Tuesday, April 30, 2013

[CentOS-announce] CEBA-2013:0781 CentOS 6 perl Update

CentOS Errata and Bugfix Advisory 2013:0781

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0781.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f0a50f66e46cc73eea3a5565e5e5e892e088792de2a1f8165163492d7be63602 perl-5.10.1-131.el6_4.i686.rpm
4144c9010ede176aefa5e29bee72645fd77a250fb96879803a84331960f0b56b perl-Archive-Extract-0.38-131.el6_4.i686.rpm
2299f96a517221d892e0bba4d6fd36c6b5becdbc451f1b124aeef82f98c3626e perl-Archive-Tar-1.58-131.el6_4.i686.rpm
d5b508375bec0e77299bb7047aee66c667aef9746e2de203ec482b77d1e1bdf5 perl-CGI-3.51-131.el6_4.i686.rpm
023f24c5b51a74c79c56ee5d18f2bdc09ef5f21cd734a3b34f6feb34f50ef9f9 perl-Compress-Raw-Bzip2-2.020-131.el6_4.i686.rpm
66c3a56e1e2e25911f50e8e4780a2ee6e3a432012beb1044604e41678bae793e perl-Compress-Raw-Zlib-2.020-131.el6_4.i686.rpm
102b14b8196c5852c8d5c8ca731f65fe76c5712764841601cf1a85e7f05cc2a4 perl-Compress-Zlib-2.020-131.el6_4.i686.rpm
66e5aba9c5ace6261f18016c6e2a6bc85e18324c5063224be3362e684889e9eb perl-core-5.10.1-131.el6_4.i686.rpm
07bd483b690228b7bd29434ef77dc57b2b072c3b62f1ba3ae7bc28f0a2df53ed perl-CPAN-1.9402-131.el6_4.i686.rpm
9f65a42c201b3d7e93b22cd90773daefcf3175bbb79c3c1edbe115a9c3cda65b perl-CPANPLUS-0.88-131.el6_4.i686.rpm
e2bbfa8d71d89e843d7f9ce238e7374e8fe3959692acfce0398ae5926505a9de perl-devel-5.10.1-131.el6_4.i686.rpm
9561f015f62e62975eab011ea1d2d8befbb482a3bc0fa22e27dd30f21d894480 perl-Digest-SHA-5.47-131.el6_4.i686.rpm
bfa2886bd96e8d18a98f5cf4d408e01b64f68b90e44d9a4ae0e410612d6cbbb5 perl-ExtUtils-CBuilder-0.27-131.el6_4.i686.rpm
eedd337178adac22cfbf66579a546eb18429983683121f1ff6439d274f4fecd7 perl-ExtUtils-Embed-1.28-131.el6_4.i686.rpm
8aafb9b42266b081dddd052c78aa8229a720326e3116893ec4c1a1248be51f32 perl-ExtUtils-MakeMaker-6.55-131.el6_4.i686.rpm
e747f84611e5063096d8dde995aecdefc3966441d45c2477655a6bec3cf80a60 perl-ExtUtils-ParseXS-2.2003.0-131.el6_4.i686.rpm
93841ed7f9a12647b1a477a449f6be278ccc80805fd361e97145cf89b2f26b26 perl-File-Fetch-0.26-131.el6_4.i686.rpm
24ddfac33694aa3d58e3e6a7b6e4aa28c19187c070a3613527da19c9aad56a8b perl-IO-Compress-Base-2.020-131.el6_4.i686.rpm
63e7f3ed4fb918c19c959586e50b677d86207bee3c51709969bdb66c2ae99dad perl-IO-Compress-Bzip2-2.020-131.el6_4.i686.rpm
2a471c656cc9fed06e0fbfc3bf8494948f81a111c90a0116cfa4bd2469df93cd perl-IO-Compress-Zlib-2.020-131.el6_4.i686.rpm
1664652e566917cdefb551c55fa0a6c66e9d58b5d20d3c94a7414b557e4745e1 perl-IO-Zlib-1.09-131.el6_4.i686.rpm
a769da23d72cf3050df10bd85adcc06123a5d19d4552d23903f4bdf37d0d21b9 perl-IPC-Cmd-0.56-131.el6_4.i686.rpm
45d19f80b9078bd78dbd9306a77213cf917b5e51024c0b6549d78d1efc699e1e perl-libs-5.10.1-131.el6_4.i686.rpm
3b49409fd73c9baac1349d8b5f0dc48b0e2ad4de2704e590a3e9fa178ad6a5ec perl-Locale-Maketext-Simple-0.18-131.el6_4.i686.rpm
249ecdc9fd1e0a22aa6520f6e8ed946578ec93c5638dcf69aa686d2ba4cefb8f perl-Log-Message-0.02-131.el6_4.i686.rpm
3ab5bfc2443670cf22a60c20d674a2e2764399d281ea62c2622bdf8047b78c2d perl-Log-Message-Simple-0.04-131.el6_4.i686.rpm
5a62c0567a5e97c2da4e28edfde4d39a8f90293c782a189d049a3ee49a4f13c8 perl-Module-Build-0.3500-131.el6_4.i686.rpm
1a171e3b8310b7d7e01f6cfecfd757ad9a65e6ce08efc6f980d7c9dfb4d2e786 perl-Module-CoreList-2.18-131.el6_4.i686.rpm
e84b680ff75cf24390ec15a91307af9cd8d02d39470351d370bbfa109174b60a perl-Module-Load-0.16-131.el6_4.i686.rpm
9951224e7489542c0b5b9fa8615cd83a98abf88a7b60ce1f9969c0b6ff672e65 perl-Module-Load-Conditional-0.30-131.el6_4.i686.rpm
c6cf1d7305985516f66618228fb027820bcc6c3fad0a1b16fb30e3648958d6c1 perl-Module-Loaded-0.02-131.el6_4.i686.rpm
48fd44a4401167417a22f79994fa86198e7bbe31117f60768d17bf477fbe6dc0 perl-Module-Pluggable-3.90-131.el6_4.i686.rpm
726879ee1f179839ab77b9385f901bc6707a81ccc2ddcdb260999bfd70eb1b11 perl-Object-Accessor-0.34-131.el6_4.i686.rpm
997bc7ed17b88be5285887fd3009a8cd42ca92e5c9032fc8effc02ebaa0d1132 perl-Package-Constants-0.02-131.el6_4.i686.rpm
f09c4a85272ea98b20b4fc95021b211f5c3233f47ba477c71b6276f817bf80c8 perl-Params-Check-0.26-131.el6_4.i686.rpm
85aeef5c540847b1a2facdbf2ad50ab50e902b909d1d98eb50497e87da87d9cd perl-parent-0.221-131.el6_4.i686.rpm
a5b9796a9eb6416159d001dbe44026942310e5ad16c33e514021041b7d376c77 perl-Parse-CPAN-Meta-1.40-131.el6_4.i686.rpm
8268c8d271f821a65dfd24ef4f1d818048d51ca62e3358b672c203d12a2987cc perl-Pod-Escapes-1.04-131.el6_4.i686.rpm
6672e3d771fdbdce128a5193bb266f25f74dc4d0341c1b8162696dffe123984e perl-Pod-Simple-3.13-131.el6_4.i686.rpm
2f54bdc0006d0f88625719e94e12cb700f7a3947780bc8b52cede954eeadd273 perl-suidperl-5.10.1-131.el6_4.i686.rpm
3a614fd2dfe606c117b03f9e80bfe59ecbeddb936466f8034dda6103fa1466d3 perl-Term-UI-0.20-131.el6_4.i686.rpm
f19b99eefe66c80c240f2aca9f5bef964c8acbde1ba5b23a62cd2f39618f1c46 perl-Test-Harness-3.17-131.el6_4.i686.rpm
dd20dce8950826f318bdfb9bcd4df758b3cc7fa8bf86e9246cdb08008d831da5 perl-Test-Simple-0.92-131.el6_4.i686.rpm
69c55d644dca10fc85f418ff6ba9e0b260e3c1dfd049e1cb638de994a08aef47 perl-Time-HiRes-1.9721-131.el6_4.i686.rpm
b8e0ee24c15bc6630082787a61fbeaaf604c909b70f6acd41cd81f850af66a88 perl-Time-Piece-1.15-131.el6_4.i686.rpm
0cbbfcb53a7a7acac947eaab6e3534f58b2295062953229affd09babae201b75 perl-version-0.77-131.el6_4.i686.rpm

x86_64:
3ee68cc1da2252ae33db6b9187e73e8a40df0bb629647c4d475c522ea4271b04 perl-5.10.1-131.el6_4.x86_64.rpm
d8fe422a46cf0983f5157f2d7c9932b0d943473a05c2ee8295e47d986b2ff0c4 perl-Archive-Extract-0.38-131.el6_4.x86_64.rpm
b1bd2d2efc870aa24e2ed88b60b1608709c2b6a933450f050b521eea4c2c81d3 perl-Archive-Tar-1.58-131.el6_4.x86_64.rpm
a530f886fb5428239ed3087ac426f5cf1f456e35e2d9539416477ead814e9049 perl-CGI-3.51-131.el6_4.x86_64.rpm
19d2693a82d05b1a70770d8185394edc47a4fdc2cd337ab52994d5f8d8544182 perl-Compress-Raw-Bzip2-2.020-131.el6_4.x86_64.rpm
1e0833439580fcb77f3e2e5f6f9279394dde7078a6638e25e7b2665279f48f5e perl-Compress-Raw-Zlib-2.020-131.el6_4.x86_64.rpm
bcf34cd504fffa32d47c9eae3dca546de57e23d1badaed1de0a6cdb977837e04 perl-Compress-Zlib-2.020-131.el6_4.x86_64.rpm
df7c2b71a87476037d2a31db2e47a075cad376e224a7bfc06dcfa881f6751492 perl-core-5.10.1-131.el6_4.x86_64.rpm
f43cb5513974196c15b2e5eeb474d79ff906acdea9524fcfd927d82730d370f1 perl-CPAN-1.9402-131.el6_4.x86_64.rpm
0d21f34da2a7551eef3bede7c82636723a8740f066e15571369b7192b3c23afd perl-CPANPLUS-0.88-131.el6_4.x86_64.rpm
e2bbfa8d71d89e843d7f9ce238e7374e8fe3959692acfce0398ae5926505a9de perl-devel-5.10.1-131.el6_4.i686.rpm
2113a684d17386ad74f7e63205a68c0d8d6b5497d1d0ae181b9d3ef95d7fc483 perl-devel-5.10.1-131.el6_4.x86_64.rpm
ad4ce9654618ebcf46607e249528d327e51b2a6170879e30a40fb1973bc98ebc perl-Digest-SHA-5.47-131.el6_4.x86_64.rpm
1214f7b9f6ff3f6f820e4e4a4615eaeed6c7361f49c65514c841a0d44947f284 perl-ExtUtils-CBuilder-0.27-131.el6_4.x86_64.rpm
5ca76e5e83f9d9a8d774a179f45f34c1336f64b4129cb0d41182bb0ee5b636aa perl-ExtUtils-Embed-1.28-131.el6_4.x86_64.rpm
ac8f067cf9ca65f985ce632be09e1c1996205ee7497049f218252292f93a65b7 perl-ExtUtils-MakeMaker-6.55-131.el6_4.x86_64.rpm
b4a693abbe9b03ebcd5575ae356badc89c95a20a80ed1d1240a5be9c3dc0715f perl-ExtUtils-ParseXS-2.2003.0-131.el6_4.x86_64.rpm
af730bf36396643f625ecf45d578e8a4582073fc8451a37dc3eeec7cd56a78a7 perl-File-Fetch-0.26-131.el6_4.x86_64.rpm
18344620ced1794a81ea46d1a9dacc9c8d2b2b92c2001de9a959ba2a95e37a9c perl-IO-Compress-Base-2.020-131.el6_4.x86_64.rpm
7a954ea89fe4849ab8186e7a37bc66c93993caa83dea64c9fb2d63a804173c8a perl-IO-Compress-Bzip2-2.020-131.el6_4.x86_64.rpm
8047169d80531e130be8ef96b285843e6668749fc5314448abd3885d29ae1acb perl-IO-Compress-Zlib-2.020-131.el6_4.x86_64.rpm
ff6b34b7c924b8181b2e63b4f3d93263b8d4781544b43420fb4c87dac21beb09 perl-IO-Zlib-1.09-131.el6_4.x86_64.rpm
9fb5c2fdaeb3698eae086f0cce8cbb2da1d91a78f228b9c12804d1560bfcbd11 perl-IPC-Cmd-0.56-131.el6_4.x86_64.rpm
45d19f80b9078bd78dbd9306a77213cf917b5e51024c0b6549d78d1efc699e1e perl-libs-5.10.1-131.el6_4.i686.rpm
c319c3414536d6309525cc809914d7296c122a998a3577bc73f529407ea4a32f perl-libs-5.10.1-131.el6_4.x86_64.rpm
a331b98d0b5e5a5c17d9e455dcad8989d1f1a12f5c32f50b9b755c19516c3a50 perl-Locale-Maketext-Simple-0.18-131.el6_4.x86_64.rpm
119f0d0b926af41bda37908f739ce2171310d3255f3c4a89bd59e5a4c44c7779 perl-Log-Message-0.02-131.el6_4.x86_64.rpm
30a53937256365e6443f3cb334c626e91c8b7b1e363e80cc5011f0a44a612c55 perl-Log-Message-Simple-0.04-131.el6_4.x86_64.rpm
0eb455b54d7e53301c2f434a9b201e57d47ba6a5e61fb51a2a84ecc597e7766a perl-Module-Build-0.3500-131.el6_4.x86_64.rpm
2fde9787f8c1e3e6569113aa716f8a42c0d01b86461e7fe30888e664b6191f1d perl-Module-CoreList-2.18-131.el6_4.x86_64.rpm
14a93bbfa55de8b3b19465f28d1032fd933348482eea867c0ca4e2e075596b9a perl-Module-Load-0.16-131.el6_4.x86_64.rpm
f5bd3dbdf1f13e8ae904fdc0316820f6c470e14275dceea626869e4781eff7ff perl-Module-Load-Conditional-0.30-131.el6_4.x86_64.rpm
580ab065a86f46f32e75a4ad6fa17b7aa76af7a6e3d0e0f6a4af0bbda93e2a7e perl-Module-Loaded-0.02-131.el6_4.x86_64.rpm
6ea66f6bf345dc82a6708e950c275c0215a3a439b8ac087e0ea124a5bee676d3 perl-Module-Pluggable-3.90-131.el6_4.x86_64.rpm
dad1cfe704a2577fcf3e82748b42fcdbfc9f07ba3194227b6b9b59b39e9203c0 perl-Object-Accessor-0.34-131.el6_4.x86_64.rpm
48b34692cee71b641aa89a37431d0dce33c43d7a3f9645747b22011579dc6ab3 perl-Package-Constants-0.02-131.el6_4.x86_64.rpm
64fd857e54aba7ab30574309cff1f9fcf235813af0b77ced4ab2ab78bcd9ecff perl-Params-Check-0.26-131.el6_4.x86_64.rpm
8f42472260442fd9972a4393c53f43a92fd927b429ca8ac52e83d5478d38c7dc perl-parent-0.221-131.el6_4.x86_64.rpm
f0777666360084b7d6a6683de0fda5879f98214369b1d9e3ed60fbb3d3fca4ec perl-Parse-CPAN-Meta-1.40-131.el6_4.x86_64.rpm
8b0a0ab199f92a5a8831e4177c605b88f632e85600c764c3b21a1788f7c67292 perl-Pod-Escapes-1.04-131.el6_4.x86_64.rpm
7afbdd2a2b340b184f47a3be60d45a222df7f51619192b5ed3e76f54c94c6142 perl-Pod-Simple-3.13-131.el6_4.x86_64.rpm
e6fd2ab6ab31a1c4cd8dac7f441b7d5be359c48e42d4693087e0bccbb50fdfaf perl-suidperl-5.10.1-131.el6_4.x86_64.rpm
9d07c0e1011b624ee8be26d93f6b17aa9a93a9588cb5b242d207923da2949fea perl-Term-UI-0.20-131.el6_4.x86_64.rpm
b003be227116bf4b0b0c7c27b4dad92afd79789d426e934b9fff76d88f39e4bd perl-Test-Harness-3.17-131.el6_4.x86_64.rpm
bf9bd525af2913a05bab525c4a8293fc8001c060f5c1702b8f92b261f5b3070f perl-Test-Simple-0.92-131.el6_4.x86_64.rpm
fe440b20b8c53860a73ffc30b0ece72def86f417f3c8849827bf5a666da1edd3 perl-Time-HiRes-1.9721-131.el6_4.x86_64.rpm
b5bfc10298e3128895b8f395ff54348ce84d4daafb7a04b063617beb476d9536 perl-Time-Piece-1.15-131.el6_4.x86_64.rpm
eee12fa6e0d0d6e6669c56da9aedea33f05f69cb98da245e7172504042eba093 perl-version-0.77-131.el6_4.x86_64.rpm

Source:
38e2e272692b5e58f7226f5cae610632dadf76b1a05d21c72f343089ce82ca28 perl-5.10.1-131.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Monday, April 29, 2013

announcing paste.fedoraproject.org

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
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=WGlA
-----END PGP SIGNATURE-----
Greetings.

I'm happy to announce that our sticky-notes pastebin service is fully
live and in service for any of your Fedora Project related pastebin
needs.

A pastebin is a web application that allows you to temporarily store
small blocks of text or code for sharing to others.

You can find it at:

http://paste.fedoraproject.org/

Or use the handy command line client 'fpaste' utility available in the
'fpaste' package. Simply 'yum install fpaste' and then 'man fpaste' for
more information. (Note that fpaste versions older than 0.3.7.1-5 may
still be using the old site/api and may not work, make sure to install
a newer version).

I would like to thank the fpaste.org maintainer(s) for their long years
of service offering a pastebin to the Fedora community, and we are
happy we can take on this support burden moving forward. The fpaste.org
domain has been redirected to the paste.fedoraproject.org servers to
assist folks in migrating to the new service.

For bug reports or feature requests, please file against the
'sticky-notes' component in bugzilla.redhat.com:
https://bugzilla.redhat.com/enter_bug.cgi?product=Fedora&version=rawhide&component=sticky-notes

For issues with the Fedora infrastructure hosted instance, please file
in the fedora infrastructure trac instance:
https://fedorahosted.org/fedora-infrastructure/newticket

Sticky-notes is available under the BSD license.
See: https://github.com/sayakb/sticky-notes for upstream source.

kevin

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver [REVISED]

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:05.nfsserver Security Advisory
The FreeBSD Project

Topic: Insufficient input validation in the NFS server

Category: core
Module: nfsserver
Announced: 2013-04-29
Revised: 2013-04-29
Credits: Adam Nowacki
Affects: All supported versions of FreeBSD.
Corrected: 2013-04-29 21:10:49 UTC (stable/8, 8.4-PRERELEASE)
2013-04-29 21:10:53 UTC (releng/8.3, 8.3-RELEASE-p8)
2013-04-29 21:11:31 UTC (releng/8.4, 8.4-RC1-p1)
2013-04-29 21:11:31 UTC (releng/8.4, 8.4-RC2-p1)
2013-04-29 21:11:01 UTC (stable/9, 9.1-STABLE)
2013-04-29 21:11:05 UTC (releng/9.1, 9.1-RELEASE-p3)
CVE Name: CVE-2013-3266

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

0. Revision History

v1.0 2013-04-29 Initial release.
v1.1 2013-04-29 Corrected patch URL.
Additional workaround information.

I. Background

The Network File System (NFS) allows a host to export some or all of its
file systems so that other hosts can access them over the network and mount
them as if they were on local disks. FreeBSD includes server and client
implementations of NFS.

FreeBSD 8.0 and onward has two NFS implementations: the original CSRG
NFSv2 and NFSv3 implementation and a new implementation which also
supports NFSv4.

FreeBSD 9.0 and onward uses the new NFS implementation by default.

II. Problem Description

When processing READDIR requests, the NFS server does not check that
it is in fact operating on a directory node. An attacker can use a
specially modified NFS client to submit a READDIR request on a file,
causing the underlying filesystem to interpret that file as a
directory.

III. Impact

The exact consequences of an attack depend on the amount of input
validation in the underlying filesystem:

- If the file resides on a UFS filesystem on a little-endian server,
an attacker can cause random heap corruption with completely
unpredictable consequences.

- If the file resides on a ZFS filesystem, an attacker can write
arbitrary data on the stack. It is believed, but has not been
confirmed, that this can be exploited to run arbitrary code in
kernel context.

Other filesystems may also be vulnerable.

IV. Workaround

Systems that do not provide NFS service are not vulnerable. Neither
are systems that do but use the old NFS implementation, which is the
default in FreeBSD 8.x.

To determine which implementation an NFS server is running, run the
following command:

# kldstat -v | grep -cw nfsd

This will print 1 if the system is running the new NFS implementation,
and 0 otherwise.

To switch to the old NFS implementation:

1) Append the following lines to /etc/rc.conf:

nfsv4_server_enable="no"
oldnfs_server_enable="yes"

2) If the NFS server is compiled into the kernel (which is the case
for the stock GENERIC kernel), replace the NFSD option with the
NFSSERVER option, then recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html>.

If the NFS server is not compiled into the kernel, the correct
module will be loaded at boot time.

3) Finally, reboot the system.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-13:05/nfsserver.patch
# fetch http://security.FreeBSD.org/patches/SA-13:05/nfsserver.patch.asc
# gpg --verify nfsserver.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r250068
releng/8.3/ r250069
releng/8.4/ r250073
stable/9/ r250070
releng/9.1/ r250071
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3266

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:05.nfsserver.asc
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlF+7BUACgkQFdaIBMps37I3LACeIFS/wiaA6eDn9F8ByZ6V8CH4
GT4AoIrhX24l+LHxpvtHoaDmKOoBpva5
=bbRm
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-13:05.nfsserver

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=============================================================================
FreeBSD-SA-13:05.nfsserver Security Advisory
The FreeBSD Project

Topic: Insufficient input validation in the NFS server

Category: core
Module: nfsserver
Announced: 2013-04-29
Credits: Adam Nowacki
Affects: All supported versions of FreeBSD.
Corrected: 2013-04-29 20:15:43 UTC (stable/8, 8.4-PRERELEASE)
2013-04-29 20:15:47 UTC (releng/8.3, 8.3-RELEASE-p8)
2013-04-29 20:16:25 UTC (releng/8.4, 8.4-RC1-p1)
2013-04-29 20:16:25 UTC (releng/8.4, 8.4-RC2-p1)
2013-04-29 20:15:55 UTC (stable/9, 9.1-STABLE)
2013-04-29 20:16:00 UTC (releng/9.1, 9.1-RELEASE-p3)
CVE Name: CVE-2013-3266

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

The Network File System (NFS) allows a host to export some or all of its
file systems so that other hosts can access them over the network and mount
them as if they were on local disks. FreeBSD includes server and client
implementations of NFS.

FreeBSD 8.0 and onward has two NFS implementations: the original CSRG
NFSv2 and NFSv3 implementation and a new implementation which also
supports NFSv4.

FreeBSD 9.0 and onward uses the new NFS implementation by default.

II. Problem Description

When processing READDIR requests, the NFS server does not check that
it is in fact operating on a directory node. An attacker can use a
specially modified NFS client to submit a READDIR request on a file,
causing the underlying filesystem to interpret that file as a
directory.

III. Impact

The exact consequences of an attack depend on the amount of input
validation in the underlying filesystem:

- If the file resides on a UFS filesystem on a little-endian server,
an attacker can cause random heap corruption with completely
unpredictable consequences.

- If the file resides on a ZFS filesystem, an attacker can write
arbitrary data on the stack. It is believed, but has not been
confirmed, that this can be exploited to run arbitrary code in
kernel context.

Other filesystems may also be vulnerable.

IV. Workaround

Systems that do not provide NFS service are not vulnerable. Neither
are systems that do but use the old NFS implementation, which is the
default in FreeBSD 8.x.

To determine which implementation an NFS server is running, run the
following command:

# kldstat -v | grep -cw nfsd

This will print 1 if the system is running the new NFS implementation,
and 0 otherwise.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/SA-03:15/nfsserver.patch
# fetch http://security.FreeBSD.org/patches/SA-03:15/nfsserver.patch.asc
# gpg --verify nfsserver.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r250058
releng/8.3/ r250059
releng/8.4/ r250062
stable/9/ r250060
releng/9.1/ r250061
- -------------------------------------------------------------------------

VII. References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3266

The latest revision of this advisory is available at
http://security.FreeBSD.org/advisories/FreeBSD-SA-13:05.nfsserver.asc
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAlF+18oACgkQFdaIBMps37J1PACgm+zcbGd6xF1hkpvFVJbbwR0Q
9PoAnivbP1R0qXFyTlF/t3+sUYcxBtfQ
=polM
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Planned Outage: lists.fedoraproject.org migration - 2013-05-01 21:00UTC

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
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=Fl36
-----END PGP SIGNATURE-----
Outage: lists.fedoraproject.org migration - 2013-05-01 21:00UTC

There will be an outage starting at 2013-05-01 21:00UTC, which will
last approximately 4 hours.

To convert UTC to your local time, take a look at
http://fedoraproject.org/wiki/Infrastructure/UTCHowto
or run:

date -d '2013-05-01 21:00UTC'

Reason for outage:

We are migrating our lists.fedoraproject.org server to another
datacenter to allow for more resources to be available for it. This
should allow it to better keep up with our list needs and reduce
delays in delivery and archiving.

During the outage window mailing list archives will not be available
and deliveries of mailing lists posts will queue up to be delivered
when the server is back up.

Affected Services:

Lists - https://admin.fedoraproject.org/mailman/ and
https://lists.fedoraproject.org/

Unaffected Services:

Ask Fedora - http://ask.fedoraproject.org/

BFO - http://boot.fedoraproject.org/

Bodhi - https://admin.fedoraproject.org/updates/

Buildsystem - http://koji.fedoraproject.org/

GIT / Source Control

DNS - ns1.fedoraproject.org, ns2.fedoraproject.org

Docs - http://docs.fedoraproject.org/

Email system

Fedora Account System - https://admin.fedoraproject.org/accounts/

Fedora Community - https://admin.fedoraproject.org/community/

Fedora Hosted - https://fedorahosted.org/

Fedora People - http://fedorapeople.org/

Main Website - http://fedoraproject.org/

Mirror List - https://mirrors.fedoraproject.org/

Mirror Manager - https://admin.fedoraproject.org/mirrormanager/

Package Database - https://admin.fedoraproject.org/pkgdb/

QA Services

Secondary Architectures

Spins - http://spins.fedoraproject.org/

Start - http://start.fedoraproject.org/

Torrent - http://torrent.fedoraproject.org/

Wiki - http://fedoraproject.org/wiki/

Ticket Link: https://fedorahosted.org/fedora-infrastructure/ticket/3766

Contact Information:

Please join #fedora-admin or #fedora-noc on irc.freenode.net or add
comments to the ticket for this outage above.

[FreeBSD-Announce] FreeBSD Foundation announces second technical staff member and iSCSI project

The FreeBSD Foundation is pleased to announce that Edward Tomasz
Napierala has joined as its second member of technical staff. This is
a continuation of the Foundation's plan to invest in staff in 2013.

A FreeBSD committer since 2007, Edward previously completed a number
of projects under Foundation grants, including safe device removal
with mounted filesystems, growing mounted filesystems, and resource
containers.

Edward is currently implementing a native in-kernel iSCSI stack (both
target and initiator) for this increasingly popular block storage
protocol. "Although there are a number of iSCSI target implementations
that support FreeBSD, the project lacks a high performance and reliable
in-kernel target. As iSCSI gains favor, this stack will be a key
element in maintaining FreeBSD's competitive position in enterprise and
open-source deployments" said Justin T. Gibbs, president of the FreeBSD
Foundation. The project is expected to be completed in October 2013.

Another part of Edward's responsibilities will be assisting the FreeBSD
Security Team in preparing security advisories and patches.

Edward lives in Warsaw, Poland.
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[CentOS-announce] CEBA-2013:0780 CentOS 6 tigervnc Update

CentOS Errata and Bugfix Advisory 2013:0780

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0780.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
3b638ff185841f25a3a89f0a275ad909904d0e6bfbd6702bf689102cdd22f3e6 tigervnc-1.1.0-5.el6_4.1.i686.rpm
d6fe8ebb9d1aaecb0e0efc24022b31d92d05e232aed55e4d85f7ed812bc587cd tigervnc-server-1.1.0-5.el6_4.1.i686.rpm
f7cae148066e073b66439667bf8197c3550de3284605d5fecddf2e126a7c35ae tigervnc-server-applet-1.1.0-5.el6_4.1.noarch.rpm
921338fadd635cb23291714ede4b0717dc99ebdf9d8ccf2168f24cf612a96e87 tigervnc-server-module-1.1.0-5.el6_4.1.i686.rpm

x86_64:
3b4e1177e3f4243772047a9cb214da33da3922dabe64f7f6f0ebf173f78e03f5 tigervnc-1.1.0-5.el6_4.1.x86_64.rpm
ec193c8d73a15ee97633a99633524c783b84b6836eab8e60bbae1889a21031de tigervnc-server-1.1.0-5.el6_4.1.x86_64.rpm
f7cae148066e073b66439667bf8197c3550de3284605d5fecddf2e126a7c35ae tigervnc-server-applet-1.1.0-5.el6_4.1.noarch.rpm
d6f2c6e613b9eb3baa2abdc14e3d598ce1c8b973119a7d58422d74e24f162675 tigervnc-server-module-1.1.0-5.el6_4.1.x86_64.rpm

Source:
486087433192880d1326f095ab7c48b61ca7f660971ff13215bf84488aabc9bf tigervnc-1.1.0-5.el6_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0775 CentOS 6 sssd Update

CentOS Errata and Bugfix Advisory 2013:0775

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0775.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0f9aafcdeebc3195834b7e8a74cfb030f060c813c429c570b1783d25bb217db0 libipa_hbac-1.9.2-82.7.el6_4.i686.rpm
8184fb39969c847baf0c62d1b6abac2354b6d7bf8aaa1422fca98143ca13d68f libipa_hbac-devel-1.9.2-82.7.el6_4.i686.rpm
e2f4061555a8c692fc04759c21288cd95a5766e395a4a0135bdded3e63b1a47c libipa_hbac-python-1.9.2-82.7.el6_4.i686.rpm
85c266090e633aba336edde10ceae2c916a014087aa23cdcc617e9b51df6ead8 libsss_autofs-1.9.2-82.7.el6_4.i686.rpm
f45f5c7ead6b1afd4604784edb0b519d794a006d4fa987de4c847fe5150c583d libsss_idmap-1.9.2-82.7.el6_4.i686.rpm
3b74e45dcc77c355162bdeef4718c59dedab39443e563bbcbc493b20d9bd77d7 libsss_idmap-devel-1.9.2-82.7.el6_4.i686.rpm
54e6d3eb2e4d451b84846be5d32c76a526a293d713ac2f2879d305ca646314d8 libsss_sudo-1.9.2-82.7.el6_4.i686.rpm
c4cc651fe36035d2e1d94ff3a6fcedfb8c00c8d97ff716ae1678be3507952556 libsss_sudo-devel-1.9.2-82.7.el6_4.i686.rpm
32ba1b77764b6e8ede2a84acca7edf242c28449e5621dc5bf7b2d27ffc28c556 sssd-1.9.2-82.7.el6_4.i686.rpm
facc48eaf269649a05b81fd50a7674ee5cadc1437ecf60eeede053e3b4f18b41 sssd-client-1.9.2-82.7.el6_4.i686.rpm
d0817aee49ea382c6c356c427cec2c34a8dd6dde731ef3be5b6a71d69cf308cd sssd-tools-1.9.2-82.7.el6_4.i686.rpm

x86_64:
0f9aafcdeebc3195834b7e8a74cfb030f060c813c429c570b1783d25bb217db0 libipa_hbac-1.9.2-82.7.el6_4.i686.rpm
795f978b70b33d3864e31c859d67d1d4831eb07f04a45097480bcee967aa623a libipa_hbac-1.9.2-82.7.el6_4.x86_64.rpm
8184fb39969c847baf0c62d1b6abac2354b6d7bf8aaa1422fca98143ca13d68f libipa_hbac-devel-1.9.2-82.7.el6_4.i686.rpm
0ca9f939cac847dbc161c8ddbc40083fa321d10c3bd2f146ba40799f3a1efea0 libipa_hbac-devel-1.9.2-82.7.el6_4.x86_64.rpm
7eae0785f080b989c718fce54d5d5d24bd6d09e4f709e80e3d54d9ce61f2c875 libipa_hbac-python-1.9.2-82.7.el6_4.x86_64.rpm
ed59747ad94ebf387709289011147056db3bb06239041ede4acce749ee0578a1 libsss_autofs-1.9.2-82.7.el6_4.x86_64.rpm
f45f5c7ead6b1afd4604784edb0b519d794a006d4fa987de4c847fe5150c583d libsss_idmap-1.9.2-82.7.el6_4.i686.rpm
dfe5b39e92af902d2b02a249f7c3ae325269e6af7de9947d6087fbf867b7b60a libsss_idmap-1.9.2-82.7.el6_4.x86_64.rpm
6286ea65a695f595fbd396846ca2e2709d22513d1498d64d91c318f72ad1258b libsss_idmap-devel-1.9.2-82.7.el6_4.x86_64.rpm
5672d4c6aa7b4cf0ac0cdf448158061680aff2a7eb5420af1e2e561faad20cb0 libsss_sudo-1.9.2-82.7.el6_4.x86_64.rpm
f416fdfd921c4468475b82d01b5c19723658b1d3d240b73194c9f6299aa3d975 libsss_sudo-devel-1.9.2-82.7.el6_4.x86_64.rpm
c2e74dd4156aa8bd3b56fc37180f19157f245ab9912b41e6cc7bd2eda60f0d6f sssd-1.9.2-82.7.el6_4.x86_64.rpm
facc48eaf269649a05b81fd50a7674ee5cadc1437ecf60eeede053e3b4f18b41 sssd-client-1.9.2-82.7.el6_4.i686.rpm
f9d1917cf63c89e79eba4020926e47d86c942049c221f89d61ac75c0a5a37df2 sssd-client-1.9.2-82.7.el6_4.x86_64.rpm
705c2ce85a14fc18b2fbbd817e873cf01b271ac9bf137926d2799145772e96bd sssd-tools-1.9.2-82.7.el6_4.x86_64.rpm

Source:
8caec5f5ebe62de1fc9bfeb2fa82c24d44b6b44647df93f93b20fad47051dad3 sssd-1.9.2-82.7.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0778 CentOS 6 openldap Update

CentOS Errata and Bugfix Advisory 2013:0778

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0778.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
59051fb70166b64d80f9dd7d5d0d617c14993183b36d08c141810ad6cccfb9e5 openldap-2.4.23-32.el6_4.1.i686.rpm
10dc0cacc361f9e6198768443379e7f81bf37912c100bb52db1d08220d184fa8 openldap-clients-2.4.23-32.el6_4.1.i686.rpm
35b65a4be0092283547fe27cc7834b02586d74a0ce286c2218a1f00847fad835 openldap-devel-2.4.23-32.el6_4.1.i686.rpm
a3cfb530c8e22d75d1e2c22945cad1badb0f82faa5a291bb50ec4fe676dc713d openldap-servers-2.4.23-32.el6_4.1.i686.rpm
dc6c4ef6ae5f75b91cf555ceb40cdf6d1036d84ab7d4ce8247adb355f46c1da2 openldap-servers-sql-2.4.23-32.el6_4.1.i686.rpm

x86_64:
59051fb70166b64d80f9dd7d5d0d617c14993183b36d08c141810ad6cccfb9e5 openldap-2.4.23-32.el6_4.1.i686.rpm
734f57973f822e6482db179045e644549158848b0c9a345fd7e6bc51700635e4 openldap-2.4.23-32.el6_4.1.x86_64.rpm
72447754ab67c128dbf5133f8df48a0c4ef5c9d0903af2c7a93d1c71aaccc045 openldap-clients-2.4.23-32.el6_4.1.x86_64.rpm
35b65a4be0092283547fe27cc7834b02586d74a0ce286c2218a1f00847fad835 openldap-devel-2.4.23-32.el6_4.1.i686.rpm
56fa81feb8bb21c00d559e6421a2944da3872e109ef56f36041d7074641591a8 openldap-devel-2.4.23-32.el6_4.1.x86_64.rpm
c46fbf02ea6e51cf2ea9ce4036e4cd3e97b2a1b1d6abc8856eb57cf278cd8c39 openldap-servers-2.4.23-32.el6_4.1.x86_64.rpm
e46d4352728940d4a9f42fbd150dcb19f7de90d2e203cf3b89009c5bef8df245 openldap-servers-sql-2.4.23-32.el6_4.1.x86_64.rpm

Source:
9e163eeb01cbd47353daf36f9735c3418fe1b7568e153f1ddf1fc2bdc7ac5738 openldap-2.4.23-32.el6_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0776 CentOS 6 util-linux-ng Update

CentOS Errata and Bugfix Advisory 2013:0776

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0776.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8bf8cda1368bc59002e8b46ff531c56e3f8958e7e062b41900cb722e011a58d8 libblkid-2.17.2-12.9.el6_4.3.i686.rpm
ce3f952e83935cdfc2b01e37b29a2483d35ec2aec378898040a06ff735c5493b libblkid-devel-2.17.2-12.9.el6_4.3.i686.rpm
160d0fcf1abcb0c731b72c058f571575dd43688f3fcb45512282d02dbb23585b libuuid-2.17.2-12.9.el6_4.3.i686.rpm
44566459c9bc0b0076ca2cfaf1baa8d7aa000a7bdaa2f0166a0156ae4c1907a1 libuuid-devel-2.17.2-12.9.el6_4.3.i686.rpm
64ef2e8042806718f29bf593234b39149227991d79acd0b5bfd6e4a9f34bbb30 util-linux-ng-2.17.2-12.9.el6_4.3.i686.rpm
0e66ed9c4f8034428acbc3b20b8b1db57af659942e863003c2b731359e631351 uuidd-2.17.2-12.9.el6_4.3.i686.rpm

x86_64:
8bf8cda1368bc59002e8b46ff531c56e3f8958e7e062b41900cb722e011a58d8 libblkid-2.17.2-12.9.el6_4.3.i686.rpm
cf2b504a59690b6811035e172fe5f3e28082fff68bd9a362ab918be24d9b7eb5 libblkid-2.17.2-12.9.el6_4.3.x86_64.rpm
ce3f952e83935cdfc2b01e37b29a2483d35ec2aec378898040a06ff735c5493b libblkid-devel-2.17.2-12.9.el6_4.3.i686.rpm
d4030eaa2c21cb6cd4300933effbaca8601e0982f597a49887c235b5c4efdfc0 libblkid-devel-2.17.2-12.9.el6_4.3.x86_64.rpm
160d0fcf1abcb0c731b72c058f571575dd43688f3fcb45512282d02dbb23585b libuuid-2.17.2-12.9.el6_4.3.i686.rpm
050d3e22ef57be3286173a480f9b9853503e427fe732e9be4f1b0463a8871e18 libuuid-2.17.2-12.9.el6_4.3.x86_64.rpm
44566459c9bc0b0076ca2cfaf1baa8d7aa000a7bdaa2f0166a0156ae4c1907a1 libuuid-devel-2.17.2-12.9.el6_4.3.i686.rpm
e5bf29812bd7af85603ab99c7e7cc0b7f2cfc0bd17cd8e8a32c34729c611c9a9 libuuid-devel-2.17.2-12.9.el6_4.3.x86_64.rpm
64ef2e8042806718f29bf593234b39149227991d79acd0b5bfd6e4a9f34bbb30 util-linux-ng-2.17.2-12.9.el6_4.3.i686.rpm
fb66c876f5bf4bfa72551fb39c252729bb071961b91a699bcd784b58a5d8d030 util-linux-ng-2.17.2-12.9.el6_4.3.x86_64.rpm
21b5a694831b1358a2b0c8843836f6540a514673d5253b0892169bd4e747452e uuidd-2.17.2-12.9.el6_4.3.x86_64.rpm

Source:
6008e403d7d759d36cd36677037b09a68f8784df0d0269f2ef3dc8a2bd6d435f util-linux-ng-2.17.2-12.9.el6_4.3.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0779 CentOS 5 device-mapper-multipath Update

CentOS Errata and Bugfix Advisory 2013:0779

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0779.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7e67723086c09c4e8d2ac859dc453d167ba68680882ff17d620e9784305a96b7 device-mapper-multipath-0.4.7-54.el5_9.2.i386.rpm
24cea3a36504606c29486395096982bba3210429728e804c8e59642a210b71a5 kpartx-0.4.7-54.el5_9.2.i386.rpm

x86_64:
f501027343316b704d3106fc6d2f70a8175fa9578cb6ef83689a70a44684c0d6 device-mapper-multipath-0.4.7-54.el5_9.2.x86_64.rpm
ae75c982166b3098a56da1ab106df735b889da10e16bb8bae849ac61f53ace69 kpartx-0.4.7-54.el5_9.2.x86_64.rpm

Source:
406e6d43dc7643c6d13071b7c4b2fb2c4c98da04a52a040a59bb5d66b615fca5 device-mapper-multipath-0.4.7-54.el5_9.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Sunday, April 28, 2013

[announce] Date Correction for this Wednesday

As always has been, NYC*BUG's monthly meeting will be on the first
Wednesday of the month, which is May 1 (not May 5 as the announce
incorrectly stated.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

Saturday, April 27, 2013

[announce] NYC*BUG Wednesday

May 5 645 PM - Location: Suspenders Bar

Ansible, Brian Coca

Swiss Army Knife Orchestration with Ansible

About the speaker:

I've been a programmer/sysadmin/dba/analyst/architect and sometimes
consultant for 15+ years. I've touched many platforms and languages,
going from VB on Windows to Magic on AS/400 and perl/python/php on
various Linuxi and FreeBSD. I have tried to automate myself out of a job
every day, which I recently discovered labels me as DevOps though I
always thought 'Mad Hatter' or 'Tech Janitor' are more appropriate.

* * *

BSDCan (.org) is coming up next month. If you're going, feel free to
coordinate transportation with others on talk@.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

Thursday, April 25, 2013

[USN-1807-2] MySQL vulnerabilities

==========================================================================
Ubuntu Security Notice USN-1807-2
April 25, 2013

mysql-5.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Several security issues were fixed in MySQL.

Software Description:
- mysql-5.5: MySQL database

Details:

USN-1807-1 fixed vulnerabilities in MySQL. This update provides
MySQL 5.5.31 for Ubuntu 13.04.

Original advisory details:

Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.69 in Ubuntu 10.04 LTS and Ubuntu 11.10.
Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.31.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-31.html
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
mysql-server-5.5 5.5.31-0ubuntu0.13.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1807-2
http://www.ubuntu.com/usn/usn-1807-1
CVE-2012-0553, CVE-2013-1492, CVE-2013-1502, CVE-2013-1506,
CVE-2013-1511, CVE-2013-1512, CVE-2013-1521, CVE-2013-1523,
CVE-2013-1526, CVE-2013-1532, CVE-2013-1544, CVE-2013-1552,
CVE-2013-1555, CVE-2013-1623, CVE-2013-2375, CVE-2013-2376,
CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392

Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.31-0ubuntu0.13.04.1

[CentOS-announce] CESA-2013:0772 Important CentOS 6 mysql Update

CentOS Errata and Security Advisory 2013:0772 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0772.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
5e156649539df49e1bc16ec6d80c15cbbbb3951902c53118601e1aa3ef218e1e mysql-5.1.69-1.el6_4.i686.rpm
dbb6ed8e5e7601b4f0b07566f6a908ee6127adc5be7629bdbbb69f3e1fb8c9b0 mysql-bench-5.1.69-1.el6_4.i686.rpm
70a3aeae44e52b951a6c8b8a4837aa957ffbef83d80a5e9300c9ecdbd518b1c2 mysql-devel-5.1.69-1.el6_4.i686.rpm
3e1ad4ec338768b999bbe9be43ba5d43f988fc80ae7e137981be5bd119fe3291 mysql-embedded-5.1.69-1.el6_4.i686.rpm
15ad92c91ce6b23335f0636eccdcebcf923159506d9c7d3eae38a630abb97ad4 mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
891eb13eedf21ef24022cd042ae5289cebab98c92513f5a8c26988367fe9a617 mysql-libs-5.1.69-1.el6_4.i686.rpm
03a1fcf6de8d10d2f1bf283539eaf0fd668eca6661db070ef66e7c33edd6c5bf mysql-server-5.1.69-1.el6_4.i686.rpm
ad393c862f666eede7795d8c7a825bf08975c6b332eb4f49b5773de5c0802ac6 mysql-test-5.1.69-1.el6_4.i686.rpm

x86_64:
906cbf9ca4c5cb9b7653e465f35925a0154aec68b7fda34c222a3acf62d19965 mysql-5.1.69-1.el6_4.x86_64.rpm
e81f1f6e274b7e717fa8347aaf21f4164479e1da052675d455306f0a9dfe560c mysql-bench-5.1.69-1.el6_4.x86_64.rpm
70a3aeae44e52b951a6c8b8a4837aa957ffbef83d80a5e9300c9ecdbd518b1c2 mysql-devel-5.1.69-1.el6_4.i686.rpm
c04de4aabe05c6cdbc0a72f0a943a3c87c5f9f85f2836bd1878a905a9c422f62 mysql-devel-5.1.69-1.el6_4.x86_64.rpm
3e1ad4ec338768b999bbe9be43ba5d43f988fc80ae7e137981be5bd119fe3291 mysql-embedded-5.1.69-1.el6_4.i686.rpm
8290a07e6af7c25761bc83ae3ae42cb22f89b2d73a3a3906f2a5939d9cf8c463 mysql-embedded-5.1.69-1.el6_4.x86_64.rpm
15ad92c91ce6b23335f0636eccdcebcf923159506d9c7d3eae38a630abb97ad4 mysql-embedded-devel-5.1.69-1.el6_4.i686.rpm
9b582e96f68f06b1fd153457c6df9afb04601473c3f511a3ab82ed922c3e6599 mysql-embedded-devel-5.1.69-1.el6_4.x86_64.rpm
891eb13eedf21ef24022cd042ae5289cebab98c92513f5a8c26988367fe9a617 mysql-libs-5.1.69-1.el6_4.i686.rpm
24a6d48caeeec9ee364af3e982fc5fa18e8af809530a20345790481d3a041d27 mysql-libs-5.1.69-1.el6_4.x86_64.rpm
c2987d396761f110919687b8aa6ad288f91a4e1c288d2cce3e632cacc22f207b mysql-server-5.1.69-1.el6_4.x86_64.rpm
cf2bbf38d5e63de4c772187c9339f3ba93d8980c69818f19f122c4c3adb11cd1 mysql-test-5.1.69-1.el6_4.x86_64.rpm

Source:
3e631447bbe2be7fb0123ed4dd3601626ae9681637fc0494da0e242dccb3a4f5 mysql-5.1.69-1.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Ubuntu 13.04 (Raring Ringtail) released

The Ubuntu team is very pleased to announce the release of Ubuntu 13.04
for Desktop, Server, Cloud, and Core products.

Codenamed "Raring Ringtail", 13.04 continues Ubuntu's proud tradition
of integrating the latest and greatest open source technologies into a
high-quality, easy-to-use Linux distribution. This release cycle has
seen a significant push toward daily quality, which has allowed most
developers and users to participate more actively throughout the cycle,
and we feel this also shows in the final quality of this release.

Along with performance improvements to Unity, updates to common desktop
packages, and updated core and toolchain components, Ubuntu 13.04 also
includes the new Friends service, to consolidate all social networking
accounts via Ubuntu Online Accounts. Also included is a tech preview
of Upstart's new user session feature.

Ubuntu Server 13.04 includes the Grizzy release of OpenStack, alongside
deployment and management tools that save devops teams time when
deploying distributed applications - whether on private clouds, public
clouds, x86 or ARM servers, or on developer laptops. Several key server
technologies, from MAAS to Ceph, have been updated to new upstream
versions with a variety of new features, and a preview of the new Go
rewrite of Juju is available in the backports repository.

Read more about the new features of Ubuntu 13.04 in the following
press releases:

http://ubunt.eu/1304Server
http://ubunt.eu/1304Client

Maintenance updates will be provided for Ubuntu 13.04 for 9 months,
through January 2014.

Thanks to the efforts of the global translation community, Ubuntu
is now available in 42 languages. For a list of available languages
and detailed translation statistics for these and other languages, see:

http://people.canonical.com/~dpm/stats/ubuntu-13.04-translation-stats.html

The newest Kubuntu 13.04, Edubuntu 13.04, Xubuntu 13.04, Lubuntu 13.04
and Ubuntu Studio 13.04 are also being released today. More details can
be found in their announcements:

Kubuntu: http://kubuntu.org/news/13.04-release
Xubuntu: http://xubuntu.org/news/13-04-release
Edubuntu: http://edubuntu.org/news/13.04-release
Lubuntu: http://wiki.ubuntu.com/Lubuntu/Announcement/13.04
Ubuntu Studio: http://ubuntustudio.org/?p=726

This release cycle, we welcome two new flavours to the Ubuntu archive,
Ubuntu GNOME and UbuntuKylin. For more information about each, see their
wiki pages, and welcome them to the family:

Ubuntu GNOME: https://wiki.ubuntu.com/UbuntuGNOME
UbuntuKylin: https://wiki.ubuntu.com/UbuntuKylin


To get Ubuntu 13.04
-------------------

In order to download Ubuntu 13.04, visit:

http://www.ubuntu.com/download

Users of Ubuntu 12.10 will be offered an automatic upgrade to 13.04
via Update Manager. For further information about upgrading, see:

http://www.ubuntu.com/download/desktop/upgrade

As always, upgrades to the latest version of Ubuntu are entirely free
of charge.

We recommend that all users read the release notes, which document
caveats, workarounds for known issues, as well as more in-depth notes
on the releaseitself. They are available at:

http://www.ubuntu.com/getubuntu/releasenotes

Find out what's new in this release with a graphical overview:

http://www.ubuntu.com/desktop
http://www.ubuntu.com/desktop/features

If you have a question, or if you think you may have found a bug
but aren't sure, you can try asking in any of the following places:

#ubuntu on irc.freenode.net
http://lists.ubuntu.com/mailman/listinfo/ubuntu-users
http://www.ubuntuforums.org
http://askubuntu.com


Help Shape Ubuntu
-----------------

If you would like to help shape Ubuntu, take a look at the list
of ways you can participate at:

http://www.ubuntu.com/community/get-involved


About Ubuntu
------------

Ubuntu is a full-featured Linux distribution for desktops, laptops,
netbooks and servers, with a fast and easy installation and regular
releases. A tightly-integrated selection of excellent applications
is included, and an incredible variety of add-on software is just a
few clicks away.

Professional services including support are available from Canonical
and hundreds of other companies around the world. For more information
about support, visit:

http://www.ubuntu.com/support


More Information
----------------

You can learn more about Ubuntu and about this release on our
website listed below:

http://www.ubuntu.com

To sign up for future Ubuntu announcements, please subscribe to
Ubuntu's very low volume announcement list at:

http://lists.ubuntu.com/mailman/listinfo/ubuntu-announce


On behalf of the Ubuntu Release Team,
Adam Conrad


--
ubuntu-announce mailing list
ubuntu-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-announce

[USN-1808-1] Linux kernel (EC2) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=275x
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1808-1
April 25, 2013

linux-ec2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ec2: Linux kernel for EC2

Details:

Mathias Krause discovered an information leak in the Linux kernel's
getsockname implementation for Logical Link Layer (llc) sockets. A local
user could exploit this flaw to examine some of the kernel's stack memory.
(CVE-2012-6542)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
Logical Link Control and Adaptation Protocol (L2CAP) implementation. A
local user could exploit these flaws to examine some of the kernel's stack
memory. (CVE-2012-6544)

Mathias Krause discovered information leaks in the Linux kernel's Bluetooth
RFCOMM protocol implementation. A local user could exploit these flaws to
examine parts of kernel memory. (CVE-2012-6545)

Mathias Krause discovered information leaks in the Linux kernel's
Asynchronous Transfer Mode (ATM) networking stack. A local user could
exploit these flaws to examine some parts of kernel memory. (CVE-2012-6546)

Mathias Krause discovered an information leak in the Linux kernel's UDF
file system implementation. A local user could exploit this flaw to examine
some of the kernel's heap memory. (CVE-2012-6548)

Andrew Jones discovered a flaw with the xen_iret function in Linux kernel's
Xen virtualizeation. In the 32-bit Xen paravirt platform an unprivileged
guest OS user could exploit this flaw to cause a denial of service (crash
the system) or gain guest OS privilege. (CVE-2013-0228)

An information leak was discovered in the Linux kernel's Bluetooth stack
when HIDP (Human Interface Device Protocol) support is enabled. A local
unprivileged user could exploit this flaw to cause an information leak from
the kernel. (CVE-2013-0349)

A flaw was discovered in the Edgeort USB serial converter driver when the
device is disconnected while it is in use. A local user could exploit this
flaw to cause a denial of service (system crash). (CVE-2013-1774)

Andrew Honig discovered a flaw in guest OS time updates in the Linux
kernel's KVM (Kernel-based Virtual Machine). A privileged guest user could
exploit this flaw to cause a denial of service (crash host system) or
potential escalate privilege to the host kernel level. (CVE-2013-1796)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 10.04 LTS:
linux-image-2.6.32-351-ec2 2.6.32-351.64

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1808-1
CVE-2012-6542, CVE-2012-6544, CVE-2012-6545, CVE-2012-6546,
CVE-2012-6548, CVE-2013-0228, CVE-2013-0349, CVE-2013-1774,
CVE-2013-1796

Package Information:
https://launchpad.net/ubuntu/+source/linux-ec2/2.6.32-351.64

Wednesday, April 24, 2013

[USN-1807-1] MySQL vulnerabilities

==========================================================================
Ubuntu Security Notice USN-1807-1
April 25, 2013

mysql-5.1, mysql-5.5, mysql-dfsg-5.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in MySQL.

Software Description:
- mysql-5.5: MySQL database
- mysql-5.1: MySQL database
- mysql-dfsg-5.1: MySQL database

Details:

Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.69 in Ubuntu 10.04 LTS and Ubuntu 11.10.
Ubuntu 12.04 LTS and Ubuntu 12.10 have been updated to MySQL 5.5.31.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-69.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-31.html
http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
mysql-server-5.5 5.5.31-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
mysql-server-5.5 5.5.31-0ubuntu0.12.04.1

Ubuntu 11.10:
mysql-server-5.1 5.1.69-0ubuntu0.11.10.1

Ubuntu 10.04 LTS:
mysql-server-5.1 5.1.69-0ubuntu0.10.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1807-1
CVE-2012-0553, CVE-2012-4414, CVE-2012-5613, CVE-2012-5615,
CVE-2012-5627, CVE-2013-1492, CVE-2013-1502, CVE-2013-1506,
CVE-2013-1511, CVE-2013-1512, CVE-2013-1521, CVE-2013-1523,
CVE-2013-1526, CVE-2013-1532, CVE-2013-1544, CVE-2013-1552,
CVE-2013-1555, CVE-2013-1623, CVE-2013-1861, CVE-2013-2375,
CVE-2013-2376, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391,
CVE-2013-2392

Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.31-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.31-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/mysql-5.1/5.1.69-0ubuntu0.11.10.1
https://launchpad.net/ubuntu/+source/mysql-dfsg-5.1/5.1.69-0ubuntu0.10.04.1

[CentOS-announce] CESA-2013:0769 Low CentOS 5 glibc Update

CentOS Errata and Security Advisory 2013:0769 Low

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0769.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d0d14824cdf608570ead3bdef8dd4e320c6d1a6b57b7c48b47f48c1c58968629 glibc-2.5-107.el5_9.4.i386.rpm
84a7629fe51a9ca0ad28fbbfbfb8a86bfd261aca1bf3e6e8010f73c5bed94c7d glibc-2.5-107.el5_9.4.i686.rpm
7c065848df215d97d249b2e47597b6b25f5112bdf4943811a71f96159ea35474 glibc-common-2.5-107.el5_9.4.i386.rpm
56f53d7f9b24cfc3897d515173688a87d507c95fadc7e4b7836d91a855ef4264 glibc-devel-2.5-107.el5_9.4.i386.rpm
09fefecf1e5f7954cddb58617033b1bbfc9ce8b366c57db58abd53aec7783c12 glibc-headers-2.5-107.el5_9.4.i386.rpm
9cc58c97e06b0ce97f8e6950e3b6789cf958c0b9647a38d09d4d535cbbf60b0c glibc-utils-2.5-107.el5_9.4.i386.rpm
9f1797efbad47dcb2a741fb33fc3f0d27cff1a1f4e6e801c2a0265f678c72a4e nscd-2.5-107.el5_9.4.i386.rpm

x86_64:
84a7629fe51a9ca0ad28fbbfbfb8a86bfd261aca1bf3e6e8010f73c5bed94c7d glibc-2.5-107.el5_9.4.i686.rpm
b731b929e823707aea8c9d22839b98207fae231facb4e2424ac98c2847d71b9f glibc-2.5-107.el5_9.4.x86_64.rpm
fc8ce28321d041dd4f62204bd8b66e668767114abb71d98886f27a9a37cd4a55 glibc-common-2.5-107.el5_9.4.x86_64.rpm
56f53d7f9b24cfc3897d515173688a87d507c95fadc7e4b7836d91a855ef4264 glibc-devel-2.5-107.el5_9.4.i386.rpm
7314d2717b75d45dae1b8542ba7bf8b7d5dc6e5c61a68f3a9e7e025d5bba546a glibc-devel-2.5-107.el5_9.4.x86_64.rpm
6c16a8e1c611f54244fd80eef86155feb3c57e6c09d73fded857ca57f50af6d4 glibc-headers-2.5-107.el5_9.4.x86_64.rpm
ef93816047585e81a693b34db46539ebe4eb84c6391dae03e83f3fe062f61a7e glibc-utils-2.5-107.el5_9.4.x86_64.rpm
65ae9daedf0b8388c5ac27038993a83c3fbcb7152894965d16b4105e945b5659 nscd-2.5-107.el5_9.4.x86_64.rpm

Source:
905c8c41659c8e020f6f602232dfc9d1f8424e966a6ebc4300037d713ae47e9c glibc-2.5-107.el5_9.4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:0770 Important CentOS 6 java-1.6.0-openjdk Update

CentOS Errata and Security Advisory 2013:0770 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0770.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f0e4f5abc8fedd6049cbb1ab6e317cac11b3296b26ae1d9f58b297bddb7386c8 java-1.6.0-openjdk-1.6.0.0-1.61.1.11.11.el6_4.i686.rpm
7db7a4cdaae3401e023dbab6b6234c93bdc0b2be55f7b7eec04f9b1af7e8934a java-1.6.0-openjdk-demo-1.6.0.0-1.61.1.11.11.el6_4.i686.rpm
2249e1fa98dd5ce90ab84fdefea3e3a384b24ef5139578fd8f8f95dbbddcfaaf java-1.6.0-openjdk-devel-1.6.0.0-1.61.1.11.11.el6_4.i686.rpm
7e30bb8802ea40548ec644296601dd7a07e848d7a1e6173899ccae658f208071 java-1.6.0-openjdk-javadoc-1.6.0.0-1.61.1.11.11.el6_4.i686.rpm
34cffdbbdc8751405ca247d454ec168f8671d6aba939c45706343bdd759a0824 java-1.6.0-openjdk-src-1.6.0.0-1.61.1.11.11.el6_4.i686.rpm

x86_64:
5773697374ad4c8594fca201b13116178ade74cb61fddbbb27ace06eaa299603 java-1.6.0-openjdk-1.6.0.0-1.61.1.11.11.el6_4.x86_64.rpm
b3ddab1c0a6af4d72e3e884ff765f3bf9aa47623b6036ddef61755e99180886d java-1.6.0-openjdk-demo-1.6.0.0-1.61.1.11.11.el6_4.x86_64.rpm
679db4e355fda845b55ecfa49f0c3a217f1f45aaed2ecc3328677641c9b1d51a java-1.6.0-openjdk-devel-1.6.0.0-1.61.1.11.11.el6_4.x86_64.rpm
a6d3bd05ed71a5ed821560ce21aa2373404696268860ed053121700fc57f5730 java-1.6.0-openjdk-javadoc-1.6.0.0-1.61.1.11.11.el6_4.x86_64.rpm
210a1a166fcc874bc5d69ba7de5326fe038a4bf4d4e20b2f0cc543a4f48ae829 java-1.6.0-openjdk-src-1.6.0.0-1.61.1.11.11.el6_4.x86_64.rpm

Source:
08373e3935516488a8e8147f07343422147843a7e37ad7390a7f08f4e1fefc0b java-1.6.0-openjdk-1.6.0.0-1.61.1.11.11.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:0771 Moderate CentOS 6 curl Update

CentOS Errata and Security Advisory 2013:0771 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0771.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
a7ee4d657c518a9b7e61bae23d6332346098a66af7c3dec13313ca784e53648e curl-7.19.7-36.el6_4.i686.rpm
0afd8862088bb8ff0e38e74d120540e8d171f62542c0b85beeb97252676b84b9 libcurl-7.19.7-36.el6_4.i686.rpm
8b89ac354749cb5598c27fe4d98b361dc3db529f620254b62a832a9f04e9d60a libcurl-devel-7.19.7-36.el6_4.i686.rpm

x86_64:
dbb9c9e3c49fc4dc24797b9ca159e5057b33f8b2ec2e8a1dd359eda3f4577762 curl-7.19.7-36.el6_4.x86_64.rpm
0afd8862088bb8ff0e38e74d120540e8d171f62542c0b85beeb97252676b84b9 libcurl-7.19.7-36.el6_4.i686.rpm
dfba02d2a3a90cfbe815f140704d57ddddcf1a8257e6c55c87a416908335bc99 libcurl-7.19.7-36.el6_4.x86_64.rpm
8b89ac354749cb5598c27fe4d98b361dc3db529f620254b62a832a9f04e9d60a libcurl-devel-7.19.7-36.el6_4.i686.rpm
c62471a0478f79523c89e1a2f8196cc90a62191602233a65603653f957f811fe libcurl-devel-7.19.7-36.el6_4.x86_64.rpm

Source:
5f01b037f638cb8777802968db12584ed450265fd469820e81203e9a2507d4dd curl-7.19.7-36.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:0770 Important CentOS 5 java-1.6.0-openjdk Update

CentOS Errata and Security Advisory 2013:0770 Important

Upstream details at : http://rhn.redhat.com/errata/RHSA-2013-0770.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
7b5f6f30bceffad70d7d2da2911aa559e2cd8cccb13dff64a69274d8295ae12f java-1.6.0-openjdk-1.6.0.0-1.40.1.11.11.el5_9.i386.rpm
c035d2713a216e32467f2625f4b1e6997f369c4dc605d3a8270fab9a5622d948 java-1.6.0-openjdk-demo-1.6.0.0-1.40.1.11.11.el5_9.i386.rpm
8cf45396eddade803c234422d4cfabd101f74c1925d9ff9c6f4b55a2d1ffb472 java-1.6.0-openjdk-devel-1.6.0.0-1.40.1.11.11.el5_9.i386.rpm
bd3ef2b30d647ab81a9821cf9698ce2fa90425cf8bf4c04eb98b768ac7062949 java-1.6.0-openjdk-javadoc-1.6.0.0-1.40.1.11.11.el5_9.i386.rpm
f1e1479b4bec6efea7d3ad204c04826f2c22abe9ea95af82b5e94b79543049ea java-1.6.0-openjdk-src-1.6.0.0-1.40.1.11.11.el5_9.i386.rpm

x86_64:
e014c499dd894ac13e8cc80b15f1956942308059d4c9052a2070fa66c8fa3ed7 java-1.6.0-openjdk-1.6.0.0-1.40.1.11.11.el5_9.x86_64.rpm
856b860fd1ac7313da97e7f3badd4d8c89ace40d845e3c53a1c873558ae19fce java-1.6.0-openjdk-demo-1.6.0.0-1.40.1.11.11.el5_9.x86_64.rpm
175de3bf35b5d5b8056fca134c9a7ffdb42382c73088a255e83d9255d93b38df java-1.6.0-openjdk-devel-1.6.0.0-1.40.1.11.11.el5_9.x86_64.rpm
03f3d8403a834907eaaf853e14ec90f2659ed104ea50e0d979377dd9eb798e53 java-1.6.0-openjdk-javadoc-1.6.0.0-1.40.1.11.11.el5_9.x86_64.rpm
19d223fb9421c693a0a175bd78ea874e131ea7b92ed1084f9d5e16b79963db65 java-1.6.0-openjdk-src-1.6.0.0-1.40.1.11.11.el5_9.x86_64.rpm

Source:
3924dde4c77371a2cc1f774733801e9a3c6a032f1eb090233a2818bed5b70304 java-1.6.0-openjdk-1.6.0.0-1.40.1.11.11.el5_9.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:0771 Moderate CentOS 5 curl Update

CentOS Errata and Security Advisory 2013:0771 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0771.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0823086dc15665444fe2911729dc7d26a0de1a6567ba179806e250da70a23616 curl-7.15.5-16.el5_9.i386.rpm
7c1c018454062a5fe2c1cbc2dd11e744bdb68d6f0a5ca8727653a759eff59f31 curl-devel-7.15.5-16.el5_9.i386.rpm

x86_64:
0823086dc15665444fe2911729dc7d26a0de1a6567ba179806e250da70a23616 curl-7.15.5-16.el5_9.i386.rpm
a52f6ab24fdf5040f471acdf4ea76539ff89b9df174e48382f5a1f86cf32df8c curl-7.15.5-16.el5_9.x86_64.rpm
7c1c018454062a5fe2c1cbc2dd11e744bdb68d6f0a5ca8727653a759eff59f31 curl-devel-7.15.5-16.el5_9.i386.rpm
dc5e6a872c3e6919b4ef2f4f7374468adb73a1d78344bf703ed6ab2b73c81a61 curl-devel-7.15.5-16.el5_9.x86_64.rpm

Source:
53052af3134267c0de03fba15a91f07f7bcabb5122dc9c1c20d9a684594aee57 curl-7.15.5-16.el5_9.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Tuesday, April 23, 2013

[CentOS-announce] CESA-2013:0744 Important CentOS 6 kernel Update

CentOS Errata and Security Advisory 2013:0744 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-0744.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
439e17faad94c61c4f2c3f437f15cf742163a2819dcd9c6cce1e94b03a4921b1 kernel-2.6.32-358.6.1.el6.i686.rpm
039d08cfab24d09b8350ebc3cbc4d0e847d8f3a1e52dceca4e9a224e6b85eecd kernel-debug-2.6.32-358.6.1.el6.i686.rpm
06eccd3f952be194e8f0f49133b802a7e734d0b66526ca4edb0257dd9ee32bcf kernel-debug-devel-2.6.32-358.6.1.el6.i686.rpm
681f29711507e7779936096b79b12591176b85f313b7489d7608ed6f05631cc9 kernel-devel-2.6.32-358.6.1.el6.i686.rpm
391d8ef0dc3922a9ff62d5cb7806425f0eb7d66c9c78313c05e0214fd63cbfb0 kernel-doc-2.6.32-358.6.1.el6.noarch.rpm
160d30d6e943c1a02840c5d102e8a61c71abfdef31b2815179387ca27bb9ed39 kernel-firmware-2.6.32-358.6.1.el6.noarch.rpm
40ad40a7aacba9209b2bd7d0b892c379debcf722d66a0fca9d9c3e9cc40cb40f kernel-headers-2.6.32-358.6.1.el6.i686.rpm
bbe7265159046f0b339d1e41c4522f226d3682e88e305a9d385f57e8ee02e1dd perf-2.6.32-358.6.1.el6.i686.rpm
23cb65220fa4b009f3b5ad11f02ebe9ba6a9a2de14bc1836be62686178ae344f python-perf-2.6.32-358.6.1.el6.i686.rpm

x86_64:
c4e631d94bee6a81f07f0339827ac3bab4cc55fca97f00bef5ed2a709a7adf1f kernel-2.6.32-358.6.1.el6.x86_64.rpm
5c29c152d27023a686f7e359e7db9b91fefc6f7953de8150ac8951849951d5c0 kernel-debug-2.6.32-358.6.1.el6.x86_64.rpm
f349205f711b98dba2da09084d76316517c1cce44974e949865d7706803b4e61 kernel-debug-devel-2.6.32-358.6.1.el6.x86_64.rpm
402a7a3ebc5d4301c5398aaf7da3129309dd56a4c9305eee2887f026117d7aa9 kernel-devel-2.6.32-358.6.1.el6.x86_64.rpm
391d8ef0dc3922a9ff62d5cb7806425f0eb7d66c9c78313c05e0214fd63cbfb0 kernel-doc-2.6.32-358.6.1.el6.noarch.rpm
160d30d6e943c1a02840c5d102e8a61c71abfdef31b2815179387ca27bb9ed39 kernel-firmware-2.6.32-358.6.1.el6.noarch.rpm
eb2f4bbe2637044e6069b0774e0dd0efbb95e55784feecf46be1a3ac95253d52 kernel-headers-2.6.32-358.6.1.el6.x86_64.rpm
2b8c41972e18369995d8760ad1f9186129c371ad2d672b8d051ba80c6c2da6ae perf-2.6.32-358.6.1.el6.x86_64.rpm
8a0d39a80049382ebc9dd00a3f6f2da7bb9800010ec3f221d19d11f6b0628cbb python-perf-2.6.32-358.6.1.el6.x86_64.rpm

Source:
777e2565c6d5d5d8175603c62cb6053421c1b5a0992538fd2fe5829a69ec5a2d kernel-2.6.32-358.6.1.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-1804-2] IcedTea-Web regression

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=+SWS
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1804-2
April 23, 2013

icedtea-web regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10

Summary:

Due to a regression, IcedTea-Web might not be able to access some sites.

Software Description:
- icedtea-web: A web browser plugin to execute Java applets

Details:

USN-1804-1 fixed vulnerabilities in IcedTea-Web. This update introduced
a regression with the Java Network Launching Protocol (JNLP) when fetching
content over SSL under certain configurations, such as when using the
community-supported IcedTead 7 browser plugin. This update fixes the
problem.

We apologize for the inconvenience.

Original advisory details:

Jiri Vanek discovered that IcedTea-Web would use the same classloader for
applets from different domains. A remote attacker could exploit this to
expose sensitive information or potentially manipulate applets from other
domains. (CVE-2013-1926)

It was discovered that IcedTea-Web did not properly verify JAR files and
was susceptible to the GIFAR attack. If a user were tricked into opening a
malicious website, a remote attacker could potentially exploit this to
execute code under certain circumstances. (CVE-2013-1927)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
icedtea-7-plugin 1.2.3-0ubuntu0.12.04.2
icedtea-netx 1.2.3-0ubuntu0.12.04.2

Ubuntu 11.10:
icedtea-netx 1.2.3-0ubuntu0.11.10.2

After a standard system update you need to restart your browser to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1804-2
http://www.ubuntu.com/usn/usn-1804-1
https://launchpad.net/bugs/1171506

Package Information:
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.12.04.2
https://launchpad.net/ubuntu/+source/icedtea-web/1.2.3-0ubuntu0.11.10.2

[USN-1806-1] OpenJDK 7 vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=iLG0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-1806-1
April 23, 2013

openjdk-7 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10

Summary:

Several security issues were fixed in OpenJDK 7.

Software Description:
- openjdk-7: Open Source Java implementation

Details:

Ben Murphy discovered a vulnerability in the OpenJDK JRE related to
information disclosure and data integrity. An attacker could exploit this
to execute arbitrary code. (CVE-2013-0401)

James Forshaw discovered a vulnerability in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit this to execute arbitrary code. (CVE-2013-1488)

Several vulnerabilities were discovered in the OpenJDK JRE related to
information disclosure, data integrity and availability. An attacker could
exploit these to cause a denial of service or expose sensitive data over
the network. (CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569,
CVE-2013-2383, CVE-2013-2384, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,
CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2436)

Two vulnerabilities were discovered in the OpenJDK JRE related to
confidentiality. An attacker could exploit these to expose sensitive data
over the network. (CVE-2013-2415, CVE-2013-2424)

Two vulnerabilities were discovered in the OpenJDK JRE related to
availability. An attacker could exploit these to cause a denial of service.
(CVE-2013-2417, CVE-2013-2419)

A vulnerability was discovered in the OpenJDK JRE related to data
integrity. (CVE-2013-2423)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
icedtea-7-jre-jamvm 7u21-2.3.9-0ubuntu0.12.10.1
openjdk-7-jre 7u21-2.3.9-0ubuntu0.12.10.1
openjdk-7-jre-headless 7u21-2.3.9-0ubuntu0.12.10.1
openjdk-7-jre-lib 7u21-2.3.9-0ubuntu0.12.10.1
openjdk-7-jre-zero 7u21-2.3.9-0ubuntu0.12.10.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1806-1
CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537,
CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383,
CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419,
CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423,
CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430,
CVE-2013-2431, CVE-2013-2436

Package Information:
https://launchpad.net/ubuntu/+source/openjdk-7/7u21-2.3.9-0ubuntu0.12.10.1

[CentOS-announce] CEBA-2013:0766 CentOS 6 util-linux-ng Update

CentOS Errata and Bugfix Advisory 2013:0766

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0766.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6fb69c5d7e41f288a3b4c02a9781bf0862a31097c40a355e5a23258797de3084 libblkid-2.17.2-12.9.el6_4.2.i686.rpm
b2669e4e36e63ad5a9e340ce0db6fca86caeb1d1978d19de64a724e4503870b6 libblkid-devel-2.17.2-12.9.el6_4.2.i686.rpm
456f4a115059614313d28e9e5e13e9277805fcb39b0360502a2403f387352801 libuuid-2.17.2-12.9.el6_4.2.i686.rpm
c3b963f7d6c5ce61ebc9d2a1352c2f916cd6fba5ce850cb834a06c96bd0a0809 libuuid-devel-2.17.2-12.9.el6_4.2.i686.rpm
6a651304e6ff1797efbf9d5b4e5356000c165bb26b7d661947d973ae5676b6dd util-linux-ng-2.17.2-12.9.el6_4.2.i686.rpm
a81db631b7ebd637acc0becbd927f1ec9ae5e9c806d3a1f996949c65483ac424 uuidd-2.17.2-12.9.el6_4.2.i686.rpm

x86_64:
6fb69c5d7e41f288a3b4c02a9781bf0862a31097c40a355e5a23258797de3084 libblkid-2.17.2-12.9.el6_4.2.i686.rpm
894ae55e9711dbc12e3b5a65990fc5cb3cdc945ef7182bc85b4d65026ce04773 libblkid-2.17.2-12.9.el6_4.2.x86_64.rpm
b2669e4e36e63ad5a9e340ce0db6fca86caeb1d1978d19de64a724e4503870b6 libblkid-devel-2.17.2-12.9.el6_4.2.i686.rpm
872a013b807fb8dec89e251028689ef722778ff569aa9ac0e17cfa5166a9ee8b libblkid-devel-2.17.2-12.9.el6_4.2.x86_64.rpm
456f4a115059614313d28e9e5e13e9277805fcb39b0360502a2403f387352801 libuuid-2.17.2-12.9.el6_4.2.i686.rpm
d8c58a235fd689d3416a9c4941fd13b6ef5362561145dfc24847c2a5d5defed8 libuuid-2.17.2-12.9.el6_4.2.x86_64.rpm
c3b963f7d6c5ce61ebc9d2a1352c2f916cd6fba5ce850cb834a06c96bd0a0809 libuuid-devel-2.17.2-12.9.el6_4.2.i686.rpm
988e5ad0313d34dfa229899c633495c410bbe028866c0363cf63058492cb1cee libuuid-devel-2.17.2-12.9.el6_4.2.x86_64.rpm
6a651304e6ff1797efbf9d5b4e5356000c165bb26b7d661947d973ae5676b6dd util-linux-ng-2.17.2-12.9.el6_4.2.i686.rpm
4d07d78c8f710065d584337ce4efd2c82283c8e57046b2ae6c2fb05382233601 util-linux-ng-2.17.2-12.9.el6_4.2.x86_64.rpm
9d7075c85478dd6710445b5aaa9f4269b6c941670cd56e96b7fff5cff64679dc uuidd-2.17.2-12.9.el6_4.2.x86_64.rpm

Source:
7a43f000ddafc7dc5268ad186f532c982f9774578b3f532e8aa45d529a255224 util-linux-ng-2.17.2-12.9.el6_4.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:0765 CentOS 6 net-snmp Update

CentOS Errata and Bugfix Advisory 2013:0765

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-0765.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
22c1b61ca29ffac0540e8c69ed4978b593397f073ceea488c214dc4de4e8d231 net-snmp-5.5-44.el6_4.1.i686.rpm
88978bb4f6ad83469a0957d004932e19bf01b3910a236a65add92c32db2d1cba net-snmp-devel-5.5-44.el6_4.1.i686.rpm
a6acd0ccbb1806b21613cb7627ecc11ed83c1fd4a6ae3734c55f1a6fb2e66315 net-snmp-libs-5.5-44.el6_4.1.i686.rpm
606d23836bdc0c847127bdd37356f1e4cf182f5272a93342661c8ff4cc2e5c42 net-snmp-perl-5.5-44.el6_4.1.i686.rpm
8c616a2a4033eaffac23e40b76c8254d8106b8a32f8aeb5fd86466b9df1a6de7 net-snmp-python-5.5-44.el6_4.1.i686.rpm
5f7ed7df1a117e0027bd3198d1b1ae4c10154499b3bd6b7e6e947fd5bc71cf52 net-snmp-utils-5.5-44.el6_4.1.i686.rpm

x86_64:
4264eb2c92145edda0ccc1ada4e0d7b7b81fffc5b54eba91a2837ffa56279114 net-snmp-5.5-44.el6_4.1.x86_64.rpm
88978bb4f6ad83469a0957d004932e19bf01b3910a236a65add92c32db2d1cba net-snmp-devel-5.5-44.el6_4.1.i686.rpm
68dec725c4835a8b1be34ece1e5e2153e9563a4eaf5fadc532e7b2dcb8e7ef59 net-snmp-devel-5.5-44.el6_4.1.x86_64.rpm
a6acd0ccbb1806b21613cb7627ecc11ed83c1fd4a6ae3734c55f1a6fb2e66315 net-snmp-libs-5.5-44.el6_4.1.i686.rpm
79c82a07009f9d15605573bad352e879b0d3d5d9166ee11e6d509bdea8a7e705 net-snmp-libs-5.5-44.el6_4.1.x86_64.rpm
d7cdf7de602c930604deff186728abfb8759c2ef25cb5553fce570f273ee7598 net-snmp-perl-5.5-44.el6_4.1.x86_64.rpm
faed19a38db2c658c0d010d824c242075d54d9233766161856c3b78d0587e51e net-snmp-python-5.5-44.el6_4.1.x86_64.rpm
69bcf2359656b3dba79b7802a30280a01630e1c7e6946b5b1c9dcbaa5272bbf1 net-snmp-utils-5.5-44.el6_4.1.x86_64.rpm

Source:
ae3a3629f3dc1f8c1bcf37d36ff22ad6d57672dd89da68624955bbacc1883efd net-snmp-5.5-44.el6_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Announcing the release of Fedora 19 Alpha!

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

The Fedora 19 "Schrödinger's Cat" alpha release has arrived with a
preview of the latest fantastic, free, and open source technology
currently under development. Take a peek inside:

http://fedoraproject.org/get-prerelease

*** What is the Alpha Release? ***

The Alpha release contains all the exciting features of Fedora 19 in a
form that anyone can help test. This testing, guided by the Fedora QA
team, helps us target and identify bugs. When these bugs are fixed, we
make a Beta release available. A Beta release is code-complete and
bears a very strong resemblance to the third and final release. The
final release of Fedora 19 is expected in early July.

We need your help to make Fedora 19 the best release yet, so please
take a moment of your time to download and try out the Alpha and make
sure the things that are important to you are working. If you find a
bug, please report it--every bug you uncover is a chance to improve the
experience for millions of Fedora users worldwide. Together, we can
make Fedora a rock-solid distribution. (See the "Contributing" section
at end of this announcement for more information on how to help.)

*** Features ***

Fedora prides itself on bringing cutting-edge technologies to users of
open source software around the world, and this release continues that
tradition. No matter what you do, Fedora 19 has the tools you need to
help you get things done.

A complete list with details of each new feature is available here:

http://fedoraproject.org/wiki/Releases/19/FeatureList

== Create and Develop ==

Would you like to play? Whether you're a developer, maker, or just
starting to learn about open source development, we have what you need
to bring your ideas to reality. Here's a peek at some of our new tools:

* Developer's Assistant is great for those new to development or even
new to Linux, this tool helps you to get started on a code project
with templates, samples, and toolchains for the languages of your
choice. Bonus: It lets you publish directly to GitHub.

* OpenShift Origin makes it easy for you to build your own
Platform-as-a-Service (PaaS) infrastructure, allowing you to enable
others to easily develop and deploy software.

* 3D modelling and printing are enabled through a variety of tools,
including OpenSCAD, Skeinforge, SFACT, Printrun, and RepetierHost.

* node.js is a popular Javascript-based platform for those building
scalable network applications or real-time apps across distributed
devices. Also included is the npm package manager, providing access
to over 20,000 programs and libraries available under free and open
source licenses.

* Ruby 2.0.0, just released in February, comes to Fedora while
maintaining source-level backwards compatibility with your Ruby 1.9.3
software. Also included: a custom Ruby loader for easy switching of
interpreters.

* Scratch, a graphical, educational programming environment lets you
(and even better, the kids you introduce it to) create interactive
stories, games, animation, music, and art.

== Deploy, Monitor, and Manage ==

Make your machines work for you--not the other way around. Whether you
have one or "one too many" machines, Fedora 19 helps you boot manage
your systems and enables you to be proactive with tools for diagnosis,
monitoring, and logging.

* Syslinux optional boot tool integration brings you optional,
simplified booting of Fedora. We have added support for using
syslinux instead of GRUB via kickstart and plan to add a hidden
option in Anaconda installer as well. syslinux is especially ideal
for images used in cloud environments and virt appliances where the
advanced features of GRUB is not needed.

* systemd Resource Control lets you modify your service settings
without a reboot by dynamically querying and modifying resource
control parameters at runtime. This is one of many systemd
enhancements in Fedora 19.

* Checkpoint & Restore provides the ability to checkpoint and restore a
process and is useful for cases such as process failure, or moving a
process to another machine for maintenance or load balancing.

* Virt storage migration lets you move a virtual machine *and* in-use
storage without requiring shared storage between the hosts--a
significant improvement upon previous capabilities.

* OpenLMI is a common infrastructure for the management of Linux
systems that makes remote management of machines much simpler.

* High Availability Container Resources extend the corosync/pacemaker
HA stack beyond management of virtual guests to containers inside the
guests themselves. Define and add containers in your virtual guests
through discovery.

*** Desktop Environments and Spins ***

= GNOME 3.8 =

GNOME 3.8 brings new applications such as clock and improvements to the
desktop including privacy and sharing settings, ordered search,
frequent applications overview, and additionally provides the ability
to enable a "classic mode" for a user experience similar to GNOME 2
built out of a collection of GNOME Shell extensions. Refer to
https://help.gnome.org/misc/release-notes/3.8/ for more details.

= KDE Plasma Workspaces 4.10 =

A modern, stable desktop environment, KDE Plasma Workspaces 4.10
includes new features for printing and screenlocking, better indexing
of files, and improved accessibility features. Refer to
http://www.kde.org/announcements/4.10/ for more details.

= MATE Desktop 1.6 =

The MATE 1.6 Desktop introduces a large number of improvements to this
traditional, GNOME 2-like desktop interface. Refer to
http://mate-desktop.org/2013/04/02/mate-1-6-released/ for more details.

= Spins =

Spins are alternate versions of Fedora. In addition to various desktop
environments for Fedora, spins are also available as tailored
environments for various types of users via hand-picked application
sets or customizations.

Interest-specific Spins include the Design Suite Spin, the Robotics
Spin, and the Security Spin, among others. Other available desktop
environments, in addition to the GNOME 3.8 desktop which is shipped in
the default version of Fedora 19, as well as those highlighted above,
include XFCE, Sugar on a Stick, and LXDE.

For more information on Fedora Spins, visit:
http://spins.fedoraproject.org/

To see all of the Official Fedora 19 Release Spins, visit:
https://fedoraproject.org/wiki/Releases/19/Spins

Nightly composes of alternate Spins are available here:
http://dl.fedoraproject.org/pub/alt/nightly-composes

*** Note on performance ***

Fedora development releases use a kernel with extra debug information
to help us understand and resolve issues faster; however, this can have
a significant impact on performance. Refer to
https://fedoraproject.org/wiki/KernelDebugStrategy for more details on
the kernel debug strategy. You can boot with slub_debug=- or use the
kernel from nodebug repository to disable the extra debug info.

*** Issues and Details ***

Schrödinger's Cat Alpha is a testing release. To report issues
encountered during testing, please file a bug report, or contact the
Fedora QA team through their mailing list or IRC, in #fedora-qa on
freenode.

As testing progresses, common issues are tracked here:
https://fedoraproject.org/wiki/Common_F19_bugs

For tips on reporting a bug effectively, read:
http://fedoraproject.org/wiki/How_to_file_a_bug_report

The Fedora QA team mailing list can be joined here:
https://lists.fedoraproject.org/mailman/listinfo/test

*** Contributing ***

There are many ways to contribute beyond bug reporting. You can help
translate software and content, test and give feedback on software
updates, write and edit documentation, design and do artwork, help with
all sorts of promotional activities, and package free software for use
by millions of Fedora users worldwide. To get started, visit
http://join.fedoraproject.org today!
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)

iEYEARECAAYFAlF2kYMACgkQkSxm47BaWfcMLwCfUL7Cu8fFFRMPmX6WVxOUxWLU
QFwAnjAOT69cdVGZtgyDIDg5Q9MVtYrQ
=89WD
-----END PGP SIGNATURE-----
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce