[SECURITY] Fedora 11 Update: rubygem-actionpack-2.3.2-4.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13361
2009-12-18 03:19:08


Name: rubygem-actionpack
Product : Fedora 11
Version : 2.3.2
Release : 4.fc11
URL : http://www.rubyonrails.org
Summary : Web-flow and rendering framework putting the VC in MVC
Description :
Eases web-request routing, handling, and response as a half-way front,
half-way page controller. Implemented with specific emphasis on enabling easy
unit/integration testing that doesn't require a browser.


Update Information:

Fix CVE-2009-4214 (bz 542786)

ChangeLog:

* Thu Dec 10 2009 David Lutterkort lut...@redhat.com - 1:2.3.2-4
- Patch for CVE-2009-4214 (bz 542786)
* Wed Oct 21 2009 Jeroen van Meeuwen j.van.meeu...@ogd.nl - 1:2.3.2-3
- Fix activerecord test for reset_session (#2200 upstream)
* Wed Oct  7 2009 David Lutterkort lut...@redhat.com - 1:2.3.2-2
- Bump epoch; rails is not updatable across versions (bz 520843)
* Wed Sep 23 2009 Mamoru Tasaka mtas...@ioa.s.u-tokyo.ac.jp - 2.3.3-2
- Patch for CVE-2009-3009 (bug 520843)
* Tue Jul 28 2009 Jeroen van Meeuwen j.van.meeu...@ogd.nl - 2.3.3-1
- New upstream version

References:

  [ 1 ] Bug #542786 - rubygem-actionpack: XSS weakness in strip_tags
https://bugzilla.redhat.com/show_bug.cgi?id=542786


This update can be installed with the yum update program.  Use 
su -c 'yum update rubygem-actionpack' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: seamonkey-2.0.1-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13362
2009-12-18 03:19:08


Name: seamonkey
Product : Fedora 12
Version : 2.0.1
Release : 1.fc12
URL : http://www.mozilla.org/projects/seamonkey/
Summary : Web browser, e-mail, news, IRC client, HTML editor
Description :
SeaMonkey is an all-in-one Internet application suite. It includes
a browser, mail/news client, IRC client, JavaScript debugger, and
a tool to inspect the DOM for web pages. It is derived from the
application formerly known as Mozilla Application Suite.


Update Information:

Update to new upstream SeaMonkey version 2.0.1, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/seamonkey20.html#seamonkey2.0.1CVE-2009-3979 CVE-2009-3980
CVE-2009-3982 CVE-2009-3983 CVE-2009-3984  CVE-2009-3985 CVE-2009-3986
CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Thu Dec 17 2009 Jan Horak jho...@redhat.com - 2.0.1-1
- Update to 2.0.1

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694


This update can be installed with the yum update program.  Use 
su -c 'yum update seamonkey' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 11 Update: postgresql-8.3.9-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13363
2009-12-18 03:19:08


Name: postgresql
Product : Fedora 11
Version : 8.3.9
Release : 1.fc11
URL : http://www.postgresql.org/
Summary : PostgreSQL client programs and libraries
Description :
PostgreSQL is an advanced Object-Relational database management system
(DBMS) that supports almost all SQL constructs (including
transactions, subselects and user-defined types and functions). The
postgresql package includes the client programs and libraries that
you'll need to access a PostgreSQL DBMS server.  These PostgreSQL
client programs are programs that directly manipulate the internal
structure of PostgreSQL databases on a PostgreSQL server. These client
programs can be located on the same machine with the PostgreSQL
server, or may be on a remote machine which accesses a PostgreSQL
server over a network connection. This package contains the docs
in HTML for the whole package, as well as command-line utilities for
managing PostgreSQL databases on a PostgreSQL server.

If you want to manipulate a PostgreSQL database on a remote PostgreSQL
server, you need this package. You also need to install this package
if you're installing the postgresql-server package.


Update Information:

Update to latest upstream point releases

ChangeLog:

* Wed Dec 16 2009 Tom Lane t...@redhat.com 8.3.9-1
- Update to PostgreSQL 8.3.9, for various fixes described at
  http://www.postgresql.org/docs/8.3/static/release-8-3-9.html
  including two security issues
Related: #546321
Related: #547662
* Mon Sep 21 2009 Tom Lane t...@redhat.com 8.3.8-2
- Ensure pgstartup.log gets the right ownership/permissions during initdb
Resolves: #498959
* Wed Sep  9 2009 Tom Lane t...@redhat.com 8.3.8-1
- Update to PostgreSQL 8.3.8, for various fixes described at
  http://www.postgresql.org/docs/8.3/static/release-8-3-8.html
  including three security issues
Related: #522084
Related: #522085
Related: #522092
* Thu Aug 20 2009 Tom spot Callaway tcall...@redhat.com 8.3.7-1.1
- fix license tag

References:

  [ 1 ] Bug #546321 - CVE-2009-4136 postgresql: SQL privilege escalation via 
modifications to session-local state
https://bugzilla.redhat.com/show_bug.cgi?id=546321
  [ 2 ] Bug #547662 - CVE-2009-4034 postgresql: incorrect verification of SSL 
certificates with NUL in name
https://bugzilla.redhat.com/show_bug.cgi?id=547662


This update can be installed with the yum update program.  Use 
su -c 'yum update postgresql' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: python-toscawidgets-0.9.8-2.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12369
2009-12-01 03:21:09


Name: python-toscawidgets
Product : Fedora 12
Version : 0.9.8
Release : 2.fc12
URL : http://toscawidgets.org/
Summary : Toolkit to help create widgets for WSGI web apps
Description :
ToscaWidgets is a web widget toolkit for Python to aid in the creation,
packaging and distribution of common view elements normally used in the web.

ToscaWidgets is an almost complete rewrite of the widgets package bundled with
TurboGears-1.0. The rewrite's goal was to decouple the widgets package from
CherryPy and TurboGears itself to fit better with TurboGears 2.0
philosophy which is to partition it's services into independent WSGI
components for easier mainteinance and reuse in other Python web applications
or frameworks.


Update Information:

Fixes deprecation warnings

ChangeLog:

* Sun Nov 29 2009 Toshio Kuratomi tos...@fedoraproject.org - 0.9.8-2
- Fix deprecation warnings

References:

  [ 1 ] Bug #541947 - DeprecationWarning: object.__new__() takes no parameters 
and md5 module is deprecated
https://bugzilla.redhat.com/show_bug.cgi?id=541947


This update can be installed with the yum update program.  Use 
su -c 'yum update python-toscawidgets' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: xmoto-0.5.2-1.1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13038
2009-12-10 03:30:20


Name: xmoto
Product : Fedora 12
Version : 0.5.2
Release : 1.1.fc12
URL : http://xmoto.sourceforge.net/
Summary : Challenging 2D Motocross Platform Game
Description :
X-Moto is a challenging 2D motocross platform game, where physics play an all
important role in the gameplay. You need to control your bike to its limit, if
you want to have a chance finishing the more difficult of the challenges.

First you'll try just to complete the levels, while later you'll compete with
yourself and others, racing against the clock.


Update Information:

New upstream.

ChangeLog:

* Mon Dec  7 2009 Jon Ciesla l...@jcomserv.net 0.5.2-1.1
- EVR bump for fix CVS tagging snafu.
* Sun Dec  6 2009 Howard Liberty libe...@live.com 0.5.2-1
- New upstream.
- Add x86-64 patch so it can be compiled in x86-64 enviroment.

References:

  [ 1 ] Bug #527372 - xmoto out of date -- please update to latest version
https://bugzilla.redhat.com/show_bug.cgi?id=527372


This update can be installed with the yum update program.  Use 
su -c 'yum update xmoto' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 11 Update: drupal-6.15-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13364
2009-12-18 03:19:08


Name: drupal
Product : Fedora 11
Version : 6.15
Release : 1.fc11
URL : http://www.drupal.org
Summary : An open-source content-management platform
Description :
Equipped with a powerful blend of features, Drupal is a Content Management
System written in PHP that can support a variety of websites ranging from
personal weblogs to large community-driven websites.  Drupal is highly
configurable, skinnable, and secure.


Update Information:

  * Advisory ID: DRUPAL-SA-CORE-2009-009* Project: Drupal core* Version:
5.x, 6.x* Date: 2009-December-16* Security risk: Not critical*
Exploitable from: Remote* Vulnerability: Cross site scripting
DESCRIPTION-
Multiple vulnerabilities were discovered in Drupal.   Contact category name
cross-site scriptingThe Contact module does not correctly handle certain
user input when  displaying category information. Users privileged to create
contact  categories can insert arbitrary HTML and script code into the contact
module  administration page. Such a cross-site scripting attack may lead to the
malicious user gaining administrative access. Wikipedia has more information
about cross-site scripting [1] (XSS). This issue affects Drupal 6.x and  Drupal
5.x.   Menu description cross-site scriptingThe Menu module does not
correctly handle certain user input when displaying  the menu administration
overview. Users privileged to create new menus can  insert arbitrary HTML and
script code into the menu module administration  page. Such a cross-site
scripting attack may lead to the malicious user  gaining administrative access.
Wikipedia has more information about  cross-site scripting [2] (XSS). This issue
affects Drupal 6.x only.   VERSIONS AFFECTED
---  * Drupal 5.x before
version 5.21.* Drupal 6.x before version 6.15. SOLUTION
Install the
latest version:* If you are running Drupal 6.x then upgrade to Drupal 6.15
[3].* If you are running Drupal 5.x then upgrade to Drupal 5.21 [4].If
you are unable to upgrade immediately, you can apply a patch to secure  your
installation until you are able to do a proper upgrade. Theses patches  fix the
security vulnerability, but do not contain other fixes which were  released in
Drupal 5.21 or Drupal 6.15.* To patch Drupal 6.14 use SA-
CORE-2009-009-6.14.patch [5].* To patch Drupal 5.20 use SA-
CORE-2009-009-5.20.patch [6]. REPORTED BY
-The contact
category XSS issue was independently reported by mr.baileys and  Justin Klein
Keane [7]. The menu description XSS issue was reported by  mr.baileys [8].
 FIXED BY
The contact
category XSS issue was fixed by Justin Klein Keane [9] and Dave  Reid [10]. The
menu description XSS issue was fixed by Gábor Hojtsy [11] and  Heine Deelstra
[12].   CONTACT
-The security
team for Drupal can be reached at security at drupal.org or via  the form at
http://drupal.org/contact.[1] http://en.wikipedia.org/wiki/Cross-
site_scripting  [2] http://en.wikipedia.org/wiki/Cross-site_scripting  [3]
http://ftp.drupal.org/files/projects/drupal-6.15.tar.gz  [4]
http://ftp.drupal.org/files/projects/drupal-5.21.tar.gz  [5]
http://drupal.org/files/sa-core-2009-009/SA-CORE-2009-009-6.14.patch  [6]
http://drupal.org/files/sa-core-2009-009/SA-CORE-2009-009-5.20.patch  [7]
http://drupal.org/user/302225  [8] http://drupal.org/user/383424  [9]
http://drupal.org/user/302225  [10] http://drupal.org/user/53892  [11]
http://drupal.org/user/4166  [12] http://drupal.org/user/17943
___  Security-news mailing list
security-n...@drupal.org  http://lists.drupal.org/mailman/listinfo/security-news

ChangeLog:

* Thu Dec 17 2009 Jon Ciesla l...@jcomserv.net - 6.15-1
- Update to 6.15, SA-CORE-2009-009.
* Wed Sep 16 2009 Jon Ciesla l...@jcomserv.net - 6.14-1
- Update to 6.14, SA-CORE-2009-008.
* Fri Jul 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 6.13-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
* Thu Jul  2 2009 Jon Ciesla l...@jcomserv.net - 6.13-1
- Update to 6.11, SA-CORE-2009-007.
- Added clarifying text on module installation to readme, BZ 500707.

Fedora 11 Update: lxde-settings-daemon-0.4.1-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12363
2009-12-01 03:21:02


Name: lxde-settings-daemon
Product : Fedora 11
Version : 0.4.1
Release : 1.fc11
URL : http://lxde.sourceforge.net/
Summary : XSettings Daemon for LXDE
Description :
This package contains the XSettings daemon for LXDE, the Lightweight X11
Desktop Environment. It allows XSettings aware applications (all GTK+ 2
and GNOME 2 applications) to be informed instantly of changes in LXDE
configuration, such as theme name, default font and so on.


Update Information:

This is an upstream bugfix release. The default configuration has been moved
from /usr/share/lxde to /etc/lxde/

ChangeLog:

* Fri Nov 27 2009 Christoph Wickert cwick...@fedoraproject.org - 0.4.1-1
- Update to 0.4.1
* Wed Nov 18 2009 Christoph Wickert cwick...@fedoraproject.org - 0.4-5
- Switch to Clearlooks as it's both upstream's and vendor's new GTK theme
* Sat Jul 25 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.4-4
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild


This update can be installed with the yum update program.  Use 
su -c 'yum update lxde-settings-daemon' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: mod_proxy_html-3.1.2-5.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13365
2009-12-18 03:19:08


Name: mod_proxy_html
Product : Fedora 11
Version : 3.1.2
Release : 5.fc11
URL : http://apache.webthing.com/mod_proxy_html/
Summary : Output filter to rewrite HTML links in a proxy situation
Description :
mod_proxy_html is an output filter to rewrite HTML links in a proxy situation,
to ensure that links work for users outside the proxy. It serves the same
purpose as Apache's ProxyPassReverse directive does for HTTP headers, and is
an essential component of a reverse proxy.


Update Information:

Initial release.

References:

  [ 1 ] Bug #452636 - Review Request: mod_proxy_html - Module to rewrite 
content as it passes through an apache proxy.
https://bugzilla.redhat.com/show_bug.cgi?id=452636


This update can be installed with the yum update program.  Use 
su -c 'yum update mod_proxy_html' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: gnome-python2-extras-2.25.3-14.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: gnome-python2-extras
Product : Fedora 12
Version : 2.25.3
Release : 14.fc12
URL : http://www.pygtk.org/
Summary : Additional PyGNOME Python extension modules
Description :
The gnome-python-extra package contains the source packages for additional
Python bindings for GNOME. It should be used together with gnome-python.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 2.25.3-14
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update gnome-python2-extras' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: mozvoikko-1.0-7.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: mozvoikko
Product : Fedora 12
Version : 1.0
Release : 7.fc12
URL : http://voikko.sourceforge.net
Summary : Finnish Voikko spell-checker extension for Mozilla programs
Description :
This is mozvoikko, an extension for Mozilla programs for using the Finnish
spell-checker Voikko.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 1.0-7
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 1.0-6
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update mozvoikko' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: Miro-2.5.2-7.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: Miro
Product : Fedora 12
Version : 2.5.2
Release : 7.fc12
URL : http://www.getmiro.com/
Summary : Miro - Internet TV Player
Description :
Miro is a free application that turns your computer into an
internet TV video player. This release is still a beta version, which means
that there are some bugs, but we're moving quickly to fix them and will be
releasing bug fixes on a regular basis.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 2.5.2-7
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 2.5.2-6
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update Miro' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: firefox-3.5.6-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: firefox
Product : Fedora 12
Version : 3.5.6
Release : 1.fc12
URL : http://www.mozilla.org/projects/firefox/
Summary : Mozilla Firefox Web browser
Description :
Mozilla Firefox is an open-source web browser, designed for standards
compliance, performance and portability.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 3.5.6-1
- Update to 3.5.6
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 3.5.5-1
- Update to 3.5.5

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update firefox' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: perl-Gtk2-MozEmbed-0.08-6.fc12.10

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: perl-Gtk2-MozEmbed
Product : Fedora 12
Version : 0.08
Release : 6.fc12.10
URL : http://search.cpan.org/dist/Gtk2-MozEmbed
Summary : Interface to the Mozilla embedding widget
Description :
This module allows you to use the Mozilla embedding widget from Perl.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 0.08-6.10
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 0.08-6.9
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update perl-Gtk2-MozEmbed' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: galeon-2.0.7-19.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: galeon
Product : Fedora 12
Version : 2.0.7
Release : 19.fc12
URL : http://galeon.sourceforge.net/
Summary : GNOME2 Web browser based on Mozilla
Description :
Galeon is a web browser built around Gecko (Mozilla's rendering
engine) and Necko (Mozilla's networking engine). It's a GNOME web
browser, designed to take advantage of as many GNOME technologies as
makes sense. Galeon was written to do just one thing - browse the web.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 2.0.7-19
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 2.0.7-18
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update galeon' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: gnome-web-photo-0.9-4.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: gnome-web-photo
Product : Fedora 12
Version : 0.9
Release : 4.fc12
URL : http://download.gnome.org/sources/gnome-web-photo/0.9/
Summary : HTML pages thumbnailer
Description :
gnome-web-photo contains a thumbnailer that will be used by GNOME applications,
including the file manager, to generate screenshots of web pages.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 0.9-4
- Rebuild against newer gecko
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 0.9-3
- Rebuild against newer gecko

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update gnome-web-photo' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: trytond-1.0.7-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12359
2009-12-01 03:20:54


Name: trytond
Product : Fedora 11
Version : 1.0.7
Release : 1.fc11
URL : http://www.tryton.org
Summary : Server for the Tryton application framework
Description :
Tryton is a three-tiers high-level general purpose application framework
written in Python and use PostgreSQL as database engine. It is the core base
of an Open Source ERP. It provides modularity, scalability and security.

The core of Tryton (also called Tryton kernel) provides all the necessary
functionalities for a complete application framework: data persistence (i.e
an ORM with extensive modularity), users management (authentication, fine
grained control for data access, handling of concurrent access of resources),
workflow and report engines, web services and internationalisation. Thus
constituting a complete application platform which can be used for any
relevant purpose.


Update Information:

bug fix releases in the 1.0 and 1.2 branches

ChangeLog:

* Sat Nov 28 2009 Dan Horák dan[at]danny.cz 1.0.7-1
- update to upstream version 1.0.7
* Mon Aug 31 2009 Dan Horák dan[at]danny.cz 1.0.6-1
- update to upstream version 1.0.6
* Fri Jul 10 2009 Dan Horák dan[at]danny.cz 1.0.5-1
- update to upstream version 1.0.5


This update can be installed with the yum update program.  Use 
su -c 'yum update trytond' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: xulrunner-1.9.1.6-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13366
2009-12-18 03:19:08


Name: xulrunner
Product : Fedora 12
Version : 1.9.1.6
Release : 1.fc12
URL : http://developer.mozilla.org/En/XULRunner
Summary : XUL Runtime for Gecko Applications
Description :
XULRunner provides the XUL Runtime environment for Gecko applications.


Update Information:

Update to new upstream Firefox version 3.5.6, fixing multiple security issues
detailed in the upstream advisories:http://www.mozilla.org/security/known-
vulnerabilities/firefox35.html#firefox3.5.6Update also includes all packages
depending on gecko-libs rebuilt against new version of Firefox / XULRunner.
CVE-2009-3979 CVE-2009-3980 CVE-2009-3982 CVE-2009-3983 CVE-2009-3984
CVE-2009-3985 CVE-2009-3986 CVE-2009-3388 CVE-2009-3389

ChangeLog:

* Wed Dec 16 2009 Jan Horak jho...@redhat.com - 1.9.1.6-1
- Update to 1.9.1.6
* Thu Nov  5 2009 Jan Horak jho...@redhat.com - 1.9.1.5-1
- Update to 1.9.1.5

References:

  [ 1 ] Bug #546694 - CVE-2009-3979 Mozilla crash with evidence of memory 
corruption
https://bugzilla.redhat.com/show_bug.cgi?id=546694
  [ 2 ] Bug #546720 - CVE-2009-3983 Mozilla NTLM reflection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=546720
  [ 3 ] Bug #546722 - CVE-2009-3984 Mozilla SSL spoofing with document.location 
and empty SSL response page
https://bugzilla.redhat.com/show_bug.cgi?id=546722
  [ 4 ] Bug #546726 - CVE-2009-3985 Mozilla URL spoofing via invalid 
document.location
https://bugzilla.redhat.com/show_bug.cgi?id=546726
  [ 5 ] Bug #546724 - CVE-2009-3986 Mozilla Chrome privilege escalation via 
window.opener
https://bugzilla.redhat.com/show_bug.cgi?id=546724


This update can be installed with the yum update program.  Use 
su -c 'yum update xulrunner' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: tryton-1.0.7-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12359
2009-12-01 03:20:54


Name: tryton
Product : Fedora 11
Version : 1.0.7
Release : 1.fc11
URL : http://www.tryton.org
Summary : Client for the Tryton application framework
Description :
This is client for the Tryton application framework. The server can be found
in the trytond package.


Update Information:

bug fix releases in the 1.0 and 1.2 branches

ChangeLog:

* Sat Nov 28 2009 Dan Horák dan[at]danny.cz 1.0.7-1
- update to upstream version 1.0.7
* Mon Aug 31 2009 Dan Horák dan[at]danny.cz 1.0.6-1
- update to upstream version 1.0.6
* Fri Jul 10 2009 Dan Horák dan[at]danny.cz 1.0.5-1
- update to upstream version 1.0.5


This update can be installed with the yum update program.  Use 
su -c 'yum update tryton' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: cpmtools-2.11-3.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12394
2009-12-01 03:21:52


Name: cpmtools
Product : Fedora 12
Version : 2.11
Release : 3.fc12
URL : http://www.moria.de/~michael/cpmtools/
Summary : Programs for accessing CP/M disks
Description :
This package allows to access CP/M file systems similar to the well-known
mtools package, which accesses MSDOS file systems. I use it for file
exchange with a Z80-PC simulator, but it works on floppy devices as well.


Update Information:

new upstream release

ChangeLog:

* Tue Dec  1 2009 Lucian Langa co...@gnome.eu.org - 2.11-3
- fix patch apply
* Tue Dec  1 2009 Lucian Langa co...@gnome.eu.org - 2.11-2
- add patch to fix a crash in cpmls
* Sun Nov 29 2009 Lucian Langa co...@gnome.eu.org - 2.11-1
- new upstream release


This update can be installed with the yum update program.  Use 
su -c 'yum update cpmtools' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: gbirthday-0.5.5-2.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13376
2009-12-18 03:19:25


Name: gbirthday
Product : Fedora 12
Version : 0.5.5
Release : 2.fc12
URL : http://gbirthday.sourceforge.net
Summary : Birthday reminder for Evolution and some others
Description :
GBirthday is a birthday reminder application that helps you to remember
your Evolution, Thunderbird, Sunbird contacts' birthdays or from a MySQL
Server or a CSV File.
It puts an icon on notification area which will blink when there is any
of your contacts' birthday today. You can also check if there is any of
your contacs' birthday on next days.


Update Information:

This update fixes several issues, but also introduces some minor enhancements
like 'on-double-click, don't blink anymore'

ChangeLog:

* Wed Dec 16 2009 Thomas Spura toms...@fedoraproject.org 0.5.5-2
- upstream tarball was corected, still same version
* Mon Dec 14 2009 Thomas Spura toms...@fedoraproject.org 0.5.5-1
- new version
* Sat Nov 21 2009 Thomas Spura toms...@fedoraproject.org 0.5.4-1
- new version
* Sat Nov 21 2009 Thomas Spura toms...@fedoraproject.org 0.5.3-1
- new version

References:

  [ 1 ] Bug #547855 - [abrt] crash detected in gbirthday-0.5.4-1.fc12
https://bugzilla.redhat.com/show_bug.cgi?id=547855
  [ 2 ] Bug #546539 - [abrt] crash detected in gbirthday-0.5.4-1.fc12
https://bugzilla.redhat.com/show_bug.cgi?id=546539
  [ 3 ] Bug #546869 - gbirthday doesn't pick up birthdays from evolution
https://bugzilla.redhat.com/show_bug.cgi?id=546869


This update can be installed with the yum update program.  Use 
su -c 'yum update gbirthday' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: bochs-2.3.8-0.9.git04387139e3b.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12985
2009-12-10 03:29:14


Name: bochs
Product : Fedora 11
Version : 2.3.8
Release : 0.9.git04387139e3b.fc11
URL : http://bochs.sourceforge.net/
Summary : Portable x86 PC emulator
Description :
Bochs is a portable x86 PC emulation software package that emulates
enough of the x86 CPU, related AT hardware, and BIOS to run DOS,
Windows '95, Minix 2.0, and other OS's, all on your workstation.


Update Information:

Add symlinks for VGABIOS files.  Enable cpu level 6.

ChangeLog:

* Fri Dec  4 2009 Jon Ciesla l...@jcomserv.net 2.3.8-0.9.git04387139e3b
- Include symlinks to VGABIOS in vgabios rpm, BZ 544310.
- Enable cpu level 6.
* Fri Jul 31 2009 Glauber Costa glom...@redhat.com - 2:0.10.50-14.kvm88
- replace kvm-bios with a more modern version, and refresh instructions on how 
to get it.
* Fri Jul 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.3.8-0.7.git04387139e3b
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

References:

  [ 1 ] Bug #544310 - VGABIOS missing
https://bugzilla.redhat.com/show_bug.cgi?id=544310


This update can be installed with the yum update program.  Use 
su -c 'yum update bochs' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: selinux-policy-3.6.12-92.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13083
2009-12-11 16:38:53


Name: selinux-policy
Product : Fedora 11
Version : 3.6.12
Release : 92.fc11
URL : http://oss.tresys.com/repos/refpolicy/
Summary : SELinux policy configuration
Description :
SELinux Reference Policy - modular.
Based off of reference policy: Checked out revision  2945.


Update Information:

- Add labeling for /var/lib/NetworkManager directory

ChangeLog:

* Wed Dec  9 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-92
- Add labeling for /var/lib/NetworkManager directory
* Fri Nov 20 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-91
- Allow apmd to transition to vbetool domain
* Thu Nov 19 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-90
- Allow mysqld_safe_t to read generic kernel sysctls
- Dontaudit netutils sys_module capability
- Fix nfs_selinux man page
* Mon Nov 16 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-89
- Fix libADM* libs labeling
- More textrel_shlib_t file path fixes
* Thu Nov  5 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-88
- Allow hplip to bind to howl_port_t
* Fri Oct 30 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-87
- Allow consolekit to manage /var/run/console directory
- Fixed sssd policy
- Allow iptables to work with shorewall
- Add libADM* libs to textrel_shlib_t
* Fri Oct 16 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-86
- Allow xdm to unlink xauth_home_t
* Wed Sep 30 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-85
- dovecot needs setcap/getcap
- Fix up sssd policy
* Tue Sep 22 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-84
- Allow sshd to create .ssh directory and content
* Wed Sep 16 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-83
- Add wordpress/wp-content/uploads label
- Add /var/lib/libvirt/qemu label
- Allow tzdata to getattr of all persistent filesystems
* Wed Sep  2 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-82
- Allow gssd to send signals to users
- Allow fsdaemon_t setpcap capability
* Thu Aug 27 2009 Dan Walsh dwa...@redhat.com 3.6.12-81
- Turn back on unconfineduser and unconfined domains
* Mon Aug 24 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-80
- Allow pptp dac_override capability
* Thu Aug 20 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-79
- Fixes for racoon 
- Fixes for ptchown
- Fixes for openvpn
* Fri Aug 14 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-78
- Add ptchown policy from Dan Walsh
* Thu Aug 13 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-77
- Allow fprintd_t to getattr of all persistent filesystems
* Thu Aug 13 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-76
- Allow hald_t to list net_conf_t directory
* Tue Aug 11 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-75
- Allow polkit_auth_t to getattr of all persistent filesystems
* Wed Aug  5 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-74
- Allow svirt images to create sock_file in svirt_var_run_t
* Tue Aug  4 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-73
- Allow svirt_t to stream_connect to virtd_t
* Fri Jul 31 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-72
- Add postfix and dovecot fixes from dwalsh
* Fri Jul 31 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-71
- Allow lircd read/write input event devices
* Tue Jul 28 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-70
- Dontaudit logrotate sys_ptrace capability
- Allow mrtg to transition to ping_t
* Mon Jul 20 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-69
- Allow sshd getsched capability
* Fri Jul 17 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-68
- Fixes for hald_dccm
* Fri Jul 17 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-67
- Allow hal to dbus chat with polkit
* Wed Jul 15 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-66
- Allow dhcpc to read users files
* Wed Jul  8 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-65
- Fixes for xguest
* Tue Jul  7 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-64
- Fixes for kpropd
- Fix up kismet policy
* Fri Jul  3 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-63
- Allow ftpd to create shm
* Mon Jun 29 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-62
- Allow sshd to manage gitosis var/lib files
* Mon Jun 29 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-61
- Allow avahi net_admin capability
* Thu Jun 25 2009 Miroslav Grepl mgr...@redhat.com 3.6.12-60
- Fix up gpsd policy
* Wed Jun 24 2009 Dan Walsh dwa...@redhat.com 3.6.12-59
- Fix up xguest policy
* Tue Jun 23 2009 Dan Walsh dwa...@redhat.com 3.6.12-58
- Allow kpropd to create tmp files
* Sat Jun 20 2009 Dan Walsh dwa...@redhat.com 3.6.12-57
- Allow mysqld_safe to manage db files
- Allow udev_t to read/write anon_inodefs
* Sat Jun 20 2009 Dan Walsh dwa...@redhat.com 3.6.12-56
- Add gitosis policy
* Fri Jun 19 2009 Dan Walsh dwa...@redhat.com 3.6.12-55
- Add 

Fedora 11 Update: istanbul-0.2.2-12.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12249
2009-11-27 21:02:50


Name: istanbul
Product : Fedora 11
Version : 0.2.2
Release : 12.fc11
URL : http://live.gnome.org/Istanbul
Summary : Desktop Session Recorder
Description :
Istanbul is a desktop session recorder.  You can use it to record your
desktop session and then play it back for demos, tutorials and
presentations.  Sessions are recorded to ogg theora files for later
playback.


Update Information:

Small patch to prevent  an unhandled exception in file location selection.

ChangeLog:

* Wed Nov 25 2009 Jef Spaleta jspaleta[AT]fedoraproject[DOT]org - 0.2.2-12
- Patch for exception handling to prevent crash, bug 541003
* Sun Sep 27 2009 Orcan Ogetbil oget[DOT]fedora[AT]gmail[DOT]com - 0.2.2-11
- Update desktop file according to F-12 FedoraStudio feature
* Fri Jul 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 0.2.2-10
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild

References:

  [ 1 ] Bug #541003 - [abrt] crash detected in istanbul-0.2.2-11.fc12
https://bugzilla.redhat.com/show_bug.cgi?id=541003


This update can be installed with the yum update program.  Use 
su -c 'yum update istanbul' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: glabels-2.2.6-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12456
2009-12-01 03:23:23


Name: glabels
Product : Fedora 11
Version : 2.2.6
Release : 1.fc11
URL : http://glabels.sf.net
Summary : A program for creating labels and business cards for GNOME
Description :
gLabels is a lightweight program for creating labels and
business cards for the GNOME desktop environment.
It is designed to work with various laser/ink-jet peel-off
label and business card sheets that you'll find at most office
supply stores.


Update Information:

Update to 2.2.6:Fixed several memory issues.Fixed potiential crash when
doing a document merge.see upstream release notes for more fixes. Apply
backported patch from upstream git as a fix for recent changes in libxml
behavior fixing bug 528352

ChangeLog:

* Wed Nov 25 2009 Jef Spaleta jspaleta AT fedoraproject DOT org - 2.2.6-1
- New upstream release which fixes bug 528352
* Mon Oct 12 2009 Peter Gordon pe...@thecodergeek.com - 2.2.5-2
- Apply backported patch from upstream git as a fix for recent changes in
  libxml behavior:
  + libxml-XML_PARSE_HUGE.patch
- Thanks to Ralf Corsepius for the bug report and patch.
- Resolves: #528352 (glabels can't read saved projects)
* Fri Jul 24 2009 Fedora Release Engineering rel-...@lists.fedoraproject.org 
- 2.2.5-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
* Fri May 29 2009 Peter Gordon pe...@thecodergeek.com - 2.2.5-1
- Update to new upstream bug-fix release (2.2.5):
  * Fixed spinbutton/adjustment bugs that made glabels unusable with Gtk 2.16.
  * Fixed default preview colors in color combos.
  * Updated german translation.
  * New templates.

References:

  [ 1 ] Bug #528352 - glabels can't read saved projects
https://bugzilla.redhat.com/show_bug.cgi?id=528352


This update can be installed with the yum update program.  Use 
su -c 'yum update glabels' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: genesis-0.4.2.1-3.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12952
2009-12-10 03:28:36


Name: genesis
Product : Fedora 12
Version : 0.4.2.1
Release : 3.fc12
URL : https://launchpad.net/genesis-sync/
Summary : Graphical frontend to SyncEvolution
Description :
Genesis is a graphical frontend for SyncEvolution written in PyGTK. It makes
SyncEvolution accessible without having to use a command line and provides
graphical feedback of transaction results.


Update Information:

First release.

References:

  [ 1 ] Bug #544540 - Review Request: genesis - Graphical frontend to 
SyncEvolution
https://bugzilla.redhat.com/show_bug.cgi?id=544540


This update can be installed with the yum update program.  Use 
su -c 'yum update genesis' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: trytond-1.2.3-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12388
2009-12-01 03:21:41


Name: trytond
Product : Fedora 12
Version : 1.2.3
Release : 1.fc12
URL : http://www.tryton.org
Summary : Server for the Tryton application framework
Description :
Tryton is a three-tiers high-level general purpose application framework
written in Python and use PostgreSQL as database engine. It is the core base
of an Open Source ERP. It provides modularity, scalability and security.

The core of Tryton (also called Tryton kernel) provides all the necessary
functionalities for a complete application framework: data persistence (i.e
an ORM with extensive modularity), users management (authentication, fine
grained control for data access, handling of concurrent access of resources),
workflow and report engines, web services and internationalisation. Thus
constituting a complete application platform which can be used for any
relevant purpose.


Update Information:

bug fix releases in the 1.0 and 1.2 branches

ChangeLog:

* Sat Nov 28 2009 Dan Horák dan[at]danny.cz 1.2.3-1
- update to upstream version 1.2.3


This update can be installed with the yum update program.  Use 
su -c 'yum update trytond' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: tryton-1.2.3-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12388
2009-12-01 03:21:41


Name: tryton
Product : Fedora 12
Version : 1.2.3
Release : 1.fc12
URL : http://www.tryton.org
Summary : Client for the Tryton application framework
Description :
This is client for the Tryton application framework. The server can be found
in the trytond package.


Update Information:

bug fix releases in the 1.0 and 1.2 branches

ChangeLog:

* Sat Nov 28 2009 Dan Horák dan[at]danny.cz 1.2.3-1
- update to upstream version 1.2.3


This update can be installed with the yum update program.  Use 
su -c 'yum update tryton' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: mingw32-xerces-c-3.0.1-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13387
2009-12-18 03:19:51


Name: mingw32-xerces-c
Product : Fedora 12
Version : 3.0.1
Release : 1.fc12
URL : http://xml.apache.org/xerces-c/
Summary : MingGW Windows validating XML parser
Description :
Xerces-C is a validating XML parser written in a portable subset of
C++. Xerces-C makes it easy to give your application the ability to
read and write XML data. A shared library is provided for parsing,
generating, manipulating, and validating XML documents. Xerces-C is
faithful to the XML 1.0 recommendation and associated standards (DOM
1.0, DOM 2.0. SAX 1.0, SAX 2.0, Namespaces).


%{_mingw32_debug_package}


Update Information:

Xerces-C is a validating XML parser written in a portable subset of  C++.
Xerces-C makes it easy to give your application the ability to  read and write
XML data. A shared library is provided for parsing,  generating, manipulating,
and validating XML documents. Xerces-C is  faithful to the XML 1.0
recommendation and associated standards (DOM  1.0, DOM 2.0. SAX 1.0, SAX 2.0,
Namespaces).

References:

  [ 1 ] Bug #523224 - Review Request: mingw32-xerces-c - MingGW Windows 
validating XML parser
https://bugzilla.redhat.com/show_bug.cgi?id=523224


This update can be installed with the yum update program.  Use 
su -c 'yum update mingw32-xerces-c' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: ruby-cairo-1.8.1-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13389
2009-12-18 03:19:53


Name: ruby-cairo
Product : Fedora 12
Version : 1.8.1
Release : 1.fc12
URL : http://cairographics.org/rcairo
Summary : Ruby bindings for cairo
Description :
Ruby bindings for cairo. Cairo is a 2D graphics library with support for
multiple output devices. Currently supported output targets include the
X Window System, win32, and image buffers.


Update Information:

Update to 1.8.1.Features  * Support cairo 1.8.8.* Improve
auto .pc detection.

ChangeLog:

* Wed Dec 16 2009 Allisson Azevedo allis...@gmail.com 1.8.1-1
- Update to 1.8.1


This update can be installed with the yum update program.  Use 
su -c 'yum update ruby-cairo' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: kde-plasma-smooth-tasks-0.0.1-0.1.wip20091126.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12503
2009-12-02 04:03:31


Name: kde-plasma-smooth-tasks
Product : Fedora 12
Version : 0.0.1
Release : 0.1.wip20091126.fc12
URL : 
http://www.kde-look.org/content/show.php/Smooth+Tasks?content=101586
Summary : KDE taskbar replacement with window peeking ability
Description :
This taskbar replacement has window peeking similar to Windows 7
when you use the kwin 'highlite window' effect.
Even if this effect is not used you can click the tooltip in order
to activate the corresponding window.


Update Information:

* Mon Nov 30 2009 Thomas Janssen thom...@fedoraproject.org
0.0.1-0.1.wip20091126  - New upstream version.  - FIX: taskbar getting stuck
issue  - FIX: tiny bit better animation tick time calculation

ChangeLog:



This update can be installed with the yum update program.  Use 
su -c 'yum update kde-plasma-smooth-tasks' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: maatkit-5014-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-11907
2009-11-24 06:32:21


Name: maatkit
Product : Fedora 12
Version : 5014
Release : 1.fc12
URL : http://www.maatkit.org/
Summary : Essential command-line utilities for MySQL
Description :
This toolkit contains essential command-line utilities for MySQL, such as a
table checksum tool and query profiler. It provides missing features such as
checking slaves for data consistency, with emphasis on quality and
scriptability.


Update Information:

Numerous bugfixes and additions all over the board.

ChangeLog:

* Sat Nov 14 2009 Sven Lankes s...@lank.es - 5014-1
- new upstream release

References:

  [ 1 ] Bug #534054 - maatkit-5014 is available?
https://bugzilla.redhat.com/show_bug.cgi?id=534054


This update can be installed with the yum update program.  Use 
su -c 'yum update maatkit' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: task-1.8.5-2.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13392
2009-12-18 03:19:59


Name: task
Product : Fedora 12
Version : 1.8.5
Release : 2.fc12
URL : http://taskwarrior.org
Summary : A command-line to do list manager
Description :
Task is a command-line to do list manager. It has
support for GTD functionality and includes the
following features: tags, colorful tabular output,
reports and graphs, lots of manipulation commands,
low-level API, abbreviations for all commands and
options, multiuser file locking, recurring tasks.


Update Information:

Bug fix release

ChangeLog:

* Sat Dec  5 2009 Federico Hernandez ultrafre...@gmail.com - 1.8.5-2
Fixed wrong ChangeLog file
* Sat Dec  5 2009 Federico Hernandez ultrafre...@gmail.com - 1.8.5-1
Intial RPM for task bugfix release 1.8.5
* Tue Nov 17 2009 Federico Hernandez ultrafre...@gmail.com - 1.8.4-1
Intial RPM for task bugfix release 1.8.4
* Wed Oct 21 2009 Federico Hernandez ultrafre...@gmail.com - 1.8.3-1
Intial RPM for task bugfix release 1.8.3


This update can be installed with the yum update program.  Use 
su -c 'yum update task' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: rubygem-actionpack-2.3.4-3.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13393
2009-12-18 03:19:59


Name: rubygem-actionpack
Product : Fedora 12
Version : 2.3.4
Release : 3.fc12
URL : http://www.rubyonrails.org
Summary : Web-flow and rendering framework putting the VC in MVC
Description :
Eases web-request routing, handling, and response as a half-way front,
half-way page controller. Implemented with specific emphasis on enabling easy
unit/integration testing that doesn't require a browser.


Update Information:

Fix CVE-2009-4214 (bz 542786)

ChangeLog:

* Thu Dec 10 2009 David Lutterkort lut...@redhat.com - 1:2.3.4-3
- Patch for CVE-2009-4214 (bz 542786)

References:

  [ 1 ] Bug #542786 - rubygem-actionpack: XSS weakness in strip_tags
https://bugzilla.redhat.com/show_bug.cgi?id=542786


This update can be installed with the yum update program.  Use 
su -c 'yum update rubygem-actionpack' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: autotrust-0.3.1-2.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12256
2009-11-27 21:02:58


Name: autotrust
Product : Fedora 11
Version : 0.3.1
Release : 2.fc11
URL : http://www.nlnetlabs.nl/autotrust/
Summary : DNSKEY trust anchor update utility that uses RFC-5011
Description :
autotrust takes care of keeping your DNSSEC trust anchors up to date. It
is RFC5011 compliant, except for the query intervals and the retry timers.
autotrust is meant to run from commandline or in a cron job. If we want to
follow the values recommended by RFC5011, autotrust should run as daemon.


Update Information:

Rebuild against new libunbound.

ChangeLog:

* Tue Nov 24 2009 Paul Wouters p...@xelerance.com - 0.3.1-2
- Rebuild against new libunbound
* Wed Oct 14 2009 Paul Wouters p...@xelerance.com - 0.3.1-1
- Updated to autotrust 0.3.1
- Try restarting running nameservers from the autotrust cron job
- Use the named version generated by dnssec-configure as trust anchor includes


This update can be installed with the yum update program.  Use 
su -c 'yum update autotrust' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


[SECURITY] Fedora 12 Update: gtk2-2.18.5-3.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12950
2009-12-10 03:28:34


Name: gtk2
Product : Fedora 12
Version : 2.18.5
Release : 3.fc12
URL : http://www.gtk.org
Summary : The GIMP ToolKit (GTK+), a library for creating GUIs for X
Description :
GTK+ is a multi-platform toolkit for creating graphical user
interfaces. Offering a complete set of widgets, GTK+ is suitable for
projects ranging from small one-off tools to complete application
suites.


Update Information:

This update fixes a crasher issue in gtk2 involving out of process  windows.
Side effects of the bug are sporadic panel crashes, and  occasional crashes in
gnome-screensaver when typing an invalid  password.This update also
addresses a crash in Inkscape when using the text tool.

ChangeLog:

* Tue Dec  8 2009 Matthias Clasen mcla...@redhat.com - 2.18.5-1
- Update to 2.18.5
* Tue Dec  1 2009 Matthias Clasen mcla...@redhat.com - 2.18.4-3
- Fix a mistranslated format string in no_NO (#500067)
* Tue Dec  1 2009 Matthias Clasen mcla...@redhat.com - 2.18.4-2
- Make compose sequences for āō consistent (#510741)
* Tue Dec  1 2009 Matthias Clasen mcla...@redhat.com - 2.18.4-1
- Update to 2.18.4
- See http://download.gnome.org/sources/gtk+/2.18/gtk+-2.18.4.news
* Wed Nov 25 2009 Matthias Clasen mcla...@redhat.com - 2.18.3-22
- Make level3 keys work again (#537567)
* Tue Nov 10 2009 Matthias Clasen mcla...@redhat.com - 2.18.3-21
- Fix refcounting issues in the filechooser that lead
  to crashes with device hotplug (gnome #600992)
* Thu Nov  5 2009 Marek Kasik mka...@redhat.com - 2.18.3-20
- Do not rotate page when printing to landscape PDF, just
- set correct width and height

References:

  [ 1 ] Bug #540308 - [abrt] crash detected in gnome-screensaver-2.28.0-6.fc12 
(BadDrawable)
https://bugzilla.redhat.com/show_bug.cgi?id=540308
  [ 2 ] Bug #538156 - [abrt] crash detected in gnome-panel-2.28.0-13.fc12 
(/usr/libexec/notification-area-applet)
https://bugzilla.redhat.com/show_bug.cgi?id=538156
  [ 3 ] Bug #544590 - Using text tool crashes inkscape
https://bugzilla.redhat.com/show_bug.cgi?id=544590


This update can be installed with the yum update program.  Use 
su -c 'yum update gtk2' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 11 Update: atari++-1.58-1.fc11

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12510
2009-12-02 04:03:42


Name: atari++
Product : Fedora 11
Version : 1.58
Release : 1.fc11
URL : http://www.xl-project.com/
Summary : Unix based emulator of the Atari eight bit computers
Description :
The Atari++ Emulator is a Unix based emulator of the Atari eight bit
computers, namely the Atari 400 and 800, the Atari 400XL, 800XL and 130XE,
and the Atari 5200 game console. The emulator is auto-configurable and
will compile on a variety of systems (Linux, Solaris, Irix).
Atari++ 1.30 and up contain a built-in ROM emulation that tries to mimic
the AtariXL operating system closely.


Update Information:

update to version 1.58upstream changelog:  - Fixed emulation of read-modify-
write instructions. The 6502 consistently writes the old value before replacing
it by a second write with the updated value.  - The default alsa output device
has been changed from hw:0.0 to default, making it more compatible to hardware
setups.  - The disassembly of the BVC instruction was invalid, fixed.  - Added
the space bar as possible source for joystick events.  - Fixed some issues with
preferences reading.  - Added additional tests for ROM image verification.  -
Fixed a NULL pointer reference in the cartridge module. (#539811)

ChangeLog:

* Mon Nov 30 2009 Dan Horák dan[at]danny.cz 1.58-1
- updated to version 1.58
- used better patch for the making the build output verbose
* Tue Aug 25 2009 Dan Horák dan[at]danny.cz 1.57-1
- update to version 1.57
* Fri Jun  5 2009 Dan Horák dan[at]danny.cz 1.56-2
- add patch for sparc
* Mon May 18 2009 Dan Horák dan[at]danny.cz 1.56-1
- update to version 1.56

References:

  [ 1 ] Bug #539811 - [abrt] crash detected in atari++-1.57-1.fc12
https://bugzilla.redhat.com/show_bug.cgi?id=539811


This update can be installed with the yum update program.  Use 
su -c 'yum update atari++' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: pitivi-0.13.3-3.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-12726
2009-12-04 22:42:37


Name: pitivi
Product : Fedora 12
Version : 0.13.3
Release : 3.fc12
URL : http://www.pitivi.org/
Summary : Non-linear video editor
Description :
Pitivi is an application using the GStreamer multimedia framework to
manipulate a large set of multimedia sources.

At this level of development it can be compared to a classic video editing
program.


Update Information:

Require python-setuptools to prevent traceback.

ChangeLog:

* Thu Dec  3 2009 Jeffrey C. Ollie j...@ocjtech.us - 0.13.3-3
- Add Req on python-setuptools for BZ#540192

References:

  [ 1 ] Bug #540192 - [abrt] crash detected in pitivi-0.13.3-2.fc12
https://bugzilla.redhat.com/show_bug.cgi?id=540192


This update can be installed with the yum update program.  Use 
su -c 'yum update pitivi' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


Fedora 12 Update: rubygem-marc-0.3.1-1.fc12

2009-12-17 Thread updates

Fedora Update Notification
FEDORA-2009-13399
2009-12-18 03:20:09.642199


Name: rubygem-marc
Product : Fedora 12
Version : 0.3.1
Release : 1.fc12
URL : http://marc.rubyforge.org/
Summary : Ruby library for MARC catalog
Description :
marc is a ruby library for reading and writing MAchine Readable Cataloging
(MARC). More information about MARC can be found at http://www.loc.gov/marc.


Update Information:

New version 0.3.1 is released.

ChangeLog:



This update can be installed with the yum update program.  Use 
su -c 'yum update rubygem-marc' at the command line.
For more information, refer to Managing Software with yum,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys


___
Fedora-package-announce mailing list
Fedora-package-announce@redhat.com
http://www.redhat.com/mailman/listinfo/fedora-package-announce


<    1   2