Friday, November 30, 2012

Fedora 19 release planning and Feature Submission Deadline

Hi,
FESCo on 2012-11-28 meeting agreed to initially target an end-of-May
release with an end-of-February branch date, but may adjust outwards
depending on submitted features [1].

The Feature Submission Deadline is now set to 2013-01-29 and the F19
submission period window is open [2].

Schedule will be made at or shortly after the Feature Submission
Deadline based on the review of submitted features and will be
announced per usual means [3]. To make the planning easier, please
make sure to submit feature proposals with well defined scope.

FESCo also agreed on additional Wednesday and Thursday release days
but Tuesday is still the preferred target release day [4] - applies
to Fedora 18 either.

Jaroslav

[1] https://fedorahosted.org/fesco/ticket/966
[2] https://fedoraproject.org/wiki/Features/Policy
[3] https://fedoraproject.org/wiki/Releases/19/Schedule
[4] https://fedorahosted.org/fesco/ticket/974
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CEBA-2012:1513 CentOS 5 rgmanager Update

CentOS Errata and Bugfix Advisory 2012:1513

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1513.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
440cf2fb7cdd535240f0a464e3d785d221ed68ed7b0b1f89bacc9a76da976fbd rgmanager-2.0.52-29.el5.centos.5.i386.rpm

x86_64:
252763257b44e5f554373d0e893aced1280c4f05302c33d9527b089fa234386c rgmanager-2.0.52-29.el5.centos.5.x86_64.rpm

Source:
40f0b1ef049056b6237a02d90bfde461d4bf6e7f4fab1df853e8123f42eb1456 rgmanager-2.0.52-29.el5.centos.5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-1652-1] Linux kernel (Oneiric backport) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=Izua
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1652-1
November 30, 2012

linux-lts-backport-oneiric vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-backport-oneiric: Linux kernel backport from Oneiric

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-3.0.0-28-generic 3.0.0-28.45~lucid1
linux-image-3.0.0-28-generic-pae 3.0.0-28.45~lucid1
linux-image-3.0.0-28-server 3.0.0-28.45~lucid1
linux-image-3.0.0-28-virtual 3.0.0-28.45~lucid1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1652-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-backport-oneiric/3.0.0-28.45~lucid1

[USN-1651-1] Linux kernel vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=E6WD
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1651-1
November 30, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-45-386 2.6.32-45.100
linux-image-2.6.32-45-generic 2.6.32-45.100
linux-image-2.6.32-45-generic-pae 2.6.32-45.100
linux-image-2.6.32-45-ia64 2.6.32-45.100
linux-image-2.6.32-45-lpia 2.6.32-45.100
linux-image-2.6.32-45-powerpc 2.6.32-45.100
linux-image-2.6.32-45-powerpc-smp 2.6.32-45.100
linux-image-2.6.32-45-powerpc64-smp 2.6.32-45.100
linux-image-2.6.32-45-preempt 2.6.32-45.100
linux-image-2.6.32-45-server 2.6.32-45.100
linux-image-2.6.32-45-sparc64 2.6.32-45.100
linux-image-2.6.32-45-sparc64-smp 2.6.32-45.100
linux-image-2.6.32-45-versatile 2.6.32-45.100
linux-image-2.6.32-45-virtual 2.6.32-45.100

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1651-1
CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.32-45.100

[USN-1650-1] Linux kernel vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=tBeB
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1650-1
November 30, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel

Details:

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-32-386 2.6.24-32.106
linux-image-2.6.24-32-generic 2.6.24-32.106
linux-image-2.6.24-32-hppa32 2.6.24-32.106
linux-image-2.6.24-32-hppa64 2.6.24-32.106
linux-image-2.6.24-32-itanium 2.6.24-32.106
linux-image-2.6.24-32-lpia 2.6.24-32.106
linux-image-2.6.24-32-lpiacompat 2.6.24-32.106
linux-image-2.6.24-32-mckinley 2.6.24-32.106
linux-image-2.6.24-32-openvz 2.6.24-32.106
linux-image-2.6.24-32-powerpc 2.6.24-32.106
linux-image-2.6.24-32-powerpc-smp 2.6.24-32.106
linux-image-2.6.24-32-powerpc64-smp 2.6.24-32.106
linux-image-2.6.24-32-rt 2.6.24-32.106
linux-image-2.6.24-32-server 2.6.24-32.106
linux-image-2.6.24-32-sparc64 2.6.24-32.106
linux-image-2.6.24-32-sparc64-smp 2.6.24-32.106
linux-image-2.6.24-32-virtual 2.6.24-32.106
linux-image-2.6.24-32-xen 2.6.24-32.106

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1650-1
CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-32.106

[USN-1649-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=6xzu
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1649-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-1218-omap4 3.0.0-1218.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1649-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.0.0-1218.31

[USN-1648-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=bMqH
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1648-1
November 30, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.10:
linux-image-3.0.0-28-generic 3.0.0-28.45
linux-image-3.0.0-28-generic-pae 3.0.0-28.45
linux-image-3.0.0-28-omap 3.0.0-28.45
linux-image-3.0.0-28-powerpc 3.0.0-28.45
linux-image-3.0.0-28-powerpc-smp 3.0.0-28.45
linux-image-3.0.0-28-powerpc64-smp 3.0.0-28.45
linux-image-3.0.0-28-server 3.0.0-28.45
linux-image-3.0.0-28-virtual 3.0.0-28.45

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1648-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.0.0-28.45

[USN-1647-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=WEcb
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1647-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-215-omap4 3.5.0-215.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1647-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.5.0-215.22

[USN-1646-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=rpbC
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1646-1
November 30, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
linux-image-3.5.0-19-generic 3.5.0-19.30
linux-image-3.5.0-19-highbank 3.5.0-19.30
linux-image-3.5.0-19-omap 3.5.0-19.30
linux-image-3.5.0-19-powerpc-smp 3.5.0-19.30
linux-image-3.5.0-19-powerpc64-smp 3.5.0-19.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1646-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.5.0-19.30

[USN-1645-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=beW0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1645-1
November 30, 2012

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1422-omap4 3.2.0-1422.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1645-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1422.29

[USN-1644-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=sO+/
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1644-1
November 30, 2012

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Brad Spengler discovered a flaw in the Linux kernel's uname system call. An
unprivileged user could exploit this flaw to read kernel stack memory.
(CVE-2012-0957)

Rodrigo Freire discovered a flaw in the Linux kernel's TCP illinois
congestion control algorithm. A local attacker could use this to cause a
denial of service. (CVE-2012-4565)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-34-generic 3.2.0-34.53
linux-image-3.2.0-34-generic-pae 3.2.0-34.53
linux-image-3.2.0-34-highbank 3.2.0-34.53
linux-image-3.2.0-34-omap 3.2.0-34.53
linux-image-3.2.0-34-powerpc-smp 3.2.0-34.53
linux-image-3.2.0-34-powerpc64-smp 3.2.0-34.53
linux-image-3.2.0-34-virtual 3.2.0-34.53

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1644-1
CVE-2012-0957, CVE-2012-4565

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-34.53

Thursday, November 29, 2012

[USN-1430-5] mozilla-devscripts update

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAlC4R4EACgkQTniv4aqX/VnCaACfY6DwD6Qp4HmdfKDu+hfa0axx
uM0Anic6MKYsXABK4CvNeCT6V2a4IQh4
=tAtB
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1430-5
November 30, 2012

mozilla-devscripts update
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Update to packaging tool for Thunderbird addons.

Software Description:
- mozilla-devscripts: Collection of dev scripts used by Ubuntu Mozilla packages

Details:

USN-1430-3 fixed vulnerabilities in Thunderbird. This update provides an
updated mozilla-devscripts which produces packaged addons compatible with
the latest thunderbird packaging.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
mozilla-devscripts 0.22ubuntu0.10.04.3

After a standard system update, any locally built Thunderbird addon
packages will need to be rebuilt with this version of mozilla-devscripts.

References:
http://www.ubuntu.com/usn/usn-1430-5
http://www.ubuntu.com/usn/usn-1430-1
http://www.ubuntu.com/usn/usn-1430-3, https://launchpad.net/bugs/995054

Package Information:
https://launchpad.net/ubuntu/+source/mozilla-devscripts/0.22ubuntu0.10.04.3

[USN-1643-1] Perl vulnerabilities

==========================================================================
Ubuntu Security Notice USN-1643-1
November 30, 2012

perl vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS
- Ubuntu 8.04 LTS

Summary:

Perl programs could be made to crash or run programs if they receive
specially crafted network traffic or other input.

Software Description:
- perl: Larry Wall's Practical Extraction and Report Language

Details:

It was discovered that the decode_xs function in the Encode module is
vulnerable to a heap-based buffer overflow via a crafted Unicode string.
An attacker could use this overflow to cause a denial of service.
(CVE-2011-2939)

It was discovered that the 'new' constructor in the Digest module is
vulnerable to an eval injection. An attacker could use this to execute
arbitrary code. (CVE-2011-3597)

It was discovered that Perl's 'x' string repeat operator is vulnerable
to a heap-based buffer overflow. An attacker could use this to execute
arbitrary code. (CVE-2012-5195)

Ryo Anazawa discovered that the CGI.pm module does not properly escape
newlines in Set-Cookie or P3P (Platform for Privacy Preferences Project)
headers. An attacker could use this to inject arbitrary headers into
responses from applications that use CGI.pm. (CVE-2012-5526)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
perl 5.14.2-13ubuntu0.1

Ubuntu 12.04 LTS:
perl 5.14.2-6ubuntu2.2

Ubuntu 11.10:
perl 5.12.4-4ubuntu0.1

Ubuntu 10.04 LTS:
perl 5.10.1-8ubuntu2.2

Ubuntu 8.04 LTS:
perl 5.8.8-12ubuntu0.7

Perl programs need to be restarted after a standard system update to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1643-1
CVE-2011-2939, CVE-2011-3597, CVE-2012-5195, CVE-2012-5526

Package Information:
https://launchpad.net/ubuntu/+source/perl/5.14.2-13ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.14.2-6ubuntu2.2
https://launchpad.net/ubuntu/+source/perl/5.12.4-4ubuntu0.1
https://launchpad.net/ubuntu/+source/perl/5.10.1-8ubuntu2.2
https://launchpad.net/ubuntu/+source/perl/5.8.8-12ubuntu0.7

[USN-1642-1] Lynx vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJQt9iNAAoJEFHb3FjMVZVzMgEQAJk9Iok0UtDAcp5Hxjper8aU
ve8nDY7zL9a6FcMS6Hcy8585Fkg56iXy4BPZEiGzypXQDHK6puLqtwjrRyic8h8s
ziunSNvYS1R6fDSvbspJs9oO91WEYvi8cJWcOGH105ZRczp5idI574fRQu5po70f
Su0dpgK5z18kQEiou0f4CQPKiSOF0p6uwZKT5TkgEHwBYA5m3TVPKnXbekhIsLM4
bPrwiZHETjWXWtmeWkhZiP3jqKTmJRRrgW8AwuztW2XAiGs6MpNKHPoYtF94tZDl
vbeOb0UFAzb6COQtpjbLNAHVpkGxN6rMXEfXBqL2a558gdJEMmAWEWRHfWS2RlhK
zXYU1Pf+LIX9qyywfzSgJdPTMgs4OoevmXLibXEwXnfYvjisasbkUsiXWhKh+zI6
hUW8eoHoTtvjIT7iiX3Z1H658Gs7RsrSKT6soazEvjLujRdvWPzvVKJFV5nMj/he
Lo76tlSyyCERNMWfj1/PFMMP5C+NnwZgISRrhzxhf61+LeQP9W2xnkAiucWaQfqh
CtIFyM53GCJxBH0scKltk6oDynMqJ9iO2NmJ5zvPCn+1i1FSq3lY+e5ALDhC9Br2
GefIIETMpu6hgJ7ozFxueikroX/wYmTOvioqnxHHYhagZPpYZLqtKtjQyqFkbOzt
8tUbtFg8SOahno/TdmAA
=mfmc
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1642-1
November 29, 2012

lynx-cur vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Two security issues were fixed in Lynx.

Software Description:
- lynx-cur: Text-mode WWW Browser with NLS support

Details:

Dan Rosenberg discovered a heap-based buffer overflow in Lynx. If a user
were tricked into opening a specially crafted page, a remote attacker could
cause a denial of service via application crash, or possibly execute
arbitrary code as the user invoking the program. This issue only affected
Ubuntu 10.04 LTS. (CVE-2010-2810)

It was discovered that Lynx did not properly verify that an HTTPS
certificate was signed by a trusted certificate authority. This could allow
an attacker to perform a "man in the middle" (MITM) attack which would make
the user believe their connection is secure, but is actually being
monitored. This update changes the behavior of Lynx such that self-signed
certificates no longer validate. Users requiring the previous behavior can
use the 'FORCE_SSL_PROMPT' option in lynx.cfg. (CVE-2012-5821)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
lynx-cur 2.8.8dev.12-2ubuntu0.1

Ubuntu 12.04 LTS:
lynx-cur 2.8.8dev.9-2ubuntu0.12.04.1

Ubuntu 11.10:
lynx-cur 2.8.8dev.9-2ubuntu0.11.10.1

Ubuntu 10.04 LTS:
lynx-cur 2.8.8dev.2-1ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1642-1
CVE-2010-2810, CVE-2012-5821

Package Information:
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.12-2ubuntu0.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.9-2ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.9-2ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/lynx-cur/2.8.8dev.2-1ubuntu0.1

[CentOS-announce] CESA-2012:1512 Important CentOS 6 libxml2 Update

CentOS Errata and Security Advisory 2012:1512 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1512.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d52cad1451d43c463fad60e71a941d1ded00434af408c263bc13a2fd6ca61ee1 libxml2-2.7.6-8.el6_3.4.i686.rpm
262e67642705809b17427a72e71587f4d976ab26ed484c7e6aaccec04a27a5b5 libxml2-devel-2.7.6-8.el6_3.4.i686.rpm
001e32b2615b1a4e6312f97292a82cf448f0970566d758ea706acf5175c05011 libxml2-python-2.7.6-8.el6_3.4.i686.rpm
2527e61eaeb5bdd0bbe8e15871995f4e097080ff289cb61c6fcb43ed7a2c9a29 libxml2-static-2.7.6-8.el6_3.4.i686.rpm

x86_64:
d52cad1451d43c463fad60e71a941d1ded00434af408c263bc13a2fd6ca61ee1 libxml2-2.7.6-8.el6_3.4.i686.rpm
00ecf8eab038781bbf2cd222c076249e6677e46796a4104618641448cf87d586 libxml2-2.7.6-8.el6_3.4.x86_64.rpm
262e67642705809b17427a72e71587f4d976ab26ed484c7e6aaccec04a27a5b5 libxml2-devel-2.7.6-8.el6_3.4.i686.rpm
39459b715c3cdc74675a498c4985b4070defe683ba3bb25a8e4cc311afcd72ca libxml2-devel-2.7.6-8.el6_3.4.x86_64.rpm
5a83ed140e3837753b13a8832593e1c52a0dc296fa22cbab1a2fbc8de21754a0 libxml2-python-2.7.6-8.el6_3.4.x86_64.rpm
b9c2f7a745f54dc6144ce7512d9ef55c6930e078241e8862cef1d6b56c2194a3 libxml2-static-2.7.6-8.el6_3.4.x86_64.rpm

Source:
e7064ab93aed9a200211cf44747f867601643cf71877336cf170e3f4c6b395ed libxml2-2.7.6-8.el6_3.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2012:1512 Important CentOS 5 libxml2 Update

CentOS Errata and Security Advisory 2012:1512 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-1512.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
85d00edc7986f9140b673746247852caac39cde3ef730fbb662ee318457ded90 libxml2-2.6.26-2.1.15.el5_8.6.i386.rpm
c8493bc106bfbca51d3fb8452e95a50ec99aeb3f613634e0fb8a218636c08455 libxml2-devel-2.6.26-2.1.15.el5_8.6.i386.rpm
118d3009c46652fcae3ba37356f0f1f71d9cde7d917ac14cb509b121a1196ba7 libxml2-python-2.6.26-2.1.15.el5_8.6.i386.rpm

x86_64:
85d00edc7986f9140b673746247852caac39cde3ef730fbb662ee318457ded90 libxml2-2.6.26-2.1.15.el5_8.6.i386.rpm
e79e2e8f4eea93fe5740e41c67aad724970e85548f25062574d250c848148e5e libxml2-2.6.26-2.1.15.el5_8.6.x86_64.rpm
c8493bc106bfbca51d3fb8452e95a50ec99aeb3f613634e0fb8a218636c08455 libxml2-devel-2.6.26-2.1.15.el5_8.6.i386.rpm
a56f2e12bc60d8b01a6e47641753510ec0827893b21186f86a228712f9f9cdb6 libxml2-devel-2.6.26-2.1.15.el5_8.6.x86_64.rpm
263e6109ceb50d375ddd53b94d792ab015e843a02758ac62f16508911087524f libxml2-python-2.6.26-2.1.15.el5_8.6.x86_64.rpm

Source:
3f6fdb2264727b94414fa742e32e0f13756f48a7515f3d5bf1b8e6aedd077e94 libxml2-2.6.26-2.1.15.el5_8.6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2012:1509 CentOS 6 unixODBC Update

CentOS Errata and Bugfix Advisory 2012:1509

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1509.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
93d9911a8efbf6f0d3ef004e117c4ea8d193c4551db986a592c0423238bca5b5 unixODBC-2.2.14-12.el6_3.i686.rpm
7000fb4bd6b54181794bf29a79fad3cfdc6bcc6522914339e260ed2b4f598885 unixODBC-devel-2.2.14-12.el6_3.i686.rpm
a1b24129d41e475696769e26f25b239918adb10cd3fed1a1dff3a4438ad6df22 unixODBC-kde-2.2.14-12.el6_3.i686.rpm

x86_64:
93d9911a8efbf6f0d3ef004e117c4ea8d193c4551db986a592c0423238bca5b5 unixODBC-2.2.14-12.el6_3.i686.rpm
272befed08f246ab3bb967060c861242b6517e9cc239245185990bc0f5b31402 unixODBC-2.2.14-12.el6_3.x86_64.rpm
7000fb4bd6b54181794bf29a79fad3cfdc6bcc6522914339e260ed2b4f598885 unixODBC-devel-2.2.14-12.el6_3.i686.rpm
e407803a3d9c70e83767a6ab253e5b9f5e7cc583aaf4ef2ed13c15f79b3ec059 unixODBC-devel-2.2.14-12.el6_3.x86_64.rpm
a1b24129d41e475696769e26f25b239918adb10cd3fed1a1dff3a4438ad6df22 unixODBC-kde-2.2.14-12.el6_3.i686.rpm
2d89e9f3651243ea415820af5f237bd8f711271f2178a1e0fa3d835920e2d041 unixODBC-kde-2.2.14-12.el6_3.x86_64.rpm

Source:
cfdb06140ced58fecc4e5c4ddabeea45ae250764a24fa720c223ba4c4837229d unixODBC-2.2.14-12.el6_3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Announcing the release of Fedora 18 Beta!!!

The Fedora 18 "Spherical Cow" Beta release is rolling! This release offers a
preview of some of the best free and open source technology currently under
development.

We are delighted to announce the availability of the beta release of Fedora
18. Want to get a taste of the future? Download it now:

http://fedoraproject.org/get-prerelease

*** What is the Beta Release? ***

The Beta release is the last important milestone of Fedora 18. Only critical
bug fixes will be pushed as updates leading to the general release of Fedora 18
in the beginning of the next year. We invite you to join us in making Fedora
18 a solid release by downloading, testing, and providing your valuable
feedback.

Of course, this is a beta release, meaning that some problems may still be
lurking. A list of the problems we already know about is found at the Common
F18 bugs page, seen here: http://fedoraproject.org/wiki/Common_F18_bugs

There is a new upgrade system for Fedora 18 making its first appearance in
Fedora 18 Beta. Upgrading via the system installer or the preupgrade tool is
no longer possible. To upgrade to Fedora 18 from Fedora 17, you should use the
new "Fedup" tool. Instructions and information on the new tool are here:
http://fedoraproject.org/wiki/FedUp. The tool is still under active
development, please take a look at the FedUp FAQ (in the wiki page) in case of
any issues with the upgrade process, and back up your system before trying the
upgrade.

*** Features ***

This release of Fedora includes a variety of features both over and under the
hood that show off the power and flexibility of the advancing state of free
software. Here are just a few of the new features:

= For users everywhere =
* Fedora 18 offers a brand-new version of the Gnome desktop, version 3.6,
straight from the upstream development process. Updates have also been made to
the KDE Plasma Workspaces, XFCE and Sugar]desktop environments; additionally,
the MATE desktop is available for the first time in Fedora.
* Fedora's new installer user interface enhances the anaconda installer with
improvements in ease of use and installation.

= For developers =
* This release includes several language updates, including the move to Perl
5.16, updating the Python 3 stack from 3.2 to 3.3, Rails 3.2 and updated D and
Haskell programming environments.

= For system administrators =
* Fedora 18 includes the final release of Samba 4, and can be used on an
Active Directory domain member out of the box. An integrated, new native
management software allows you to access data and server information easily.
* OpenStack in Fedora 18 has been updated to Folsom, the most recent release
by the OpenStack community. This Infrastructure-as-a-Service (IaaS) platform
enables the creation and management of cloud infrastructure.
* Eucalyptus 3.1, another IaaS platform, is available in Fedora for the first
time, and includes the major components of Eucalyptus.
* System Storage Management CLI tools simplify the user interface by
providing unified abstraction and interface for multiple storage technologies,
including lvm, btrfs and md raid.

For more Features, please take a look on the complete list:
http://fedoraproject.org/wiki/Releases/18/FeatureList

*** Contributing ***

Great releases like Fedora 18 don't get made in a vacuum. We can't do it
without you! Bug reports are especially helpful as we move from the theory to
the applied physics. If you encounter any issues, please report them!

Fedora is a fantastic, friendly community, and we have many ways in which you
can contribute, including Documentation, Marketing, Design, QA, Development,
and more.

To learn how to help us, visit:
http://join.fedoraproject.org/

Thank you, and we hope to see you in the Fedora Project!

---

You may notice this announcement is a day late! We'd like to apologize to the
community for the delayed announcement and any consequences resulting from the
delay.
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce

Wednesday, November 28, 2012

Announcing the release of Fedora 18 Beta!!!

The Fedora 18 "Spherical Cow" Beta release is rolling! This release offers a
preview of some of the best free and open source technology currently under
development.

We are delighted to announce the availability of the beta release of Fedora
18. Want to get a taste of the future? Download it now:

http://fedoraproject.org/get-prerelease

*** What is the Beta Release? ***

The Beta release is the last important milestone of Fedora 18. Only critical
bug fixes will be pushed as updates leading to the general release of Fedora 18
in the beginning of the next year. We invite you to join us in making Fedora
18 a solid release by downloading, testing, and providing your valuable
feedback.

Of course, this is a beta release, meaning that some problems may still be
lurking. A list of the problems we already know about is found at the Common
F18 bugs page, seen here: http://fedoraproject.org/wiki/Common_F18_bugs

There is a new upgrade system for Fedora 18 making its first appearance in
Fedora 18 Beta. Upgrading via the system installer or the preupgrade tool is
no longer possible. To upgrade to Fedora 18 from Fedora 17, you should use the
new "Fedup" tool. Instructions and information on the new tool are here:
http://fedoraproject.org/wiki/FedUp. The tool is still under active
development, please take a look at the FedUp FAQ (in the wiki page) in case of
any issues with the upgrade process, and back up your system before trying the
upgrade.

*** Features ***

This release of Fedora includes a variety of features both over and under the
hood that show off the power and flexibility of the advancing state of free
software. Here are just a few of the new features:

= For users everywhere =
* Fedora 18 offers a brand-new version of the Gnome desktop, version 3.6,
straight from the upstream development process. Updates have also been made to
the KDE Plasma Workspaces, XFCE and Sugar]desktop environments; additionally,
the MATE desktop is available for the first time in Fedora.
* Fedora's new installer user interface enhances the anaconda installer with
improvements in ease of use and installation.

= For developers =
* This release includes several language updates, including the move to Perl
5.16, updating the Python 3 stack from 3.2 to 3.3, Rails 3.2 and updated D and
Haskell programming environments.

= For system administrators =
* Fedora 18 includes the final release of Samba 4, and can be used on an
Active Directory domain member out of the box. An integrated, new native
management software allows you to access data and server information easily.
* OpenStack in Fedora 18 has been updated to Folsom, the most recent release
by the OpenStack community. This Infrastructure-as-a-Service (IaaS) platform
enables the creation and management of cloud infrastructure.
* Eucalyptus 3.1, another IaaS platform, is available in Fedora for the first
time, and includes the major components of Eucalyptus.
* System Storage Management CLI tools simplify the user interface by
providing unified abstraction and interface for multiple storage technologies,
including lvm, btrfs and md raid.

For more Features, please take a look on the complete list:
http://fedoraproject.org/wiki/Releases/18/FeatureList

*** Contributing ***

Great releases like Fedora 18 don't get made in a vacuum. We can't do it
without you! Bug reports are especially helpful as we move from the theory to
the applied physics. If you encounter any issues, please report them!

Fedora is a fantastic, friendly community, and we have many ways in which you
can contribute, including Documentation, Marketing, Design, QA, Development,
and more.

To learn how to help us, visit:
http://join.fedoraproject.org/

Thank you, and we hope to see you in the Fedora Project!

---

You may notice this announcement is a day late! We'd like to apologize to the
community for the delayed announcement and any consequences resulting from the
delay.
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[USN-1641-1] OpenStack Keystone vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/

iQIcBAEBCgAGBQJQtmI7AAoJEFHb3FjMVZVz2+QP/jZS9Ed98xhvBbJ7m7t6GLXq
fkJVLeSYSBL/uVPsF/mzIKzvAV/uZA2u0kIU0jHWc4zcEZpMc+gABf4LXJc0AjBq
EknoVtbTdPkiBLSmgk6JuiCO81cKKSLRjKEzw2oPEV+M2GrMWY/i+7k+vzR+tTAS
6vd2oYWFskhhxXhy0ZcL/sg21uTe3wGUaWsS4bmUQBfKpAcwA0G0zYeGEgwjAiIB
Gp8twVEStgRWyGbjCXRrOlauJzSVjUJ9iXx5+/IyWQM3Xe/ir0sCSZ5I4S6AMCoH
UWXMBwhUK4pioZrNkeHS0r8OMl8CP0sqLlcWwB759eAMKf4AGFtI66ckN9PGQnth
VWiLhUj0Isf899ZbeDAPyhpKEYAreqmT3AddUpW/UWngSWQ5a8/odDsNHUECXxzb
JxRH1N4qp/A65OJjVs+RoZLOuBX0QgiweQawYPm7mErNP1qCBTA9K7HxQ700K/Q7
Mk1m52N13iLw1RI2oZQ0Jl3GvyJNoqvaw0x9EBF8tdwb9bUDK08piIsriDLbK23v
9nQH6yPyR1aSfoGVILvJmVhg7Xj6cR87YMDdaWqtjsIR7mAwoUJITKV6/bSIvo1d
PIHh/2BF4iMGoIM5EEx92579I1Dwkn4CYfJtIpL9ynoj6gagLp06c2RQbniPnaXu
8gpNdwNTpwm1Hd4KXyah
=rNDo
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1641-1
November 28, 2012

keystone vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Keystone would allow unintended access to files over the network.

Software Description:
- keystone: OpenStack identity service

Details:

Vijaya Erukala discovered that Keystone did not properly invalidate
EC2-style credentials such that if credentials were removed from a tenant,
an authenticated and authorized user using those credentials may still be
allowed access beyond the account owner's expectations. (CVE-2012-5571)

It was discovered that Keystone did not properly implement token
expiration. A remote attacker could use this to continue to access an
account that is disabled or has a changed password. This issue was
previously fixed as CVE-2012-3426 but was reintroduced in Ubuntu 12.10.
(CVE-2012-5563)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
python-keystone 2012.2-0ubuntu1.2

Ubuntu 12.04 LTS:
python-keystone 2012.1+stable~20120824-a16a0ab9-0ubuntu2.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1641-1
CVE-2012-5563, CVE-2012-5571

Package Information:
https://launchpad.net/ubuntu/+source/keystone/2012.2-0ubuntu1.2

https://launchpad.net/ubuntu/+source/keystone/2012.1+stable~20120824-a16a0ab9-0ubuntu2.3

[announce] Another Holiday Party Event

NYC*BUG has joined with LispNYC, NY Haskell, the New York Linux User
Group (NYLUG), PuppetNYC and LOPSA-NY to hold a holiday party on
Tuesday, December 11, 2012 from 7:00 PM until it's over.

It will be at the House of Brews (http://www.houseofbrewsny.com/) at 302
W 51st street in the upstairs room.

*NOTE* Our unHoliday Meeting is still taking place on December 5th.
This is an additional event with the wider technical community in NYC.

There are some sponsors, and we're querying some additional ones, so
some beer and hors d'oeuvres will be provided.

Various registrations via Meetup are posted:

http://www.meetup.com/LispNYC/events/67586702/
http://www.meetup.com/nylug-meetings/events/91284032/
http://www.meetup.com/puppetnyc-meetings/events/91818352/
http://www.meetup.com/NY-Haskell/events/92090222/

NYC*BUG doesn't have an RSVP system up for the event, so pick one of the
above sites. RSVPs will be given priority if capacity is met, which is
possible.

If you are interested in sponsoring, or have a lead for one, please ping
us offline at admin@

Details are in flux, but we are sure this will be a great social and
networking event.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[opensuse-announce] openSUSE Board official candidates announced

The openSUSE Election Officials committee is proud to announce this
year's official list of candidates for the openSUSE 2013 Board.

They are:

- Matt Baringer
- Richard Brown
- Carl Fletcher
- Manu Gupta
- Chuck Payne
- Robert Schweikertz
- Stefan Seyfried
- Raymond Woonick

The official announcement and relevant links can be read in today's
published news.opensuse.org article at: [1]

Please use the time this week prior to the election to engage with the
candidates and ask them questions about their positions and goals.
Voting begins next week and we want you all to be well-informed
voters. :-)

Sincerely,
The openSUSE Election Officials committee

[1]
https://news.opensuse.org/2012/11/28/meet-the-opensuse-board-candidates/


--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org

[CentOS-announce] CEBA-2012:1498 CentOS 6 pango Update

CentOS Errata and Bugfix Advisory 2012:1498

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1498.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
500c64427d59d6a4bb45e9c38cef3337e8f92939497aa9538c6d986708474bc6 pango-1.28.1-7.el6_3.i686.rpm
7afe43567b440ae4da4ce471047a4b755c9e50b922a7596e4eaa51b4c22c14d1 pango-devel-1.28.1-7.el6_3.i686.rpm

x86_64:
500c64427d59d6a4bb45e9c38cef3337e8f92939497aa9538c6d986708474bc6 pango-1.28.1-7.el6_3.i686.rpm
b5e0bcb7f574cfbd4d3f2979e8e16ee80f77c4ada4f6d53971ef01acbbe6986a pango-1.28.1-7.el6_3.x86_64.rpm
7afe43567b440ae4da4ce471047a4b755c9e50b922a7596e4eaa51b4c22c14d1 pango-devel-1.28.1-7.el6_3.i686.rpm
fc6e4fb66f07161fb816c0b37f1781eb72331f1942b5987012dcddcbff63190b pango-devel-1.28.1-7.el6_3.x86_64.rpm

Source:
6c5fa89fc3513c7f8990fb168d2a8618c0df6ed541b8e06db3d8b6adc7942302 pango-1.28.1-7.el6_3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Tuesday, November 27, 2012

[opensuse-announce] Planned maintenance downtime December 1st 2012

On Saturday, December 1st 2012, at approximately 05:00 UTC our data center team
will do a backend storage upgrade. The planned window is 8-10 hours for the
maintenance, and specific applications will probably be not available until
24:00 UTC as listed below.

* openSUSE Forums (http://forums.opensuse.org)
* openSUSE Lizards (http://lizards.opensuse.org/)
* openSUSE News (http://news.opensuse.org/)
* openSUSE (landing page (http://www.opensuse.org)
and wikis (http://wiki.opensuse.org/))
* Novell Open ID for SUSE Studio (https://www.suse.com/openid/)

The plan is to keep read only versions of each affected site running. We will
keep this announcement updated with the current state and also report changes
to opensuse-announce@opensuse.org. To avoid confusion - the services listed
below are not scheduled for any downtime and accordingly up for the whole time:

* openSUSE download page (http://download.opensuse.org/)

* Documentation (http://doc.opensuse.org/)
* Video recordings (http://tube.opensuse.org/)
* Mailing lists (http://lists.opensuse.org/)
* IRC channels (irc://irc.opensuse.org/opensuse-project)

* Planet openSUSE (http://planet.opensuse.org/)
* openSUSE Connect (http://connect.opensuse.org/)
* openSUSE Shop (http://shop.opensuse.org/)

* Features openSUSE (http://features.opensuse.org/)
* Build Service (http://build.opensuse.org/)
* Bugzilla (http://bugzilla.novell.com/)

With kind regards,

your openSUSE admin team

--
openSUSE - SUSE Linux is my linux
openSUSE is good for you
www.opensuse.org
--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org

[announce] NYC*BUG unHoliday Meeting, Upcoming

* December 5: unHoliday Meeting: Be a Grinch about Your Tech Gripe

* January 4: How SMPng Works and Why It Doesn't Work The Way You Think,
John Baldwin http://www.nycbug.org/?action=home&id=10327

* ARM and BeagleBones: Upcoming Order and Hackfest

***

December 5 2012 @ 18:45 - Location: Suspenders
http://www.nycbug.org/?action=locations#suspenders

unHoliday Meeting: Be a Grinch about Your Tech Gripe, Various

For the past several years, our holiday party has been filled with the
notion of giving back to the community: your tips, your hacks, your
thoughts.

So many people have proved selfless and assisted others that we feel
it's time for a change. Let's be honest, we need a time to vent, and
there's no reason the holiday season should be immune.

What are your gripes in technology? What do you hate dealing with at
your job? Is it some high- (or low-) level scripting language? Some
clunky and un-Unix-like application? Dealing with an under-documented
and buggy non-BSD operating system?

Well, here's your chance to let others know how you feel. Prepare a ten
minute or so presentation, with maybe a slide or two, and make your
case. Be coherent and to-the-point, and maybe others will jump aboard
with your argument.

Ping admin@ with your idea, and we look forward to having a meeting
which let's us vent out very unholiday season gripes. We have a few
interesting submissions, and have space for a few more, so contact us as
soon as possible.

***

A number of people ordered BeagleBone ARM boards at a discounted rate.
We *may* make another order. The FreeBSD build is operational although
not quite production-ready, while work is continuing from NetBSD, and we
know of at least one person (in NYC*BUG) may be starting on an OpenBSD
porting.

If *interested* in ordering a BeagleBone at the discounted rate, please
ping admin@. But to actually get an order in, it will be necessary to
pre-pay for the board when a time/date/place is specified.

Let's open a discussion about what type of meeting to have on ARM. A
basic walk-through with Tim Kientzle's github repository from
https://github.com/kientzle/freebsd-beaglebone ?

A grab-bag of implementation possibilities by a few different people?

The more people we have in NYC*BUG hacking on ARM, the better meeting(s)
we can have.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[CentOS-announce] CEBA-2012:1495 CentOS 6 cyrus-sasl Update

CentOS Errata and Bugfix Advisory 2012:1495

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1495.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
681ba351e965acf672b7b456d499e782ca24163118473c3bd6ad8f5a55a26248 cyrus-sasl-2.1.23-13.el6_3.1.i686.rpm
0fd17e6e580edc5ba023aebc17aafd5b0fe156a603c4244f9d63a6af394f1521 cyrus-sasl-devel-2.1.23-13.el6_3.1.i686.rpm
01bc00ce57e6ed7ca09d48b3824c8863b3e85d2caf72ed615f7896567e0ba4fb cyrus-sasl-gssapi-2.1.23-13.el6_3.1.i686.rpm
e90fdc2d53bb11b40d9a3584220843bf81a3eb99347010e3f264c774873450c1 cyrus-sasl-ldap-2.1.23-13.el6_3.1.i686.rpm
268cac2b4d8edf1491c5a2d8ae9d76ee20f73d3d8000ada1d1081c77b5ba98ff cyrus-sasl-lib-2.1.23-13.el6_3.1.i686.rpm
738de817def4e5a7eb5caf1df0883a00fcf96401548a0ae9e35561e2599d207f cyrus-sasl-md5-2.1.23-13.el6_3.1.i686.rpm
e2c8b14f50d77173857098461511adfaa46f6d6c13711aa6bcbad24e656b2dd6 cyrus-sasl-ntlm-2.1.23-13.el6_3.1.i686.rpm
a030f1d2e51d4a3f5cf83860df218cc8266c9b6799103fa9d16060a88db0fc6d cyrus-sasl-plain-2.1.23-13.el6_3.1.i686.rpm
7a7a01c1a2b18b6c23b442fbc0d8c9789363fd8ddb4c30ddebf2e79a4936e574 cyrus-sasl-sql-2.1.23-13.el6_3.1.i686.rpm

x86_64:
2becad41896ab7207d408d0aa5129c4c2c04241e5b4ca61b2fa0c41f1cbff386 cyrus-sasl-2.1.23-13.el6_3.1.x86_64.rpm
0fd17e6e580edc5ba023aebc17aafd5b0fe156a603c4244f9d63a6af394f1521 cyrus-sasl-devel-2.1.23-13.el6_3.1.i686.rpm
67873be4f53830848974db50bfc3b8d4f290bf9dcdfe8deca54bcb1712c4ff82 cyrus-sasl-devel-2.1.23-13.el6_3.1.x86_64.rpm
01bc00ce57e6ed7ca09d48b3824c8863b3e85d2caf72ed615f7896567e0ba4fb cyrus-sasl-gssapi-2.1.23-13.el6_3.1.i686.rpm
c08fe03bed4f40a664d42e8b00a52edc704b92c672ebb4d34da3d55c53e5bff4 cyrus-sasl-gssapi-2.1.23-13.el6_3.1.x86_64.rpm
e90fdc2d53bb11b40d9a3584220843bf81a3eb99347010e3f264c774873450c1 cyrus-sasl-ldap-2.1.23-13.el6_3.1.i686.rpm
9cfd2e1c762950c1544069afbfc856033b3e400cb051c2ad16894556f23be1d5 cyrus-sasl-ldap-2.1.23-13.el6_3.1.x86_64.rpm
268cac2b4d8edf1491c5a2d8ae9d76ee20f73d3d8000ada1d1081c77b5ba98ff cyrus-sasl-lib-2.1.23-13.el6_3.1.i686.rpm
505ea80b39492cac84a2d6cfa357d513bad005400beaa39df990b79e3446aced cyrus-sasl-lib-2.1.23-13.el6_3.1.x86_64.rpm
738de817def4e5a7eb5caf1df0883a00fcf96401548a0ae9e35561e2599d207f cyrus-sasl-md5-2.1.23-13.el6_3.1.i686.rpm
8597214db0922670e64297f3a138f1273ba617b24b501c465fc44fa71015f727 cyrus-sasl-md5-2.1.23-13.el6_3.1.x86_64.rpm
e2c8b14f50d77173857098461511adfaa46f6d6c13711aa6bcbad24e656b2dd6 cyrus-sasl-ntlm-2.1.23-13.el6_3.1.i686.rpm
487fe52b565382aafccf5dad410668e90cc27ac99cefb9e1364a5ace98545eb2 cyrus-sasl-ntlm-2.1.23-13.el6_3.1.x86_64.rpm
a030f1d2e51d4a3f5cf83860df218cc8266c9b6799103fa9d16060a88db0fc6d cyrus-sasl-plain-2.1.23-13.el6_3.1.i686.rpm
59ce4a0d628a0e09055d894ae1178bd3528ef753f872dcb3c0c72731503f5180 cyrus-sasl-plain-2.1.23-13.el6_3.1.x86_64.rpm
7a7a01c1a2b18b6c23b442fbc0d8c9789363fd8ddb4c30ddebf2e79a4936e574 cyrus-sasl-sql-2.1.23-13.el6_3.1.i686.rpm
11ff47322159d3965c0151e8dbc5970ea90b6f2440c8ac3bc007879ef5858f45 cyrus-sasl-sql-2.1.23-13.el6_3.1.x86_64.rpm

Source:
49ff5360a67b62fe95a841f54c5fcf6c9d6ae7c2f651721aefebb98f649e698b cyrus-sasl-2.1.23-13.el6_3.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Monday, November 26, 2012

[Correction] Fedora 19 elections: Town hall schedules!

Hi folks,

A slight correction in the schedule I announced earlier today:

On Tue, 2012-11-27 at 00:44 +1100, Ankur Sinha wrote:
> * FESCo: November 29 2012 1700UTC[4]

This should be November 27th 2012 1700 UTC[1]

[1]
http://timeanddate.com/worldclock/fixedtime.html?year=2012&month=11&day=27&hour=17&min=00&sec=0

--
Thanks,
Warm regards,
Ankur: "FranciscoD"

Please only print if necessary.

Looking to contribute to Fedora? Look here: https://fedoraproject.org/wiki/Fedora_Join_SIG

http://fedoraproject.org/wiki/User:Ankursinha
http://dodoincfedora.wordpress.com/

[USN-1640-1] libssh vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=NEhd
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1640-1
November 26, 2012

libssh vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

linssh could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- libssh: A tiny C SSH library

Details:

Xi Wang and Florian Weimer discovered that libssh incorrectly handled
memory. A remote attacker could use this to cause libssh to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libssh-4 0.5.2-1ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libssh-4 0.5.2-1ubuntu0.12.04.1

Ubuntu 11.10:
libssh-4 0.5.2-1ubuntu0.11.10.1

Ubuntu 10.04 LTS:
libssh-4 0.4.2-1ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1640-1
CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562

Package Information:
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/libssh/0.5.2-1ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/libssh/0.4.2-1ubuntu1.1

[opensuse-announce] Reminder: Last Call for Candidates for openSUSE Board Elections

It's not too late to throw your hat into the ring and represent your
community on the openSUSE Board. The deadline to submit your intention
to run for the board is tomorrow, 27 November, 2012.

Please review the full details of our election procedures on our wiki
[1].

Being a board member is one of the many great ways you can help shape
the direction and future of the openSUSE Project. If you care and want
to give something back to the community, this is your chance.

Sincerely,
The openSUSE Election Officials Team

[1] http://en.opensuse.org/openSUSE:Board_election

--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org

[CentOS-announce] CEEA-2012:1488 CentOS 6 tzdata Update

CentOS Errata and Enhancement Advisory 2012:1488

Upstream details at : https://rhn.redhat.com/errata/RHEA-2012-1488.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8212a7b01140184c5147316e9529185dce92ec4f0ec37cde89fa74433c7273e0 tzdata-2012i-2.el6.noarch.rpm
ba49ad91f11a8f6dc43c6fc29caa35ac563d414660d841e1814d90a14a245ff4 tzdata-java-2012i-2.el6.noarch.rpm

x86_64:
8212a7b01140184c5147316e9529185dce92ec4f0ec37cde89fa74433c7273e0 tzdata-2012i-2.el6.noarch.rpm
ba49ad91f11a8f6dc43c6fc29caa35ac563d414660d841e1814d90a14a245ff4 tzdata-java-2012i-2.el6.noarch.rpm

Source:
3a55bc0c40f69546f053a3c08d6cafefc586b4f5abb91464b7a4c5f650532c49 tzdata-2012i-2.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2012:1487 CentOS 6 nss-pam-ldapd Update

CentOS Errata and Bugfix Advisory 2012:1487

Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-1487.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ccfd8af3714f76f522566a0a336caadaa45061dc0db644f7d28f8d169d112573 nss-pam-ldapd-0.7.5-15.el6_3.2.i686.rpm

x86_64:
ccfd8af3714f76f522566a0a336caadaa45061dc0db644f7d28f8d169d112573 nss-pam-ldapd-0.7.5-15.el6_3.2.i686.rpm
7d3dc14a578b01854b06c30ea0eeefabd8029dc0e2f48f63f7fd612f95ed7193 nss-pam-ldapd-0.7.5-15.el6_3.2.x86_64.rpm

Source:
8d89a55104e6650c3f0f4a228ac3a0ff84f204ad709591d53f8d14226eaaf4e5 nss-pam-ldapd-0.7.5-15.el6_3.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Fedora 19 elections: Town hall schedules!

Hello everyone!

The town hall sessions for the ongoing election[1] have been scheduled.
Due to time constraints, we only have one town hall for each of FAmSCo,
FESCo and the Board this cycle. (We had two each last election)

Here are the dates and times[2]:

* Fedora board: December 1 2012 1600UTC[3]
* FESCo: November 29 2012 1700UTC[4]
* FAmSCO: November 28 2012 1600UTC[5]

We have moderators for the FESCo and FAmSCo town hall already: Matt
Domsch[6], who has been a long time fedora contributor, has graciously
agreed to preside over the FESCo town hall. Ye Myat Kaung[7], better
known as MavJS in the fedora circles, has stepped up to take charge of
the FAmSCo session. I'm most grateful to both these people for taking
out the time to participate in the election proceedings. Thank you! :)

The board session is the last one. I'm sure I'll have found a moderator
before then :)

I realize that the announcement comes slightly at short notice. I'm
really sorry about that. I do hope it isn't reason enough to deter you
from attending the events.

I hope to see more folks from the community at the town halls this time,
asking the candidates questions, getting to know them better, before the
*voting* really begins. Please do take out some time and attend the town
halls! It's your vote that counts, remember? :D

I'll see you there!

[1] https://fedoraproject.org/wiki/Elections
[2] https://fedoraproject.org/wiki/Elections#Townhall_Schedule
[3]
http://timeanddate.com/worldclock/fixedtime.html?year=2012&month=12&day=01&hour=16&min=00&sec=0
[4]
http://timeanddate.com/worldclock/fixedtime.html?year=2012&month=11&day=29&hour=17&min=00&sec=0
[5]
http://timeanddate.com/worldclock/fixedtime.html?year=2012&month=11&day=28&hour=16&min=00&sec=0
[6] https://fedoraproject.org/wiki/User:Mdomsch
[7] https://fedoraproject.org/wiki/User:Mavjs

--
Thanks,
Warm regards,
Ankur: "FranciscoD"

Please only print if necessary.

Looking to contribute to Fedora? Look here: https://fedoraproject.org/wiki/Fedora_Join_SIG

http://fedoraproject.org/wiki/User:Ankursinha
http://dodoincfedora.wordpress.com/

[CentOS-announce] CEEA-2012:1488 CentOS 5 tzdata Update

CentOS Errata and Enhancement Advisory 2012:1488

Upstream details at : https://rhn.redhat.com/errata/RHEA-2012-1488.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
adbe37416f3b53423dc597baa31abfcd26adab9625f1641fb6c1bb2164e7914e tzdata-2012i-2.el5.i386.rpm
c4e8ce83a8f32a734e2662fa34670dab361b5b1127d8b17935cde73bce66843e tzdata-java-2012i-2.el5.i386.rpm

x86_64:
41b5b651af7b664de27df4a0ccdfa0abfd508ea423fda507fb7b2662ea4c1912 tzdata-2012i-2.el5.x86_64.rpm
2e3dd6b6395962fcec6d291c6138daa632e1c1de6d063181e10cb9619174ed9d tzdata-java-2012i-2.el5.x86_64.rpm

Source:
ae729707089af94f5d4ecbde538f6fff59addfef777fbaf283ee923279f5f7d6 tzdata-2012i-2.el5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Thursday, November 22, 2012

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-12:08.linux

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-12:08.linux Security Advisory
The FreeBSD Project

Topic: Linux compatibility layer input validation error

Category: core
Module: kernel
Announced: 2012-11-22
Credits: Mateusz Guzik
Affects: All supported versions of FreeBSD.
Corrected: 2012-11-22 23:15:38 UTC (RELENG_7, 7.4-STABLE)
2012-11-22 22:52:15 UTC (RELENG_7_4, 7.4-RELEASE-p11)
2012-11-22 22:52:15 UTC (RELENG_8, 8.3-STABLE)
2012-11-22 22:52:15 UTC (RELENG_8_3, 8.3-RELEASE-p5)
2012-11-22 22:52:15 UTC (RELENG_9, 9.1-PRERELEASE)
2012-11-22 22:52:15 UTC (RELENG_9_0, 9.0-RELEASE-p5)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1)
CVE Name: CVE-2012-4576

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

FreeBSD is binary-compatible with the Linux operating system through a
loadable kernel module/optional kernel component.

II. Problem Description

A programming error in the handling of some Linux system calls may
result in memory locations being accessed without proper validation.

III. Impact

It is possible for a local attacker to overwrite portions of kernel
memory, which may result in a privilege escalation or cause a system
panic.

IV. Workaround

No workaround is available, but systems not using the Linux binary
compatibility layer are not vulnerable.

The following command can be used to test if the Linux binary
compatibility layer is loaded:

# kldstat -m linuxelf

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE,
or to the RELENG_7_4, RELENG_8_3, RELENG_9_0, or RELENG_9_1 security
branch dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.4,
8.3, 9.0, and 9.1 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-12:08/linux.patch
# fetch http://security.FreeBSD.org/patches/SA-12:08/linux.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running 7.4-RELEASE, 8.3-RELEASE, 9.0-RELEASE, 9.1-RC1,
9.1-RC2, or 9.1-RC3 on the i386 or amd64 platforms can be updated via
the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Subversion:

Branch/path Revision
- -------------------------------------------------------------------------
stable/7/ r243418
releng/7.4/ r243417
stable/8/ r243417
releng/8.3/ r243417
stable/9/ r243417
releng/9.0/ r243417
releng/9.1/ r243417
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4576

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-12:08.linux.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9

iEYEARECAAYFAlCutVoACgkQFdaIBMps37JA4QCfZ/wp/ysDIJd1VwF525PzimTt
BUwAoJdU6pddJeJCsHfZ8812cAsrsLqP
=KVp4
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-12:07.hostapd

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-12:07.hostapd Security Advisory
The FreeBSD Project

Topic: Insufficient message length validation for EAP-TLS messages

Category: contrib
Module: wpa
Announced: 2012-11-22
Credits: Timo Warns, Jouni Malinen
Affects: FreeBSD 8.0 and later.
Corrected: 2012-11-22 22:52:15 UTC (RELENG_8, 8.3-STABLE)
2012-11-22 22:52:15 UTC (RELENG_8_3, 8.3-RELEASE-p5)
2012-11-22 22:52:15 UTC (RELENG_9, 9.1-PRERELEASE)
2012-11-22 22:52:15 UTC (RELENG_9_0, 9.0-RELEASE-p5)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1)
CVE Name: CVE-2012-4445

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

The hostapd utility is an authenticator for IEEE 802.11 networks. It
provides full support for WPA/IEEE 802.11i and can also act as an IEEE
802.1X Authenticator with a suitable backend Authentication Server
(typically FreeRADIUS).

EAP-TLS is the original, standard wireless LAN EAP authentication
protocol defined in RFC 5216. It uses PKI to secure communication to a
RADIUS authentication server or another type of authentication server.

II. Problem Description

The internal authentication server of hostapd does not sufficiently
validate the message length field of EAP-TLS messages.

III. Impact

A remote attacker could cause the hostapd daemon to abort by sending
specially crafted EAP-TLS messages, resulting in a Denial of Service.

IV. Workaround

No workaround is available, but systems not running hostapd are not
vulnerable.

Note that for FreeBSD 8.x systems, the EAP-TLS authentication method
is not enabled by default. Systems running FreeBSD 8.x are only
affected when hostapd is built with -DEAP_SERVER and as such, binary
installations from the official release are not affected.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to 8-STABLE or 9-STABLE, or to
the RELENG_8_3, or RELENG_9_0 security branch dated after the
correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 8.3
and 9.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 8.x]
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd-8.patch
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd-8.patch.asc

[FreeBSD 9.x]

# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd.patch
# fetch http://security.FreeBSD.org/patches/SA-12:07/hostapd.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

3) To update your vulnerable system via a binary patch:

Systems running 8.3-RELEASE, 9.0-RELEASE, 9.1-RC1, 9.1-RC2, or 9.1-RC3
on the i386 or amd64 platforms can be updated via the
freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Subversion:

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r<revision>
releng/8.3/ r<revision>
stable/9/ r<revision>
releng/9.0/ r<revision>
releng/9.1/ r<revision>
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4445

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-12:07.hostapd.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9

iEYEARECAAYFAlCuu28ACgkQFdaIBMps37JpRwCfVJmZsx+mAF22hqtL3YvcGU2x
g9IAoIUfP/8eJjQACi30QVdvjFtGDw7f
=SJZf
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-12:06.bind

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-12:06.bind Security Advisory
The FreeBSD Project

Topic: Multiple Denial of Service vulnerabilities with named(8)

Category: contrib
Module: bind
Announced: 2012-11-22
Affects: All supported versions of FreeBSD before 9.1-RC2.
Corrected: 2012-11-22 23:15:38 UTC (RELENG_7, 7.4-STABLE)
2012-11-22 22:52:15 UTC (RELENG_7_4, 7.4-RELEASE-p11)
2012-10-11 13:25:09 UTC (RELENG_8, 8.3-STABLE)
2012-11-22 22:52:15 UTC (RELENG_8_3, 8.3-RELEASE-p5)
2012-10-10 19:50:15 UTC (RELENG_9, 9.1-PRERELEASE)
2012-11-22 22:52:15 UTC (RELENG_9_0, 9.0-RELEASE-p5)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC1-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC2-p1)
2012-11-22 22:52:15 UTC (RELENG_9_1, 9.1-RC3-p1)
CVE Name: CVE-2012-4244, CVE-2012-5166

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

BIND 9 is an implementation of the Domain Name System (DNS) protocols.
The named(8) daemon is an Internet Domain Name Server.

II. Problem Description

The BIND daemon would crash when a query is made on a resource record
with RDATA that exceeds 65535 bytes.

The BIND daemon would lock up when a query is made on specific
combinations of RDATA.

III. Impact

A remote attacker can query a resolving name server to retrieve a record
whose RDATA is known to be larger than 65535 bytes, thereby causing the
resolving server to crash via an assertion failure in named.

An attacker who is in a position to add a record with RDATA larger than
65535 bytes to an authoritative name server can cause that server to
crash by later querying for that record.

The attacker can also cause the server to lock up with specific
combinations of RDATA.

IV. Workaround

No workaround is available, but systems not running the BIND name
server are not affected.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to 7-STABLE, 8-STABLE, or 9-STABLE,
or to the RELENG_7_4, RELENG_8_3, or RELENG_9_0 security branch dated
after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to FreeBSD 7.4,
8.3, and 9.0 systems.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-12:06/bind.patch
# fetch http://security.FreeBSD.org/patches/SA-12:06/bind.patch.asc

b) Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

3) To update your vulnerable system via a binary patch:

Systems running 7.4-RELEASE, 8.3-RELEASE, 9.0-RELEASE, or 9.1-RC1 on
the i386 or amd64 platforms can be updated via the freebsd-update(8)
utility:

# freebsd-update fetch
# freebsd-update install

4) Install and run BIND from the Ports Collection after the correction
date. The following versions and newer versions of BIND installed from
the Ports Collection are not affected by this vulnerability:

bind96-9.6.3.1.ESV.R7.4
bind97-9.7.6.4
bind98-9.8.3.4
bind99-9.9.1.4

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Subversion:

Branch/path Revision
- -------------------------------------------------------------------------
stable/7/ r243418
releng/7.4/ r243417
stable/8/ r241443
releng/8.3/ r243417
stable/9/ r241415
releng/9.0/ r243417
releng/9.1/ r243417
- -------------------------------------------------------------------------

VII. References

https://kb.isc.org/article/AA-00778
https://kb.isc.org/article/AA-00801

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4244
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-12:06.bind.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9

iEYEARECAAYFAlCutVIACgkQFdaIBMps37JhPQCfcwCHE7CxzBnrMdszdFYODgQs
1+kAn316Rx2d0Ecig5JHUR3broq5Hpog
=EklC
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"