pwc cams by default. (#140258) - Silence silly debug msg in w1 driver. (#167403) - Don't abort module loading if passed unknown params. * Mon Sep 26 2005 Dave Jones - Fix asm-x86_64 dependancy on asm-i386. (#150266) * Fri Sep 23 2005 Dave Jones - Add another Radeon to the power saving backlight patch. (#165297) * Fri Sep 23 2005 Dave Jones [2.6.13-1.1525_FC4] - Fix some emu10k1/ac97 bugs. (#169152) - Fix aic7xxx issue with >4GB. (#167049) --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ cee911db83742a2dd873de9a47d9e202 SRPMS/kernel-2.6.13-1.1526_FC4.src.rpm 7bc00d60cc68fbbc32f7e8d57db23eaa ppc/kernel-2.6.13-1.1526_FC4.ppc.rpm 52ca81d8190799779c650f6c5f3ebd09 ppc/kernel-devel-2.6.13-1.1526_FC4.ppc.rpm 0a21d356b34ce7ec31cef29a464b2017 ppc/kernel-smp-2.6.13-1.1526_FC4.ppc.rpm 1ff57a14280b1450a3727c349a3d3922 ppc/kernel-smp-devel-2.6.13-1.1526_FC4.ppc.rpm 7c6dd3ae51b808c672cb2ed8b4ee8d2e ppc/debug/kernel-debuginfo-2.6.13-1.1526_FC4.ppc.rpm 0bff604a1d0f5fa220afb010a24b53e7 ppc/kernel-2.6.13-1.1526_FC4.ppc64.rpm 082e87ccd3cb57396f9e89c166fd044f ppc/kernel-devel-2.6.13-1.1526_FC4.ppc64.rpm c0ac3337203fd4444f0075a0b95217df x86_64/kernel-2.6.13-1.1526_FC4.x86_64.rpm d1df3b237b753cf4c96f622a5bf52a17 x86_64/kernel-devel-2.6.13-1.1526_FC4.x86_64.rpm 4dacbee2d674478cc22477f3cf048e71 x86_64/kernel-smp-2.6.13-1.1526_FC4.x86_64.rpm 4bb90ce2958dc63da0774a5b7e6301ce x86_64/kernel-smp-devel-2.6.13-1.1526_FC4.x86_64.rpm a192ca9237fec242064721a014d7373f x86_64/debug/kernel-debuginfo-2.6.13-1.1526_FC4.x86_64.rpm 108cc7cc6797b5ad7e9c9a5ce650f61d x86_64/kernel-doc-2.6.13-1.1526_FC4.noarch.rpm 03252c5012fe8118ed954fce1b8609d9 i386/kernel-2.6.13-1.1526_FC4.i586.rpm 00895fcb3ae87e316ea49f159985eb5f i386/kernel-devel-2.6.13-1.1526_FC4.i586.rpm fd7845df75dbe1873f54c4e33c8a1904 i386/debug/kernel-debuginfo-2.6.13-1.1526_FC4.i586.rpm 94ee18848c73ac904d390f466bc8069a i386/kernel-2.6.13-1.1526_FC4.i686.rpm d53a64b72eeadc19301f5441cff01639 i386/kernel-devel-2.6.13-1.1526_FC4.i686.rpm 349e46b1b2d7d71d3190369b7af6d183 i386/kernel-smp-2.6.13-1.1526_FC4.i686.rpm 59367d7d43bd27f6e7fc0ec092d7cfb5 i386/kernel-smp-devel-2.6.13-1.1526_FC4.i686.rpm df6f31bf6955ca343ed506ea0bcf3c80 i386/kernel-xen0-2.6.13-1.1526_FC4.i686.rpm 3e0816dd494980b313e9aebb994a431f i386/kernel-xen0-devel-2.6.13-1.1526_FC4.i686.rpm bd51ba3d4ab6d30f36a9b5f7c4f2c006 i386/kernel-xenU-2.6.13-1.1526_FC4.i686.rpm 936398082ee96c0074c6e1aa21477b30 i386/kernel-xenU-devel-2.6.13-1.1526_FC4.i686.rpm 78a13ebc50d610e341a153ebc6353c2b i386/debug/kernel-debuginfo-2.6.13-1.1526_FC4.i686.rpm 108cc7cc6797b5ad7e9c9a5ce650f61d i386/kernel-doc-2.6.13-1.1526_FC4.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From markmc at redhat.com Fri Sep 30 14:36:12 2005 From: markmc at redhat.com (Mark McLoughlin) Date: Fri, 30 Sep 2005 10:36:12 -0400 Subject: Fedora Core 4 Update: vino-2.10.0-4.1 Message-ID: <200509301436.j8UEaCYY009094@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-950 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : vino Version : 2.10.0 Release : 4.1 Summary : A remote desktop system for GNOME Description : Vino is a VNC server for GNOME. It allows remote users to connect to a running GNOME session using VNC. --------------------------------------------------------------------- * Fri Sep 30 2005 Mark McLoughlin 2.10.0-4.1 - Add another keyboard handling fix. Patch from Alexandre Oliva in bug #158713 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ bd569535fd45bd78c1026f575c9ee80d SRPMS/vino-2.10.0-4.1.src.rpm 8decdf3f5384602d69c679470bb4712d ppc/vino-2.10.0-4.1.ppc.rpm 95b4c30890ce8fd87f505f3a6a2926b9 ppc/debug/vino-debuginfo-2.10.0-4.1.ppc.rpm eeafc822ebc0f416e3164d9613ed64f4 x86_64/vino-2.10.0-4.1.x86_64.rpm b09cfb47ec53c7bb5103b42e0b2ea07b x86_64/debug/vino-debuginfo-2.10.0-4.1.x86_64.rpm cea4d301bf3833691f47afa9e1c74dda i386/vino-2.10.0-4.1.i386.rpm 884fb88f8b816af2e6f7f0fc1c2ff42d i386/debug/vino-debuginfo-2.10.0-4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caolanm at redhat.com Fri Sep 30 16:13:45 2005 From: caolanm at redhat.com (Caolan McNamara) Date: Fri, 30 Sep 2005 12:13:45 -0400 Subject: [SECURITY] Fedora Core 3 Update: abiword-2.0.12-10 Message-ID: <200509301613.j8UGDjSj029190@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-955 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : abiword Version : 2.0.12 Release : 10 Summary : The AbiWord word processor Description : AbiWord is a cross-platform Open Source word processor. The goal is to make AbiWord full-featured, and remain lean. --------------------------------------------------------------------- Update Information: Chris Evans discovered a buffer overflow in AbiWord's RTF importer --------------------------------------------------------------------- * Thu Sep 29 2005 Caolan McNamara 1:2.0.12-10 - rh#169478# CAN-2005-2964 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 2fbb54cfe120a4924f0bca107e64b2b9 SRPMS/abiword-2.0.12-10.src.rpm aeccbb874c1d855e402dc3a9437d474e x86_64/abiword-2.0.12-10.x86_64.rpm 86a45672008fa14d87b710fc90eda438 x86_64/debug/abiword-debuginfo-2.0.12-10.x86_64.rpm 6264caecdf1acd9f9d4c127889eeecf3 i386/abiword-2.0.12-10.i386.rpm 3ac5864f3849c9bc4278a9dfc8f43593 i386/debug/abiword-debuginfo-2.0.12-10.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From kzak at redhat.com Fri Sep 30 16:13:46 2005 From: kzak at redhat.com (Karel Zak) Date: Fri, 30 Sep 2005 12:13:46 -0400 Subject: Fedora Core 4 Update: util-linux-2.12p-9.12 Message-ID: <200509301613.j8UGDkfj029203@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-956 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : util-linux Version : 2.12p Release : 9.12 Summary : A collection of basic system utilities. Description : The util-linux package contains a large variety of low-level system utilities that are necessary for a Linux system to function. Among others, Util-linux contains the fdisk configuration tool and the login program. --------------------------------------------------------------------- * Fri Sep 30 2005 Karel Zak 2.12p-9.12 - fix #155559 - /usr/bin/floppy doesn't work with generic device --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 9657e332154f1d9333be3ab65a8a4868 SRPMS/util-linux-2.12p-9.12.src.rpm 39e3ccec1e1baf0eb772d11b592949e8 ppc/util-linux-2.12p-9.12.ppc.rpm af184ee3d28c0e5de46e5e2d2ae6dbf8 ppc/debug/util-linux-debuginfo-2.12p-9.12.ppc.rpm 7f6d29ac078e61cb17ec31aab362f84a x86_64/util-linux-2.12p-9.12.x86_64.rpm 68d1d6396847cd8f5b6d2e1228736c3a x86_64/debug/util-linux-debuginfo-2.12p-9.12.x86_64.rpm 20a16d6a578b57607b1f181c26f35bab i386/util-linux-2.12p-9.12.i386.rpm d8410c388cbdd5d188fe7d8a0bad0541 i386/debug/util-linux-debuginfo-2.12p-9.12.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Fri Sep 30 16:13:47 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Fri, 30 Sep 2005 12:13:47 -0400 Subject: Fedora Core 3 Update: gtk2-2.4.14-4.fc3 Message-ID: <200509301613.j8UGDlEi029218@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-957 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : gtk2 Version : 2.4.14 Release : 4.fc3 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: A recent X update uncovered a potential problem with the application embedding feature of GTK+, which could lead to the allocation of excessively large pixmaps, which may lead to application crashes. The update fixes this problem. --------------------------------------------------------------------- * Fri Sep 30 2005 Matthias Clasen - 2.4.14-4.fc3 * Mon Mar 28 2005 Matthias Clasen - 2.4.14-3.fc3 - Fix a double free in the bmp loader --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ 487a639d0da479cb85f260dcc4732c56 SRPMS/gtk2-2.4.14-4.fc3.src.rpm e9787208f4ae4768e7f38fc2dda52ef2 x86_64/gtk2-2.4.14-4.fc3.x86_64.rpm e198d53705f26ec415d0f67a6416ca69 x86_64/gtk2-devel-2.4.14-4.fc3.x86_64.rpm f850d05120bd12f8b2ae46785924df35 x86_64/debug/gtk2-debuginfo-2.4.14-4.fc3.x86_64.rpm 0d6e594bcc98a0eec878bcb59dbaf4ce x86_64/gtk2-2.4.14-4.fc3.i386.rpm 0d6e594bcc98a0eec878bcb59dbaf4ce i386/gtk2-2.4.14-4.fc3.i386.rpm 248d063594f63f4308bd9a2176ffbda9 i386/gtk2-devel-2.4.14-4.fc3.i386.rpm 30db7acbb8fba5fbadafaedea51c095f i386/debug/gtk2-debuginfo-2.4.14-4.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From mclasen at redhat.com Fri Sep 30 16:13:49 2005 From: mclasen at redhat.com (Matthias Clasen) Date: Fri, 30 Sep 2005 12:13:49 -0400 Subject: Fedora Core 4 Update: gtk2-2.6.10-2 Message-ID: <200509301613.j8UGDnmS029226@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-958 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : gtk2 Version : 2.6.10 Release : 2 Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X. Description : GTK+ is a multi-platform toolkit for creating graphical user interfaces. Offering a complete set of widgets, GTK+ is suitable for projects ranging from small one-off tools to complete application suites. --------------------------------------------------------------------- Update Information: A recent X update uncovered a potential problem with the application embedding feature of GTK+, which could lead to the allocation of excessively large pixmaps, which may lead to application crashes. The update fixes this problem. --------------------------------------------------------------------- * Fri Sep 30 2005 Matthias Clasen - 2.6.10-2 - prevent overflow when storing size hints in unsigned short --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ad2574c587cd337d13dbda187b792acf SRPMS/gtk2-2.6.10-2.src.rpm 9d40f1d5fcb9b0675466a4161b485c0f ppc/gtk2-2.6.10-2.ppc.rpm 79d56f6b31f9892748cd8f4fb6cb55d2 ppc/gtk2-devel-2.6.10-2.ppc.rpm 6a56dae4cd68edd41aa8dfb713fc12a8 ppc/debug/gtk2-debuginfo-2.6.10-2.ppc.rpm 5587f73c88a98888890a1849a7ecb51c ppc/gtk2-2.6.10-2.ppc64.rpm 5adbaca2f6bb0f31842857c088dc5985 x86_64/gtk2-2.6.10-2.x86_64.rpm 302451ee5e6b6332ce2c4680786878a4 x86_64/gtk2-devel-2.6.10-2.x86_64.rpm 2f7c10d0c302bdadf657386d98b04016 x86_64/debug/gtk2-debuginfo-2.6.10-2.x86_64.rpm d65e6ad7425474e06944d34d3f88a959 x86_64/gtk2-2.6.10-2.i386.rpm d65e6ad7425474e06944d34d3f88a959 i386/gtk2-2.6.10-2.i386.rpm b0fde2cbd175040c48711959c6d4e795 i386/gtk2-devel-2.6.10-2.i386.rpm 95bd6e37da7cb23d965db140c5608987 i386/debug/gtk2-debuginfo-2.6.10-2.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From tgl at redhat.com Fri Sep 30 16:22:07 2005 From: tgl at redhat.com (Tom Lane) Date: Fri, 30 Sep 2005 12:22:07 -0400 Subject: Fedora Core 4 Update: unixODBC-2.2.11-3.FC4.1 Message-ID: <200509301622.j8UGM7bD000715@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-959 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : unixODBC Version : 2.2.11 Release : 3.FC4.1 Summary : A complete ODBC driver manager for Linux. Description : Install unixODBC if you want to access databases through ODBC. This package includes low-level drivers for MySQL, PostgreSQL, and local files. However, the included drivers are not as up-to-date as the ones distributed separately. It is recommended that you install and use the MyODBC package if you need a driver for MySQL, and/or the postgresql-odbc package for PostgreSQL. --------------------------------------------------------------------- Update Information: This update fixes problems with the "text file" DSN type and problems with running unixODBC under Perl's DBI::ODBC code. --------------------------------------------------------------------- * Fri Sep 30 2005 Tom Lane 2.2.11-3.FC4.1 - Force update of yac.h because the copy in the distributed tarball does not match bison 2.0's numbering of symbols (bz #162676) - Include documentation of text-file driver - Use private libltdl so we can omit RTLD_GLOBAL from dlopen flags (bz #161399) - Remove Makefiles accidentally included in docs installation (bz #168819) - Updates to keep newer libtool code from installing itself as part of package --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ a380c4b9dd08d3e44e02cdfd423400e4 SRPMS/unixODBC-2.2.11-3.FC4.1.src.rpm 4735cc1253eca2f5446549c8ff31c6b7 ppc/unixODBC-2.2.11-3.FC4.1.ppc.rpm d9d3c0109c0c38119efd062b5b4f2556 ppc/unixODBC-devel-2.2.11-3.FC4.1.ppc.rpm ac41e008d089d9006544166a02cb199d ppc/unixODBC-kde-2.2.11-3.FC4.1.ppc.rpm bed7efec6a4aad65c40e6d40d2b31e9a ppc/debug/unixODBC-debuginfo-2.2.11-3.FC4.1.ppc.rpm 6e6d3b1d4cb574bdfd4eadc83abb58b6 ppc/unixODBC-2.2.11-3.FC4.1.ppc64.rpm 682c7dea4b475f428a47f579e253c0a2 ppc/unixODBC-kde-2.2.11-3.FC4.1.ppc64.rpm f306ee12b290e117ca9b35988068c962 x86_64/unixODBC-2.2.11-3.FC4.1.x86_64.rpm 0312c099ab4b7683c4a3ffd8097873a8 x86_64/unixODBC-devel-2.2.11-3.FC4.1.x86_64.rpm 2008dc5fa5dfb655712f9d515ba2f119 x86_64/unixODBC-kde-2.2.11-3.FC4.1.x86_64.rpm 025ee560fc1956e092f8fffd871dc12f x86_64/debug/unixODBC-debuginfo-2.2.11-3.FC4.1.x86_64.rpm dee9502cc56fc559f5bc167b49cf0903 x86_64/unixODBC-2.2.11-3.FC4.1.i386.rpm b613856676c5b23101c2e964fb83f632 x86_64/unixODBC-kde-2.2.11-3.FC4.1.i386.rpm dee9502cc56fc559f5bc167b49cf0903 i386/unixODBC-2.2.11-3.FC4.1.i386.rpm 9be1f31427919295c8a8852e215b430d i386/unixODBC-devel-2.2.11-3.FC4.1.i386.rpm b613856676c5b23101c2e964fb83f632 i386/unixODBC-kde-2.2.11-3.FC4.1.i386.rpm c19b11260314c9ca570829ab50e77ed7 i386/debug/unixODBC-debuginfo-2.2.11-3.FC4.1.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From johnp at redhat.com Fri Sep 30 21:49:29 2005 From: johnp at redhat.com (John Palmieri) Date: Fri, 30 Sep 2005 17:49:29 -0400 Subject: Fedora Core 4 Update: Pyrex-0.9.3-2 Message-ID: <200509302149.j8ULnT0O016230@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-961 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : Pyrex Version : 0.9.3 Release : 2 Summary : A compiler/language for writing Python extension modules. Description : Pyrex is Python with C types. It is specially designed to allow you to write extension modules for Python that have the speed of C and the simplicity and readability of Python. You write your code in a Python-like language with C-typed variables, then use the pyrexc compiler to transform it into a C representation. This is useful for speeding up critical sections of your Python code or wrapping an external library. Please see the documentation for how to get the best performance from your code. --------------------------------------------------------------------- * Fri Sep 30 2005 John (J5) Palmieri - 0.9.3-2 - add patch to fix pyrex distutils --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ 1ae83f9458ef52365b4723f95cb5ea42 SRPMS/Pyrex-0.9.3-2.src.rpm aa1dd3edb345e387a57dad548218d435 x86_64/Pyrex-0.9.3-2.noarch.rpm aa1dd3edb345e387a57dad548218d435 i386/Pyrex-0.9.3-2.noarch.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Sep 30 23:56:21 2005 From: caillon at redhat.com (Christopher Aillon) Date: Fri, 30 Sep 2005 19:56:21 -0400 Subject: [SECURITY] Fedora Core 3 Update: thunderbird-1.0.7-1.1.fc3 Message-ID: <200509302356.j8UNuLjC013643@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-962 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 3 Name : thunderbird Version : 1.0.7 Release : 1.1.fc3 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: An updated thunderbird package that fixes various bugs is now available for Fedora Core 3. This update has been rated as having important security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. A bug was found in the way Thunderbird processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Thunderbird to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. A bug was found in the way Thunderbird processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Thunderbird if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Thunderbird makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Thunderbird implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in such a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Thunderbird 1.0.6 this issue is not directly exploitable and will need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Thunderbird's JavaScript engine. Under favorable conditions, it may be possible for a malicious mail message to execute arbitrary code as the user running Thunderbird. Please note that JavaScript support is disabled by default in Thunderbird. (CAN-2005-2705) A bug was found in the way Thunderbird displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Thunderbird opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) A bug was found in the way Thunderbird processes URLs passed to it on the command line. If a user passes a malformed URL to Thunderbird, such as clicking on a link in an instant messaging program, it is possible to execute arbitrary commands as the user running Thunderbird. (CAN-2005-2968) Users of Thunderbird are advised to upgrade to this updated package that contains Thunderbird version 1.0.7 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 29 2005 Christopher Aillon 1.0.7-1.1.fc3 - Update to 1.0.7, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/3/ b7b046631b3da765dc140c9f63b3d363 SRPMS/thunderbird-1.0.7-1.1.fc3.src.rpm d6510371fcd2c52eeaa63c209a12aa30 x86_64/thunderbird-1.0.7-1.1.fc3.x86_64.rpm 6da817d9b8ec25dfd4831b68deb22e87 x86_64/debug/thunderbird-debuginfo-1.0.7-1.1.fc3.x86_64.rpm 9ee12c4b9138486be4a97152eaa8738c i386/thunderbird-1.0.7-1.1.fc3.i386.rpm 0c8e1c1fcb44b43d838d98dce901f824 i386/debug/thunderbird-debuginfo-1.0.7-1.1.fc3.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. --------------------------------------------------------------------- From caillon at redhat.com Fri Sep 30 23:56:39 2005 From: caillon at redhat.com (Christopher Aillon) Date: Fri, 30 Sep 2005 19:56:39 -0400 Subject: [SECURITY] Fedora Core 4 Update: thunderbird-1.0.7-1.1.fc4 Message-ID: <200509302356.j8UNudTf013689@devserv.devel.redhat.com> --------------------------------------------------------------------- Fedora Update Notification FEDORA-2005-963 2005-09-30 --------------------------------------------------------------------- Product : Fedora Core 4 Name : thunderbird Version : 1.0.7 Release : 1.1.fc4 Summary : Mozilla Thunderbird mail/newsgroup client Description : Mozilla Thunderbird is a standalone mail and newsgroup client. --------------------------------------------------------------------- Update Information: An updated thunderbird package that fixes various bugs is now available for Fedora Core 4. This update has been rated as having important security impact by the Fedora Security Response Team. Mozilla Thunderbird is a standalone mail and newsgroup client. A bug was found in the way Thunderbird processes certain international domain names. An attacker could create a specially crafted HTML file, which when viewed by the victim would cause Thunderbird to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2871 to this issue. A bug was found in the way Thunderbird processes certain Unicode sequences. It may be possible to execute arbitrary code as the user running Thunderbird if the user views a specially crafted Unicode sequence. (CAN-2005-2702) A bug was found in the way Thunderbird makes XMLHttp requests. It is possible that a malicious web page could leverage this flaw to exploit other proxy or server flaws from the victim's machine. It is also possible that this flaw could be leveraged to send XMLHttp requests to hosts other than the originator; the default behavior of the browser is to disallow this. (CAN-2005-2703) A bug was found in the way Thunderbird implemented its XBL interface. It may be possible for a malicious web page to create an XBL binding in such a way that would allow arbitrary JavaScript execution with chrome permissions. Please note that in Thunderbird 1.0.6 this issue is not directly exploitable and will need to leverage other unknown exploits. (CAN-2005-2704) An integer overflow bug was found in Thunderbird's JavaScript engine. Under favorable conditions, it may be possible for a malicious mail message to execute arbitrary code as the user running Thunderbird. Please note that JavaScript support is disabled by default in Thunderbird. (CAN-2005-2705) A bug was found in the way Thunderbird displays about: pages. It is possible for a malicious web page to open an about: page, such as about:mozilla, in such a way that it becomes possible to execute JavaScript with chrome privileges. (CAN-2005-2706) A bug was found in the way Thunderbird opens new windows. It is possible for a malicious web site to construct a new window without any user interface components, such as the address bar and the status bar. This window could then be used to mislead the user for malicious purposes. (CAN-2005-2707) A bug was found in the way Thunderbird processes URLs passed to it on the command line. If a user passes a malformed URL to Thunderbird, such as clicking on a link in an instant messaging program, it is possible to execute arbitrary commands as the user running Thunderbird. (CAN-2005-2968) Users of Thunderbird are advised to upgrade to this updated package that contains Thunderbird version 1.0.7 and is not vulnerable to these issues. --------------------------------------------------------------------- * Thu Sep 29 2005 Christopher Aillon 1.0.7-1.1.fc4 - Update to 1.0.7, containing fixes for: CAN-2005-2701 CAN-2005-2702 CAN-2005-2703 CAN-2005-2704 CAN-2005-2705 CAN-2005-2706 CAN-2005-2707 CAN-2005-2968 CAN-2005-2871 --------------------------------------------------------------------- This update can be downloaded from: http://download.fedora.redhat.com/pub/fedora/linux/core/updates/4/ ad78c5813a14566c34a67b1d38a843ff SRPMS/thunderbird-1.0.7-1.1.fc4.src.rpm 63b3fac0812d5aae4743daebc19982a1 ppc/thunderbird-1.0.7-1.1.fc4.ppc.rpm 69ad070b612ddd806cb59cb5b8f48e94 ppc/debug/thunderbird-debuginfo-1.0.7-1.1.fc4.ppc.rpm f5319fcba2eb346ea7f4a628e91656fc x86_64/thunderbird-1.0.7-1.1.fc4.x86_64.rpm 5c89926504f4664b4e98d5e8efb1942f x86_64/debug/thunderbird-debuginfo-1.0.7-1.1.fc4.x86_64.rpm 6252b631fe615a2e1d220258aa6776aa i386/thunderbird-1.0.7-1.1.fc4.i386.rpm 0627ae451725e79f037ebd4e7ad492ea i386/debug/thunderbird-debuginfo-1.0.7-1.1.fc4.i386.rpm This update can also be installed with the Update Agent; you can launch the Update Agent with the 'up2date' command. ---------------------------------------------------------------------