Thursday, October 31, 2013

Fedora 20 Beta to slip by one week

Today at Go/No-Go meeting it was decided to slip Fedora 20 Beta release
by one week due to unresolved blocker bugs not being fixed by the time of
meeting.

Due to constrained schedule, shorter slip was considered but with limited
QA resources availability, it was decided to slip for a full week. FESCo
will be contacted for further schedule adjustments. Beta release is now
planned for Nov-12.

More details in meeting minutes [2].

The next Go/No-Go meeting is on Thursday, Nov 07, the same time in
#fedora-meeting-2 channel.

[1] http://qa.fedoraproject.org/blockerbugs/milestone/20/beta/buglist
[2] http://meetbot.fedoraproject.org/fedora-meeting-2/2013-10-31/f20_beta_gono-go_meeting.2013-10-31-17.00.html
[3] https://fedoraproject.org/wiki/Releases/20/Schedule
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CEBA-2013:1486 CentOS 6 selinux-policy Update

CentOS Errata and Bugfix Advisory 2013:1486

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1486.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
408ee4c4c65a9772d78254de3c41c4c391712f3fb70eb3392dc870e53f026667 selinux-policy-3.7.19-195.el6_4.13.noarch.rpm
5d3cafa2d313350aa50aec6b3c8e7fe1c39b6f949798cd454248f482c13f7939 selinux-policy-doc-3.7.19-195.el6_4.13.noarch.rpm
cf2a1552bbefcfb229653bf64c42e3ea4b9a9fd0a07b983b73f023b9ee9b9ef7 selinux-policy-minimum-3.7.19-195.el6_4.13.noarch.rpm
3dc3cf7a5f5d361c9456851fdd94ee6b653e5d115812754c3299f0b9f94a303a selinux-policy-mls-3.7.19-195.el6_4.13.noarch.rpm
0047ae04116a6f4213d9689efe34066381243bf251dfb4fa0b354605dedcfb6d selinux-policy-targeted-3.7.19-195.el6_4.13.noarch.rpm

x86_64:
408ee4c4c65a9772d78254de3c41c4c391712f3fb70eb3392dc870e53f026667 selinux-policy-3.7.19-195.el6_4.13.noarch.rpm
5d3cafa2d313350aa50aec6b3c8e7fe1c39b6f949798cd454248f482c13f7939 selinux-policy-doc-3.7.19-195.el6_4.13.noarch.rpm
cf2a1552bbefcfb229653bf64c42e3ea4b9a9fd0a07b983b73f023b9ee9b9ef7 selinux-policy-minimum-3.7.19-195.el6_4.13.noarch.rpm
3dc3cf7a5f5d361c9456851fdd94ee6b653e5d115812754c3299f0b9f94a303a selinux-policy-mls-3.7.19-195.el6_4.13.noarch.rpm
0047ae04116a6f4213d9689efe34066381243bf251dfb4fa0b354605dedcfb6d selinux-policy-targeted-3.7.19-195.el6_4.13.noarch.rpm

Source:
631794e22543c26d4ec4841c49fb0b43f9e19741e658e934b59f794c6e4e9711 selinux-policy-3.7.19-195.el6_4.13.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1483 CentOS 6 rsync Update

CentOS Errata and Bugfix Advisory 2013:1483

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1483.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
a1d2ab613f68a1f504bfb003d3c83a439a8b8de3c2b1aa323556cd913bd9e89e rsync-3.0.6-9.el6_4.1.i686.rpm

x86_64:
eb34fad981d14decdf2e3d20d9b31a4b8195ae474e33a892379adb42fd7b1442 rsync-3.0.6-9.el6_4.1.x86_64.rpm

Source:
7ad7312862a28f41a53a43d520f5757fa32f114229a083056e8742649a9cc64c rsync-3.0.6-9.el6_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1484 CentOS 6 openmotif Update

CentOS Errata and Bugfix Advisory 2013:1484

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1484.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8c0f4bb22a9dc324c512c8e3f9e32addb83e4a63a033e88c120fd1ff78e6ff32 openmotif-2.3.3-6.1.el6_4.i686.rpm
c9cdb1933e7f5ea02ec9c6ae4d6dff010ec12256d5a43e752de2c1bebe8f47c1 openmotif-devel-2.3.3-6.1.el6_4.i686.rpm

x86_64:
8c0f4bb22a9dc324c512c8e3f9e32addb83e4a63a033e88c120fd1ff78e6ff32 openmotif-2.3.3-6.1.el6_4.i686.rpm
bddd4e85f20b0067267f725861531e2f5ce4afc8665fb69da7fbce28daa0c059 openmotif-2.3.3-6.1.el6_4.x86_64.rpm
c9cdb1933e7f5ea02ec9c6ae4d6dff010ec12256d5a43e752de2c1bebe8f47c1 openmotif-devel-2.3.3-6.1.el6_4.i686.rpm
0c0f299193cdcda6aea3f10ffe18a3837446d8f021ccbed4c94be8d1af020e90 openmotif-devel-2.3.3-6.1.el6_4.x86_64.rpm

Source:
4137bc1dd0ce8a0c6c3365b02e27c6531d76f8e21b38fa60523943d15d39c749 openmotif-2.3.3-6.1.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-2010-1] Thunderbird vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJSclJ4AAoJEGEfvezVlG4P5okH/3zBS3MWiK4cjQ7Jc6ilIsPG
3xwe5vw1biaAJOqCzxrxJavHMnTbKhWxjZqgGYju2fzKDPC3i2455uTX+iLnc5Nq
ZB8SZXO+b0wl5a8/QkWmwq3xb1eUFQhONXwDCa6ptDwjE/BmDMO9P2zhzFygQ4s2
dg87WER0hKODK/scYJwG/EEvocs+ErD4Mvl/fNs3/tk0CAGE3yVbaBbrfFGu65GN
XGjE+wDaP8OXEr5mJICbXXysMQlpoYglnPhpwf8eH/rffeTQvnBvlwd8ictc/Tik
FD1DdcLAZqklBrmwKvokbEkgeYl5/a0/swSVbqv0bLseLwH0sXDqno6tPSI2Q0c=
=+svJ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2010-1
October 31, 2013

thunderbird vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Thunderbird.

Software Description:
- thunderbird: Mozilla Open Source mail and newsgroup client

Details:

Multiple memory safety issues were discovered in Thunderbird. If a user
were tricked in to opening a specially crafted message with scripting
enabled, an attacker could possibly exploit these to cause a denial of
service via application crash, or potentially execute arbitrary code with
the privileges of the user invoking Thunderbird. (CVE-2013-1739,
CVE-2013-5590, CVE-2013-5591)

Jordi Chancel discovered that HTML select elements could display arbitrary
content. If a user had scripting enabled, an attacker could potentially
exploit this to conduct URL spoofing or clickjacking attacks.
(CVE-2013-5593)

Abhishek Arya discovered a crash when processing XSLT data in some
circumstances. If a user had scripting enabled, an attacker could
potentially exploit this to execute arbitrary code with the privileges
of the user invoking Thunderbird. (CVE-2013-5604)

Dan Gohman discovered a flaw in the Javascript engine. If a user had
enabled scripting, when combined with other vulnerabilities an attacker
could possibly exploit this to execute arbitrary code with the privileges
of the user invoking Thunderbird. (CVE-2013-5595)

Ezra Pool discovered a crash on extremely large pages. If a user had
scripting enabled, an attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Thunderbird.
(CVE-2013-5596)

Byoungyoung Lee discovered a use-after-free when updating the offline
cache. If a user had scripting enabled, an attacker could potentially
exploit this to cause a denial of service via application crash or
execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-5597)

Multiple use-after-free flaws were discovered in Thunderbird. If a user
had scripting enabled, an attacker could potentially exploit these to
cause a denial of service via application crash or execute arbitrary code
with the privileges of the user invoking Thunderbird. (CVE-2013-5599,
CVE-2013-5600, CVE-2013-5601)

A memory corruption flaw was discovered in the Javascript engine when
using workers with direct proxies. If a user had scripting enabled, an
attacker could potentially exploit this to cause a denial of service
via application crash or execute arbitrary code with the privileges of
the user invoking Thunderbird. (CVE-2013-5602)

Abhishek Arya discovered a use-after-free when interacting with HTML
document templates. If a user had scripting enabled, an attacker could
potentially exploit this to cause a denial of service via application
crash or execute arbitrary code with the privileges of the user invoking
Thunderbird. (CVE-2013-5603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
thunderbird 1:24.1.0+build1-0ubuntu0.13.10.1

Ubuntu 13.04:
thunderbird 1:24.1.0+build1-0ubuntu0.13.04.1

Ubuntu 12.10:
thunderbird 1:24.1.0+build1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
thunderbird 1:24.1.0+build1-0ubuntu0.12.04.1

After a standard system update you need to restart Thunderbird to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2010-1
CVE-2013-1739, CVE-2013-5590, CVE-2013-5591, CVE-2013-5593,
CVE-2013-5595, CVE-2013-5596, CVE-2013-5597, CVE-2013-5599,
CVE-2013-5600, CVE-2013-5601, CVE-2013-5602, CVE-2013-5603,
CVE-2013-5604, https://launchpad.net/bugs/1245422

Package Information:
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.0+build1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.0+build1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.0+build1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/thunderbird/1:24.1.0+build1-0ubuntu0.12.04.1

Fedora 20 Beta Go/No-Go Meeting #2, Thursday, October 31 @ 17:00 UTC

Join us on irc.freenode.net in #fedora-meeting-2 for this important
meeting, wherein we shall determine the readiness of the Fedora 20 Beta.

This is the second attempt to release Fedora 20 Beta. Currently, we're
waiting for possible RC1 compose.

Thursday, October 31, 2013 17:00 UTC (1 PM EDT, 10 AM PDT, 18:00 CET)

"Before each public release Development, QA and Release Engineering meet
to determine if the release criteria are met for a particular release.
This meeting is called the Go/No-Go Meeting."

"Verifying that the Release criteria are met is the responsibility of
the QA Team."

For more details about this meeting see:
https://fedoraproject.org/wiki/Go_No_Go_Meeting

In the meantime, keep an eye on the Fedora 20 Beta Blocker list:
http://qa.fedoraproject.org/blockerbugs/milestone/20/beta/buglist

PS: sorry for late reminder but I'm sick...

Jaroslav
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Wednesday, October 30, 2013

[FreeBSD-Announce] Official FreeBSD Binary Packages now available for pkgng

We are pleased to announce that official binary packages are now
available for pkg, the next generation package management tool for FreeBSD.

Pkg allows you to either use ports with portmaster/portupgrade or to
have binary remote packages without ports.

We have binary packages available for i386 and amd64 on
8.3,8.4,9.1,9.2,10.0 and 11 (head).

Pkg will be the default starting in FreeBSD 10.

The pkg_install suite of tools pkg_create(1), pkg_add(1), and
pkg_info(1) (which ports also use), are deprecated and will be
discontinued in roughly 6 months. A communication regarding the
deprecation of the pkg_install suite of tools will be sent separately in
the future.

If you are currently not using pkg and wish to, run the following as
root. Be sure not to add WITH_PKGNG=yes to your make.conf until after
pkg is installed.

# cd /usr/ports/ports-mgmt/pkg && make install clean
# echo WITH_PKGNG=yes >> /etc/make.conf
# pkg2ng

You can now either continue to use ports with portmaster/portupgrade, as
before or switch to using binary packages only.


To use binary packages:

1. Ensure your pkg(8) is up-to-date. 'pkg -v' should say at least
1.1.4_8. If it does not, first upgrade from ports.
2. Remove any repository-specific configuration from
/usr/local/etc/pkg.conf, such as PACKAGESITE, MIRROR_TYPE, PUBKEY.
If this leaves your pkg.conf empty, just remove it.
3. mkdir -p /usr/local/etc/pkg/repos
4. Create the file /usr/local/etc/pkg/repos/FreeBSD.conf with:
FreeBSD: {
url: "http://pkg.FreeBSD.org/${ABI}/latest",
mirror_type: "srv",
enabled: "yes"
}

* Note that pkg.FreeBSD.org does not have a browsable web page on it and
does not have a DNS A record. This is intended as it is an SRV host.
pkg(8) knows how to properly use it. You can use 'pkg search' to browse
the available packages in the repository.

Mirrors you may use instead of the global pkg.FreeBSD.org:

pkg.eu.FreeBSD.org
pkg.us-east.FreeBSD.org
pkg.us-west.FreeBSD.org

Your system is now ready to use packages!

Refer to the handbook section on pkgng for usage at
http://www.freebsd.org/doc/en_US.ISO8859-1/books/handbook/pkgng-intro.html.
Also see 'man pkg' for examples or 'pkg help'.


Packages are built weekly from a snapshot of the Ports Collection every
Wednesday morning 01:00 UTC. They typically will be available in the
repository after a few days.

Pkg 1.2 will be released in the coming month which will bring many
improvements including officially signed packages. FreeBSD 10's pkg
bootstrap now also supports signed pkg(8) installation.


Regards,
Bryan Drewery
on behalf of portmgr@


_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[CentOS-announce] CESA-2013:1480 Important CentOS 5 thunderbird Update

CentOS Errata and Security Advisory 2013:1480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1480.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
c04b7ca5f9b437ce36284abb8d40a9d3dcc18b20436e1c1c9239a6601bf4a66a thunderbird-17.0.10-1.el5.centos.i386.rpm

x86_64:
687c8d3e870f7b90f7b7c73dd3ca86a39b33986bff726699ebea4c774297f402 thunderbird-17.0.10-1.el5.centos.x86_64.rpm

Source:
63afff74975d19e46d7ac111c0824bf800a67277dc9dc07a7a90a9d0bfac6b2f thunderbird-17.0.10-1.el5.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1479 CentOS 6 mksh Update

CentOS Errata and Bugfix Advisory 2013:1479

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1479.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
dadc8e78ca30b5d9341cfb06b038e87fdbe2aeb687bd085f5ee49723c64892e9 mksh-39-7.el6_4.1.i686.rpm

x86_64:
4b87ea5824e5652123973cc0d5d65ac18a424f3e5bf7ae850deb89f97f305727 mksh-39-7.el6_4.1.x86_64.rpm

Source:
444925f606c1805429bc75241ca4dc5c48003ac0243dbc41977e2e5b05e1fbb6 mksh-39-7.el6_4.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1480 Important CentOS 6 thunderbird Update

CentOS Errata and Security Advisory 2013:1480 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1480.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
a7cb2c16f8581d3d9f249acc0701888717ecd22df45a359517c1754e34b352fe thunderbird-17.0.10-1.el6.centos.i686.rpm

x86_64:
f7ea51a3722a4abed8a9e805dc953f1ad06ae66909ca602902ec43b33e422d22 thunderbird-17.0.10-1.el6.centos.x86_64.rpm

Source:
50086ffd6aa2df83ee7f21d750a2b4b69a69899bdaf5626624d2a5874d8ce2c5 thunderbird-17.0.10-1.el6.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1478 CentOS 5 cman Update

CentOS Errata and Bugfix Advisory 2013:1478

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1478.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
987b06973c790616714d9192a7c0edd18ea28bcdcc55c6d7299346a76fa077fd cman-2.0.115-118.el5.1.i386.rpm
ad30a1850897aadbc60ec65bcdec1f5f3d7b1295f8ead7e1db2b7bfc81f59989 cman-devel-2.0.115-118.el5.1.i386.rpm

x86_64:
10e55503a292e1b1c206e20144718bc4f089bcd48b6db5b47a660acd49a09270 cman-2.0.115-118.el5.1.x86_64.rpm
ad30a1850897aadbc60ec65bcdec1f5f3d7b1295f8ead7e1db2b7bfc81f59989 cman-devel-2.0.115-118.el5.1.i386.rpm
477de23972b3cf0224169e44f0d50a122f91aa25bf6cfbf7f6e476a31a9f6b7b cman-devel-2.0.115-118.el5.1.x86_64.rpm

Source:
63a897f9345fce540bc8db5785ac36ace501ac2762fb94f6407624e3a2e529cb cman-2.0.115-118.el5.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] Software Collections for CentOS-6.4 (Testing Repo)

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)

iEYEARECAAYFAlJxY0MACgkQTKkMgmrBY7NliQCdFMqEi+8jJfSqJspTE/q6qm5C
puIAn3+MnhEPWe0+PhMx7YW02j0H+Fn8
=tS2s
-----END PGP SIGNATURE-----
The CentOS team is happy to announce the testing release of Software
Collections for CentOS-6.4 for the x86_64 architecture.

We need some testing to be conducted before we can release this repository.

You can get the repo file here:

http://dev.centos.org/centos/6/SCL/scl.repo

Put it in /etc/yum.repo.d/ and you can begin testing.

Please see the documentation here for info on what software collections
are and how they can be used:

http://dev.centos.org/centos/6/SCL/docs/

Please provide feedback via the CentOS mailing list (
http://lists.centos.org//listinfo/centos ) or this bug entry (
http://bugs.centos.org/view.php?id=6719 ).

After we get the kinks worked out, we will get Software collections into
CentOS proper


Note: The documentation is provided to explain how Software Collections
work on CentOS. Sections 1.3 and 2.1 are Not applicable (see the
instructions above to get the repo file instead). Our builds are
designed only to work only on CentOS-6.4, x86_64.


Thanks,
Johnny Hughes

Tuesday, October 29, 2013

[CentOS-announce] CESA-2013:1476 Critical CentOS 6 firefox Update

CentOS Errata and Security Advisory 2013:1476 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1476.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
30a9eb18036366d8b193ed0a30e20deb354446067aec6d56981f23701b0cbcc9 firefox-17.0.10-1.el6.centos.i686.rpm
354339372c5f59444e397f58b1d34583ae324f7c864a18748ae32c22d273ea55 xulrunner-17.0.10-1.el6.centos.i686.rpm
1e9c9666a0618cb50c04bf9b89ff52d208f18729e3653da3d94b337ab9e3ad75 xulrunner-devel-17.0.10-1.el6.centos.i686.rpm

x86_64:
30a9eb18036366d8b193ed0a30e20deb354446067aec6d56981f23701b0cbcc9 firefox-17.0.10-1.el6.centos.i686.rpm
8a594b3b145a34baedf39f8ccc032ba3003b5e791a58fd743ba1da8301ec048e firefox-17.0.10-1.el6.centos.x86_64.rpm
354339372c5f59444e397f58b1d34583ae324f7c864a18748ae32c22d273ea55 xulrunner-17.0.10-1.el6.centos.i686.rpm
b8975b09f9114ff7e168d5321b8d0433b4439901cbffc8e7df5807b6b5f6f44b xulrunner-17.0.10-1.el6.centos.x86_64.rpm
1e9c9666a0618cb50c04bf9b89ff52d208f18729e3653da3d94b337ab9e3ad75 xulrunner-devel-17.0.10-1.el6.centos.i686.rpm
444f16f6d45bc8f2c34d8ec5baa900537f3104c776edb607b1df09690d68b036 xulrunner-devel-17.0.10-1.el6.centos.x86_64.rpm

Source:
866cc45b9910cecfab8a20aee40855dbfa01599c9e64d055aac9c6480f7f21a0 firefox-17.0.10-1.el6.centos.src.rpm
17825c87785a1e0e92226371ccc2d3546e3cc818d83ad5a008b90ae46b152d4b xulrunner-17.0.10-1.el6.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1476 Critical CentOS 5 firefox Update

CentOS Errata and Security Advisory 2013:1476 Critical

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1476.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
c5983cfb89b138ab7414a650e154ee1921f6e8dfe8e537c00cde3610e9ddd872 firefox-17.0.10-1.el5.centos.i386.rpm
8e4f5455aff36b99c67aeb4b43998a9707832dfa072ea2f7524b6c6bf74c2a91 xulrunner-17.0.10-1.el5_10.i386.rpm
1aa14d735f3cc59841ac7d193d0c4a8a2104d7f446836c95224f17ed1361861c xulrunner-devel-17.0.10-1.el5_10.i386.rpm

x86_64:
c5983cfb89b138ab7414a650e154ee1921f6e8dfe8e537c00cde3610e9ddd872 firefox-17.0.10-1.el5.centos.i386.rpm
fda43481f664922002d3c078fda7c7367b86599639daab6a7520648ebe14fef0 firefox-17.0.10-1.el5.centos.x86_64.rpm
8e4f5455aff36b99c67aeb4b43998a9707832dfa072ea2f7524b6c6bf74c2a91 xulrunner-17.0.10-1.el5_10.i386.rpm
d44d0f9618df50b71baefa94b298435348ee788fcaa1df883f7f96ca1c6a5a08 xulrunner-17.0.10-1.el5_10.x86_64.rpm
1aa14d735f3cc59841ac7d193d0c4a8a2104d7f446836c95224f17ed1361861c xulrunner-devel-17.0.10-1.el5_10.i386.rpm
51c475548369e2835aee50e98f51cb69039d66280e44f16f79b07fb6ca7a9561 xulrunner-devel-17.0.10-1.el5_10.x86_64.rpm

Source:
f3af35d44489f997680982ed57888b408a8c2582d49de5849f6d1d83faaa3165 firefox-17.0.10-1.el5.centos.src.rpm
0f0904ef6badd33c562c9e020490e8cad0e09c39b747e335a548148acbcf0e92 xulrunner-17.0.10-1.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1475 Moderate CentOS 6 postgresql Update

CentOS Errata and Security Advisory 2013:1475 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1475.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e53a1f5a363c266e787c5250c270cc50cccc5e3cc07d737c9110740482fbe595 postgresql-8.4.18-1.el6_4.i686.rpm
ba752e592447be03dde4f3e0f9792b8252953a43ac2fc04391ba02fbf54968f9 postgresql-contrib-8.4.18-1.el6_4.i686.rpm
f77f592ea9e373a6b04631073e8e2982071b8b7b7a02d3297f69f2e8d1bc74b0 postgresql-devel-8.4.18-1.el6_4.i686.rpm
23fd96a17e65a1559d248b7ec3aaaccb566944ac662a17f8e780f0acf86786f9 postgresql-docs-8.4.18-1.el6_4.i686.rpm
b18e84e71c4cd3d182c838c72a10abba78a8cc3f9a758c8611090758fdcdea3d postgresql-libs-8.4.18-1.el6_4.i686.rpm
855226ecedcad1b788d17f69496f39bb8887c133422cf54fcbc5d339fecdb14a postgresql-plperl-8.4.18-1.el6_4.i686.rpm
02cc62f1230c73a4c0f169b06e46d45962a637a0479df6818d4c1c186f53ec47 postgresql-plpython-8.4.18-1.el6_4.i686.rpm
55b2dfeb563481e4ec28ace516ce033e414e2c2fcfc71da1bc2b959090cb2448 postgresql-pltcl-8.4.18-1.el6_4.i686.rpm
f980cf90392874c0d4d5649cf48aa41970916047234c2c0730b2a7d77e418889 postgresql-server-8.4.18-1.el6_4.i686.rpm
96640292ffcb0730c77b6c1a597db84adf9bb85cd6b2332c9ba2d2d3fc95dc5a postgresql-test-8.4.18-1.el6_4.i686.rpm

x86_64:
e53a1f5a363c266e787c5250c270cc50cccc5e3cc07d737c9110740482fbe595 postgresql-8.4.18-1.el6_4.i686.rpm
4846e7cb2a526a8acc82908ad77cf5b5ee23ae6879467956209e6d813527dab9 postgresql-8.4.18-1.el6_4.x86_64.rpm
d671b294101178d2b8d2d59284cee7763fb8543377c4f90d9c12db48002c4507 postgresql-contrib-8.4.18-1.el6_4.x86_64.rpm
f77f592ea9e373a6b04631073e8e2982071b8b7b7a02d3297f69f2e8d1bc74b0 postgresql-devel-8.4.18-1.el6_4.i686.rpm
dd21316b587f964ee4b42fa29d35a858ea7842fd26a858f3c4d996b80b650ae8 postgresql-devel-8.4.18-1.el6_4.x86_64.rpm
0aad7a528da523411da08c017055b6e00bc0dc0ac557f1f0907e060564afc7c7 postgresql-docs-8.4.18-1.el6_4.x86_64.rpm
b18e84e71c4cd3d182c838c72a10abba78a8cc3f9a758c8611090758fdcdea3d postgresql-libs-8.4.18-1.el6_4.i686.rpm
f7e6c6798b93f0d364b641c86f5e5bee9d813776a7621225077a15478952e4a7 postgresql-libs-8.4.18-1.el6_4.x86_64.rpm
b98f9da585dd368cc5a67340f72e69d425a43f5cd06ce42b924359fcebdfdf34 postgresql-plperl-8.4.18-1.el6_4.x86_64.rpm
7ba777473b51faf1c09ce91c137e918cb603dd7fbe32d3afd89db5395e942fba postgresql-plpython-8.4.18-1.el6_4.x86_64.rpm
33ebce23f10426b661bb20bc802db27ab1ff33623923603e0495747f1ce1ae5f postgresql-pltcl-8.4.18-1.el6_4.x86_64.rpm
25a22b75585e8b9ba7e55262b315a9d5e80b018875ad27e8c3477be1b3ce8dd4 postgresql-server-8.4.18-1.el6_4.x86_64.rpm
5a5532d63509b659a32339e326346b236de0cc459b1f23113fe720e92f397fa1 postgresql-test-8.4.18-1.el6_4.x86_64.rpm

Source:
b969eca100778ed0e9f6c159e733f391d9c855ef7af45d3a85ca1fa3a6119cb1 postgresql-8.4.18-1.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1473 Important CentOS 6 spice-server Update

CentOS Errata and Security Advisory 2013:1473 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1473.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


x86_64:
2de1917c3c4db38d765347c868124278dfa706467daacb8df0ec753393b0f1f7 spice-server-0.12.0-12.el6_4.5.x86_64.rpm
0b62dd8b2ad466a1f772254d83ef6caffdc73319ab7634de2adb3a3c651d3ef3 spice-server-devel-0.12.0-12.el6_4.5.x86_64.rpm

Source:
e5c89eb64d51fc1c16703d702a00b538c082f9a432d0091aa83e82fb5215bc67 spice-server-0.12.0-12.el6_4.5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1475 Moderate CentOS 5 postgresql84 Update

CentOS Errata and Security Advisory 2013:1475 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1475.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
39c1699a2da696a012046811602710efdfafe8186c32cb278cb951e43fb3d541 postgresql84-8.4.18-1.el5_10.i386.rpm
01e46501facbc7705e57da4fabd0eab01f18a9c83b3cf826689c2312102964b2 postgresql84-contrib-8.4.18-1.el5_10.i386.rpm
44a3f9151dbd3ca0c28b5e0985e898bb0ffa4545eacec4f00ab542d75d4a0b71 postgresql84-devel-8.4.18-1.el5_10.i386.rpm
6edfd116178e3abb5f85d3994352431c16665be851e4b8bb1893cffb5b67e2cd postgresql84-docs-8.4.18-1.el5_10.i386.rpm
dffe0ffc02a05af9da0aff5a6723cc9854309ffe2f4a6c09c10ad2963da96396 postgresql84-libs-8.4.18-1.el5_10.i386.rpm
b874d9997b46675b0e39ad6a8d4c8d8d552f6b7c7c3d61618b7f0113d53bf36e postgresql84-plperl-8.4.18-1.el5_10.i386.rpm
181f410ada66584b3dfdc954ded8cdcc42daf868849e8798ecce5af39af6a420 postgresql84-plpython-8.4.18-1.el5_10.i386.rpm
26acadeda44e6035482b23c20bd3b621185cd81b7241a80c4a441dfecc965b6f postgresql84-pltcl-8.4.18-1.el5_10.i386.rpm
ba342e5068f492c886ae5e7e1d8f57187670e369c4039f7c51f0ae90ddc282a1 postgresql84-python-8.4.18-1.el5_10.i386.rpm
8196d77b21cf1911d23a987ceba80ec12450ef34c67afb624b6ae9c6423d4267 postgresql84-server-8.4.18-1.el5_10.i386.rpm
8b472b93ad7f288e1f2c423199ac8f0f440caf4032f2a5909ab29eb164a56910 postgresql84-tcl-8.4.18-1.el5_10.i386.rpm
22efccc207f065fbb8aefe917db8c662d35581d7a39bc4d92e01eb4fde074faf postgresql84-test-8.4.18-1.el5_10.i386.rpm

x86_64:
d8aa55b194fafa6e966f3608544c4b90ba4da3faa0c79627672c4bf70f6eadb7 postgresql84-8.4.18-1.el5_10.x86_64.rpm
098c72150735c8c177fa4d4f47e966ad2df690f45c3a93b7bc8f9d39c904954c postgresql84-contrib-8.4.18-1.el5_10.x86_64.rpm
44a3f9151dbd3ca0c28b5e0985e898bb0ffa4545eacec4f00ab542d75d4a0b71 postgresql84-devel-8.4.18-1.el5_10.i386.rpm
6d0121dd0f2289930d111ad53115d0f1691efd953d32264ef0d61bff5281f7f6 postgresql84-devel-8.4.18-1.el5_10.x86_64.rpm
0b15ac28998b646f7d75e68c6405c5c16b8bd61056c1aa893e1184e38d89e9c6 postgresql84-docs-8.4.18-1.el5_10.x86_64.rpm
dffe0ffc02a05af9da0aff5a6723cc9854309ffe2f4a6c09c10ad2963da96396 postgresql84-libs-8.4.18-1.el5_10.i386.rpm
6907b6d42a0edb482ed21c9498cfb88ed2638efab2710c193df0d736ffce034f postgresql84-libs-8.4.18-1.el5_10.x86_64.rpm
bc81ece36f796ca965bcb4593f9c7abe8fbdc7e9e23a6d69dcf490426b0e8124 postgresql84-plperl-8.4.18-1.el5_10.x86_64.rpm
5e96e1e0f8586c068278083f43e25c23fd03fd12e43a897b7c788b5546046ac8 postgresql84-plpython-8.4.18-1.el5_10.x86_64.rpm
4f3dcae4faffc2bd253cc3db0b0ba0443b14441076f8f6f7fa98b150c70f67b1 postgresql84-pltcl-8.4.18-1.el5_10.x86_64.rpm
9db1f4545c16ea31c05f0fa3b42d465ad26ea83e3b0306588d6ff4db06abd2b2 postgresql84-python-8.4.18-1.el5_10.x86_64.rpm
6f2d13a2825e87ae2e05569dfb2b350b96bb6f096060f622c2fccc0e1f660c55 postgresql84-server-8.4.18-1.el5_10.x86_64.rpm
bfca64f7e1f82f090c86a8d0d6a3c99e01ff025dd23be6cad02586933a663232 postgresql84-tcl-8.4.18-1.el5_10.x86_64.rpm
29966687b74ea6c6348055e240830aabca2210906293c55aee7f6a2c707a30f7 postgresql84-test-8.4.18-1.el5_10.x86_64.rpm

Source:
ca3f86be82ae65f3b79b1beaf544798666bde31868bcc0bc59dbda2d4a35a946 postgresql84-8.4.18-1.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1474 Important CentOS 5 qspice Update

CentOS Errata and Security Advisory 2013:1474 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1474.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )


x86_64:
bf2b8c50a5f1ebc1466d75b4a81473e27c52c04cf9cb80384299ce01c71e1f6c qspice-0.3.0-56.el5_10.1.x86_64.rpm
8fce5b3a3e5e40e7d12f9343a16f6ff0913b08e63ecc0cf7e409afab432a32b3 qspice-libs-0.3.0-56.el5_10.1.x86_64.rpm
ac9037efa357ce8511937d53d009130cbd92a96906e8b7b334b7e74ea48625be qspice-libs-devel-0.3.0-56.el5_10.1.x86_64.rpm

Source:
a59fe8f7b995eb9162726e443597d6c0f98ceb57355364103f74a081eb98cc21 qspice-0.3.0-56.el5_10.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-2009-1] Firefox vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird-Trunk - http://www.enigmail.net/

iQEcBAEBAgAGBQJScAqxAAoJEGEfvezVlG4PZb4H/3VuXX9YdCPT4IhqstsyjFyV
PPiOJeLDe7EItj8yOAxqJrcUfDd1iYjxP1PZZB3TIYBlIUKPkiqWzowLplbsRkX6
3/fmmvAqcsE5cugbvp8M9yNjwG9uVzbky7RwbxstrI99kOR7Yvad7RRYE/amN7v7
qdlgQjA1VFrZDKE1kNyf0H1BLywONNDk/UiDVg5TLlwwm7V8vdKJe8dAwu78yn+w
7sZGF8TMgNHn/Au5lQvtIUzYnM+yrAweugCasEdl5eE/5iCgvWrBz7mkLkRDCuvX
ix+rB5jlsqcSMWDhGQ2LyRhFeCYyZ6Ltvvwm3is4NVrpZahMGu7bMsJjg35bnd0=
=NI0t
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2009-1
October 29, 2013

firefox vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Firefox could be made to crash or run programs as your login if it
opened a malicious website.

Software Description:
- firefox: Mozilla Open Source web browser

Details:

Multiple memory safety issues were discovered in Firefox. If a user were
tricked in to opening a specially crafted page, an attacker could possibly
exploit these to cause a denial of service via application crash, or
potentially execute arbitrary code with the privileges of the user
invoking Firefox. (CVE-2013-1739, CVE-2013-5590, CVE-2013-5591,
CVE-2013-5592)

Jordi Chancel discovered that HTML select elements could display arbitrary
content. An attacker could potentially exploit this to conduct
URL spoofing or clickjacking attacks (CVE-2013-5593)

Abhishek Arya discovered a crash when processing XSLT data in some
circumstances. An attacker could potentially exploit this to execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5604)

Dan Gohman discovered a flaw in the Javascript engine. When combined
with other vulnerabilities, an attacked could possibly exploit this
to execute arbitrary code with the privileges of the user invoking
Firefox. (CVE-2013-5595)

Ezra Pool discovered a crash on extremely large pages. An attacked
could potentially exploit this to execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5596)

Byoungyoung Lee discovered a use-after-free when updating the offline
cache. An attacker could potentially exploit this to cause a denial of
service via application crash or execute arbitrary code with the
privileges of the user invoking Firefox. (CVE-2013-5597)

Cody Crews discovered a way to append an iframe in to an embedded PDF
object displayed with PDF.js. An attacked could potentially exploit this
to read local files, leading to information disclosure. (CVE-2013-5598)

Multiple use-after-free flaws were discovered in Firefox. An attacker
could potentially exploit these to cause a denial of service via
application crash or execute arbitrary code with the privileges of the
user invoking Firefox. (CVE-2013-5599, CVE-2013-5600, CVE-2013-5601)

A memory corruption flaw was discovered in the Javascript engine when
using workers with direct proxies. An attacker could potentially exploit
this to cause a denial of service via application crash or execute
arbitrary code with the privileges of the user invoking Firefox.
(CVE-2013-5602)

Abhishek Arya discovered a use-after-free when interacting with HTML
document templates. An attacker could potentially exploit this to cause
a denial of service via application crash or execute arbitrary code with
the privileges of the user invoking Firefox. (CVE-2013-5603)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
firefox 25.0+build3-0ubuntu0.13.10.1

Ubuntu 13.04:
firefox 25.0+build3-0ubuntu0.13.04.1

Ubuntu 12.10:
firefox 25.0+build3-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
firefox 25.0+build3-0ubuntu0.12.04.1

After a standard system update you need to restart Firefox to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2009-1
CVE-2013-1739, CVE-2013-5590, CVE-2013-5591, CVE-2013-5592,
CVE-2013-5593, CVE-2013-5595, CVE-2013-5596, CVE-2013-5597,
CVE-2013-5598, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601,
CVE-2013-5602, CVE-2013-5603, CVE-2013-5604, https://launchpad.net/bugs/1245414

Package Information:
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/firefox/25.0+build3-0ubuntu0.12.04.1

[CentOS-announce] CEBA-2013:1471 CentOS 6 lvm2 Update

CentOS Errata and Bugfix Advisory 2013:1471

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1471.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
73612095e4c5c6c8eb8df8849f6ca5c5136aab1405056eb8ed2f2d4756f0a15b cmirror-2.02.98-9.el6_4.2.i686.rpm
c691c5563b28a0b03894000cb507cbfa75a15bd19aff2b7a99e27bf627d0f545 device-mapper-1.02.77-9.el6_4.2.i686.rpm
97bf10ea944885a632e933bae093d2dd47300e6f67a40bc2da508e5dbcf87bef device-mapper-devel-1.02.77-9.el6_4.2.i686.rpm
bf67fd6afb220f3515d0e67f3a9f247f136138c22021a4ee0d06fd7dc3337b75 device-mapper-event-1.02.77-9.el6_4.2.i686.rpm
b6de5fe4326f8ae0a4ec75c3ccaca732705cca43b3fe626f9b83b89c7183cf56 device-mapper-event-devel-1.02.77-9.el6_4.2.i686.rpm
eef76eaa527dbe2743bc67237c45469818fee3547172db481894aee4fbb774c9 device-mapper-event-libs-1.02.77-9.el6_4.2.i686.rpm
d395eeec83356457924b6440a26ea947929fe98cafbf4d485940035fe76ebc82 device-mapper-libs-1.02.77-9.el6_4.2.i686.rpm
b1b272bc26b3f25486a2d15396db53bb58a0c93e123ede6875dee533e9de1e7c lvm2-2.02.98-9.el6_4.2.i686.rpm
cded6448ff1983d1ad8824f62ff48d4725aa24250a2bc845fd11b79d75db396b lvm2-cluster-2.02.98-9.el6_4.2.i686.rpm
fbed24e378473645bce8f30ee4125c3bff184d6668c64d231e67d7ba647b37d1 lvm2-devel-2.02.98-9.el6_4.2.i686.rpm
15de40a7b5874f5424b87f35d61affba585271e1208a4f92a0632cf1e4f7147c lvm2-libs-2.02.98-9.el6_4.2.i686.rpm

x86_64:
c815594f477dbbf4dfb3e1d6958acd3fb27e16fe0fe527e177d6ddf56ee734c0 cmirror-2.02.98-9.el6_4.2.x86_64.rpm
8c3b5dd1d747dd62df3b503a43ffb05ccf2121bec564b4282738c75d4e834389 device-mapper-1.02.77-9.el6_4.2.x86_64.rpm
97bf10ea944885a632e933bae093d2dd47300e6f67a40bc2da508e5dbcf87bef device-mapper-devel-1.02.77-9.el6_4.2.i686.rpm
dda6da4f33902832e03647f01dc4391f2bf508b71b5cc55b4cd4284b2570f648 device-mapper-devel-1.02.77-9.el6_4.2.x86_64.rpm
150a7112194b22035916f04ffba63cd9df02b6c408ce222e4254ca91bb994179 device-mapper-event-1.02.77-9.el6_4.2.x86_64.rpm
b6de5fe4326f8ae0a4ec75c3ccaca732705cca43b3fe626f9b83b89c7183cf56 device-mapper-event-devel-1.02.77-9.el6_4.2.i686.rpm
0e8b4991136c26796926706713ecd2a6a9f21cf82eb8e0526a90737ebd8cc237 device-mapper-event-devel-1.02.77-9.el6_4.2.x86_64.rpm
eef76eaa527dbe2743bc67237c45469818fee3547172db481894aee4fbb774c9 device-mapper-event-libs-1.02.77-9.el6_4.2.i686.rpm
dae15ca3ef658f10892eb4f20912315ed2a430a9f328d3822a0cbf3cbc2abac8 device-mapper-event-libs-1.02.77-9.el6_4.2.x86_64.rpm
d395eeec83356457924b6440a26ea947929fe98cafbf4d485940035fe76ebc82 device-mapper-libs-1.02.77-9.el6_4.2.i686.rpm
34ad9a8b3a356b1bc79a7192fce2aae2d52fad623ffe1fd4f009facc737ae307 device-mapper-libs-1.02.77-9.el6_4.2.x86_64.rpm
23abf17a9c84347387a68959e421fc45396eaed882892cf7dc0b8f834ecfc66f lvm2-2.02.98-9.el6_4.2.x86_64.rpm
63852d4b87d2e1be6f4b7770c96477f49c11fc653530ad1c8bb160759a8de6c2 lvm2-cluster-2.02.98-9.el6_4.2.x86_64.rpm
fbed24e378473645bce8f30ee4125c3bff184d6668c64d231e67d7ba647b37d1 lvm2-devel-2.02.98-9.el6_4.2.i686.rpm
22af9ba03ac21b28e9092017259689f72e5d6c17841fd1c9f290d8a78c9768bd lvm2-devel-2.02.98-9.el6_4.2.x86_64.rpm
15de40a7b5874f5424b87f35d61affba585271e1208a4f92a0632cf1e4f7147c lvm2-libs-2.02.98-9.el6_4.2.i686.rpm
72176e34520eac79e7bca9205d0cbe41307dff3ab3fbfbc83b4132db9ae5470c lvm2-libs-2.02.98-9.el6_4.2.x86_64.rpm

Source:
28f9779702cc1e40cfaae4ca40a3fd617dd308f3475dc447f0f7a2ac69bec582 lvm2-2.02.98-9.el6_4.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Sunday, October 27, 2013

WRITE BACK..

This is Dave and Angela, My wife and I won the biggest Euro Millions, we just commenced a Charity Donation by giving out Ј1,500,000.00 GBP to five (5) individuals; we listed you as a recipient of our cash donation of Ј1,500,000 GBP. get back to us for more info and proof. (+1 773 417 5519) Email: outlookdawes@gmail.com

Saturday, October 26, 2013

[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-13:04.freebsd-update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-13:04.freebsd-update Errata Notice
The FreeBSD Project

Topic: Multiple freebsd-update bugs break upgrading to FreeBSD 10.0

Category: base
Module: freebsd-update
Announced: 2013-10-24
Credits: Colin Percival
Affects: All supported FreeBSD releases
Corrected: 2013-10-26 08:34:35 UTC (stable/10, 10.0-STABLE)
2013-10-26 08:34:35 UTC (stable/10, 10.0-BETA1-p1)
2013-10-26 19:54:28 UTC (stable/9, 9.2-STABLE)
2013-10-26 20:01:00 UTC (releng/9.2, 9.2-RELEASE-p1)
2013-10-26 20:01:00 UTC (releng/9.2, 9.2-RC4-p1)
2013-10-26 20:01:00 UTC (releng/9.2, 9.2-RC3-p2)
2013-10-26 20:01:00 UTC (releng/9.1, 9.1-RELEASE-p8)
2013-10-26 19:54:28 UTC (stable/8, 8.4-STABLE)
2013-10-26 20:01:00 UTC (releng/8.4, 8.4-RELEASE-p5)
2013-10-26 20:01:00 UTC (releng/8.3, 8.3-RELEASE-p12)

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:http://security.freebsd.org/>.

I. Background

The freebsd-update(8) utility is used to download and apply binary diffs
for security and errata patches on systems installed from official FreeBSD
release CDs and DVDs. It can also be used to upgrade such systems to new
FreeBSD releases.

II. Problem Description

The freebsd-update(8) utility always updates shared libraries first, so
new or updated libraries will be avaialble when binaries that use them are
installed or updated. If shared libraries appear in a directory which
does not already exist on the target system, freebsd-update(8) will
attempt to install them before creating the directory.

At the end of the updating process, freebsd-update(8) removes old shared
libraries which should no longer exist. An error in filtering the list
of filesystem objects results in symlinks to shared libraries being
incorrectly included in the lists of shared libraries.

Additionally, freebsd-update(8) rejects updates which include files with
the tilde character ('~') in their names. Such files sometimes occur in
third-party software and may be included in the src distribution.

III. Impact

It is not possible to use freebsd-update(8) to upgrade an existing
installation to FreeBSD 10.0-BETA1, because 10.0 introduces two new shared
library directories, the /usr/lib/libc.so symlink is replaced by a regular
file, and the source distribution includes a file with a tilde in its name.

It is not possible to use freebsd-update(8) to update 10.0-BETA1, as its
source distribution includes a file with a tilde in its name.

IV. Workaround

No workaround is available.

V. Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.

2) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

# fetch http://security.FreeBSD.org/patches/EN-13:04/freebsd-update.patch
# fetch http://security.FreeBSD.org/patches/EN-13:04/freebsd-update.patch.asc
# gpg --verify freebsd-update.patch.asc

b) Apply the patch.

# cd /usr/src
# patch < /path/to/patch

c) Reinstall freebsd-update.

# cd /usr/src/usr.sbin/freebsd-update
# make install -DWITHOUT_MAN

3) To update your system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

On systems running 10.0-BETA1 (and ONLY systems running 10.0-BETA1), run
the following command before using freebsd-update in order to fix it
enough that it can update itself:

# sed -i '' -e 's/%@/%~@/' /usr/sbin/freebsd-update

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r257192
releng/8.3/ r257194
releng/8.4/ r257194
stable/9/ r257192
releng/9.1/ r257194
releng/9.2/ r257194
stable/10/ r257153
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this Errata Notice is available at
http://security.FreeBSD.org/advisories/FreeBSD-EN-13:04.freebsd-update.asc
-----BEGIN PGP SIGNATURE-----
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=1thb
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

jzcpa reallost1.fbsd2233449

reallost1.fbsd2233449

  您好TEXT_6}21:23:06

魏玥伶z0lhds

Friday, October 25, 2013

Announcing the Cloud Working Group

I sent a message about this yesterday to the Cloud SIG mailing list, but
neglected to send to the wider community. Also, I just listed people without
introductions, and although I think all of these names should be familiar to
many of us, that seems like a nice thing. So:

I'm pleased to annouce that the following people have agreed to be voting
members of the initial working group:

* James Antill -- FPC member, yum maintainer. Will help with the tools
we'll need to build a brave new containerized world.

* Robyn Bergeron -- Former Fedora Cloud SIG wrangler, now the FPL. Driver
of Fedora for those who value mean time to recover over mean time
between failure. Talks regularly with smart people in awesome
innovative open software communities outside of our traditional
comfort zone.

* Joe Brockmeier -- Fedora Marketing contributor, and also member of
the Apache CloudStack PMC. Will help with market research,
marketing, communications, and as much as we can trick him into
taking on.

* Haïkel Guémar -- Longtime Fedora contributor (packager, ambassador,
writer), and works on cloud computing for $DAYJOB, and so will provide
a voice for real-world users.

* Sam Kottler -- Works with Puppet and is a member of Bundler and
RubyGems core teams. Has opinions, not afraid to use them. Does
not sleep.

* Sandro Mathys -- Another longtime contributor, active in OpenStack
and RDO, also works on cloud computing for actual money; will
provide real-world experience and contribute to QA.

* Matthew Miller -- Me. FESCo coordinator, cheerleading, that sort of
thing.

* Frankie Onuonga -- Member of the Fedora Infrastructure team,
interested in release engineering. Works for a public cloud
startup hopefully going live next week with Fedora images.

* Mattias Runge -- Fedora contributor and OpenStack developer. Has
presented a somewhat different idea of where we should go with
this than what I suggested, which is good in case I'm entirely
wrong.


As Josh noted in the Workstation WG announcement, I also want to
strongly stress that while the above people are the initial voting
members, we're looking for participation from anyone interested in
helping Fedora succeed as a cloud operating system.

We will be using using the existing Cloud SIG mailing list
(cloud@lists.fedoraproject.org) and #fedora-cloud IRC channel for group
communication.


--
Matthew Miller ☁☁☁ Fedora Cloud Architect ☁☁☁ <mattdm@fedoraproject.org>
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Announcing the Workstation Working Group

The initial Fedora Workstation Working Group has been formed and
ratified by FESCo as of yesterday. FESCo has appointed me as the
coordinator and I am pleased to announce the following people as
members of the initial voting group:

Owen Taylor: He will be able to discuss upstream Gnome plans and adds
a lot of knowledge on desktop interactions.

Kalev Lember: He will be able to provide community focused input and
feedback into what is needed for a successful workstation product.

Christoph Wickert: Long time Fedora member, will bring experience from
both XFCE and LXDE desktop environments. Can help with
inter-operability aspects between DEs, etc.

Lukáš Tinkl: Long time core KDE developer. Will be able to provide
feedback and insight into that DE as well as what that class of user
looks for in a workstation.

Jens Petersen: Will add i8n and developer experience to the team,
helping the workstation product in those areas.

Ryan Lerch: Fedora Design representative. Will help with UI and design
experience.

Matthias Clasen: GNOME desktop team lead. Lots of experience with
Fedora and GNOME in a variety of aspects.

Christian Schaller: Desktop manager and Fedora packager. Brings a good
knowledge of workstation products.

Josh Boyer: Coordinator.

While the above people are the initial voting members, I want to
strongly stress that we are looking for participation from anyone
wishing to produce a high quality Workstation product. This is
especially true if you are a member of another group that will be
impacted, such as QA, rel-eng, etc.

Logistics

We are still working out details on our meeting times and IRC
channels. For the time being, we will be using the
desktop@lists.fedoraproject.org for our mailing list. Once we get
further details worked out, we'll announce them here and on that list.

Thanks!

josh
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CESA-2013:1457 Moderate CentOS 5 libgcrypt Update

CentOS Errata and Security Advisory 2013:1457 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1457.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
50872334cb9092f8136ebaba581b2f93e353e1aa4da7819f97989a7bfd1fba6d libgcrypt-1.4.4-7.el5_10.i386.rpm
d1bf3e77bb72ce2217871ca382e21fca3be7d6a50a0163a54e1148c741339087 libgcrypt-devel-1.4.4-7.el5_10.i386.rpm

x86_64:
50872334cb9092f8136ebaba581b2f93e353e1aa4da7819f97989a7bfd1fba6d libgcrypt-1.4.4-7.el5_10.i386.rpm
d736e5b23f6425940e9ebb22e71b301e7f2a36783814359d8432a75a9cba1f23 libgcrypt-1.4.4-7.el5_10.x86_64.rpm
d1bf3e77bb72ce2217871ca382e21fca3be7d6a50a0163a54e1148c741339087 libgcrypt-devel-1.4.4-7.el5_10.i386.rpm
7b57be25cce3fc1c5ccf58a753d12622e6c015b949b670e479c4032e373df240 libgcrypt-devel-1.4.4-7.el5_10.x86_64.rpm

Source:
0048cdfe741db56ab005307c70690304a7936a0fcc926f97517bba7c63bbe53f libgcrypt-1.4.4-7.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1458 Moderate CentOS 5 gnupg Update

CentOS Errata and Security Advisory 2013:1458 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1458.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f3e530e3b22f54a34fc69f6960de41637d1d4e66c3a1e2f99d30d3b2705dee83 gnupg-1.4.5-18.el5_10.i386.rpm

x86_64:
19358cf3e89439c8bf6c51494d23fd01783862d3729d39b379a492840a59f2ef gnupg-1.4.5-18.el5_10.x86_64.rpm

Source:
a3fb82144c85bc9da4ba97a5445c965697976c71e022f8756443865e0366a6c1 gnupg-1.4.5-18.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1459 Moderate CentOS 5 gnupg2 Update

CentOS Errata and Security Advisory 2013:1459 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1459.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
4cd2743e8d15398c794621c8bf76c1d36d506fb96a23dd8c62f9998be18ee3aa gnupg2-2.0.10-6.el5_10.i386.rpm

x86_64:
4280bb73c87920955b050fbcf66a209eeedc8ebbdba66841df92814b9a805b35 gnupg2-2.0.10-6.el5_10.x86_64.rpm

Source:
7cf4ba0a1bf3d9ea6055f45cfadcc788bccd6b001e1b411bb374c1c75c83412f gnupg2-2.0.10-6.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Announcing the Fedora Server Working Group

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

tl;dr The Server Working Group has been formed and will be meeting on
Wednesday. See the == Logistical Information == section below for details.


== General Announcement ==

As most of you are aware, the Fedora Project is embarking upon a new
venture. Traditionally, the Fedora Project has been a "bag of bits"
collection of packages that attempted to serve everyone's needs
simulataneously. As time has passed, we've discovered that when you
try to please everyone at once, you usually fail to please anyone at all.

Starting at Flock, a new proposal was born: Instead of One Fedora
Project to Rule Them All, why don't we try building three Fedora
Operating Systems from the packages in the Fedora Project. These three
operating systems (dubbed Fedora Server, Fedora Workstation and Fedora
Cloud, initially) were discussed at length, then ultimately proposed
to the Fedora Project Advisory Board, who gave the go-ahead to start
implementation.

We spent about a month eliciting calls for volunteers to serve on five
"Working Groups". There is one group built around the planning and
execution of each of these new Fedora Products and then the "Base
Design" group, which will be responsible for ensuring that the
products share a common core and an "Environments and Stacks" group
that will investigate how best to deploy software from the larger
Fedora Project ecosystem atop these new Fedora Products.

Part of the planning process for these new working groups was for us
to set up an initial voting membership who has two initial
responsibilities[1]:
1) Establish a governance charter - determine how to run the Working
Group and elect voting members. This charter is due on November 15,
2013 and must be ratified by FESCo.
2) Produce a Product Requirements Document (PRD) - This is a statement
of target audience and the role of the project (what problems it
will solve and what niche it will fill). This is a high-level view
of the Product. This document is due in January, 2014 and must be
ratified by the Fedora Advisory Board.

To talk a little bit about the voting membership. It should be noted
that these are NOT the only members of the Server WG that can
participate. We strongly encourage the participation of all of the
larger Server SIG in this effort. Ultimately, the voting membership
will be the ones to make (and vote on) final decisions, particularly
in the case of controversy or disagreement. This should never be done
without careful consideration of all the facts.

The initial voting membership was selected by the FESCo coordinator
(me, Stephen Gallagher).

* Jim Perrin: He will bring to the table an idea of what the CentOS
project would want to see in CentOS 8 for its constituency (which is
notably different from Red Hat's consumers, despite sharing a common
code ancestry)

* David Strauss: He maintains a large existing deployment of Fedora
servers in production and will be able to help us identify its
strengths and weaknesses when used in such a manner.

* Truong Anh. Tuan: Representing the Fedora Ambassadors, he will be
aiding us in producing information that will be useful when talking
about this new product in public.

* Máirín Duffy: As the representative from the Fedora Design Team, she
will be invaluable in all conversations planning for the user
experience and product announcements.

* Kevin Fenzi: Representing Fedora Infrastructure, he will hopefully
keep us grounded in what we can or cannot accomplish in a particular
period of time (as well as having a wealth of knowledge around
real-world deployment scenarios). He is also a member of FESCo,
though not acting as coordinator.

* Miloslav Trmač: Red Hat security engineer who no doubt work
tirelessly to ensure that we ship a product that is tightly
controlled and properly maintained, as well as representing other
low-level security decisions. He is also a member of FESCo, though
not acting as coordinator.

* Simo Sorce: Red Hat engineer representing the identity and policy
management space. His experience with both FreeIPA and Active
Directory will be invaluable as we work out how to coordinate Fedora
Server in heterogenous environments.

* Jóhann B. Guðmundsson: Representing the Fedora QA team, I expect
Jóhann to focus primarily on working to make sure that we do not
make life any more difficult for testers than we strictly must.


== Logistical Information ==

This logistical information is a proposal. We may decide to change
some or all of it as a result of the first meeting of the voting
membership.

This meeting will take place in #fedora-meeting-1 on Wednesday,
November 30 at 17:00 UTC (13:00 EDT, 19:00 CZ). This is immediately
prior to the FESCo meeting at 18:00 UTC, so we will have a strict
one-hour limit on this meeting.

Mailing List: server@lists.fedoraproject.org
IRC Channel: #fedora-server on Freenode

[1]
https://fedoraproject.org/wiki/Fedora.next/boardproposal#Product_Working_Groups
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlJqX8gACgkQeiVVYja6o6MGfwCfZbtEQaE1sia1VzUqgBhnmPRZ
fUkAnRDpZhX5n6CxIRDNsOjhOZL9fWfz
=JsL9
-----END PGP SIGNATURE-----
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Thursday, October 24, 2013

[USN-2007-1] Apport vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=hBh/
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2007-1
October 24, 2013

apport vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Apport could be made to expose privileged information.

Software Description:
- apport: automatically generate crash reports for debugging

Details:

Martin Carpenter discovered that Apport set incorrect permissions on core
dump files generated by setuid binaries. A local attacker could possibly
use this issue to obtain privileged information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
apport 2.12.5-0ubuntu2.1

Ubuntu 13.04:
apport 2.9.2-0ubuntu8.5

Ubuntu 12.10:
apport 2.6.1-0ubuntu13

Ubuntu 12.04 LTS:
apport 2.0.1-0ubuntu17.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2007-1
CVE-2013-1067

Package Information:
https://launchpad.net/ubuntu/+source/apport/2.12.5-0ubuntu2.1
https://launchpad.net/ubuntu/+source/apport/2.9.2-0ubuntu8.5
https://launchpad.net/ubuntu/+source/apport/2.6.1-0ubuntu13
https://launchpad.net/ubuntu/+source/apport/2.0.1-0ubuntu17.6

[USN-2008-1] Suds vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=caf5
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2008-1
October 24, 2013

suds vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Suds could be made to overwrite files.

Software Description:
- suds: Lightweight SOAP client for Python

Details:

Ralph Loader discovered that Suds incorrectly handled temporary files. A
local attacker could possibly use this issue to overwrite arbitrary files.
In the default installation of Ubuntu, this should be prevented by the Yama
link restrictions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-suds 0.4.1-5ubuntu0.13.04.1

Ubuntu 12.10:
python-suds 0.4.1-5ubuntu0.12.10.1

Ubuntu 12.04 LTS:
python-suds 0.4.1-2ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2008-1
CVE-2013-2217

Package Information:
https://launchpad.net/ubuntu/+source/suds/0.4.1-5ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/suds/0.4.1-5ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/suds/0.4.1-2ubuntu1.1

[USN-2006-1] MySQL vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=wJ2f
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2006-1
October 24, 2013

mysql-5.5, mysql-dfsg-5.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in MySQL.

Software Description:
- mysql-5.5: MySQL database
- mysql-dfsg-5.1: MySQL database

Details:

Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.

MySQL has been updated to 5.1.72 in Ubuntu 10.04 LTS. Ubuntu 12.04 LTS,
Ubuntu 12.10, Ubuntu 13.04 and Ubuntu 13.10 have been updated to
MySQL 5.5.34.

In addition to security fixes, the updated packages contain bug fixes,
new features, and possibly incompatible changes.

Please see the following for more information:
http://dev.mysql.com/doc/relnotes/mysql/5.1/en/news-5-1-72.html
http://dev.mysql.com/doc/relnotes/mysql/5.5/en/news-5-5-34.html
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
mysql-server-5.5 5.5.34-0ubuntu0.13.10.1

Ubuntu 13.04:
mysql-server-5.5 5.5.34-0ubuntu0.13.04.1

Ubuntu 12.10:
mysql-server-5.5 5.5.34-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
mysql-server-5.5 5.5.34-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
mysql-server-5.1 5.1.72-0ubuntu0.10.04.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2006-1
CVE-2013-3839, CVE-2013-5807

Package Information:
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.34-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.34-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.34-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/mysql-5.5/5.5.34-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/mysql-dfsg-5.1/5.1.72-0ubuntu0.10.04.1

Fedora 20 Beta to slip by one week

Today at Go/No-Go meeting it was decided to slip Fedora 20 Beta release
by one week due to unresolved blocker bugs, see the blocker tracking app [1].
More details in meeting minutes [2].

As a result, ALL MAJOR MILESTONES, and their dependent tasks, will be
pushed out by one week [3]. The new Fedora 20 GA date is now Dec 10.

The next Go/No-Go meeting is on Thursday, Oct 31, the same time in
#fedora-meeting-2 channel.

[1] http://qa.fedoraproject.org/blockerbugs/milestone/20/beta/buglist
[2] http://meetbot.fedoraproject.org/fedora-meeting-1/2013-10-24/fedora-meeting-1.2013-10-24-16.09.html
[3] https://fedoraproject.org/wiki/Releases/20/Schedule
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CESA-2013:1459 Moderate CentOS 6 gnupg2 Update

CentOS Errata and Security Advisory 2013:1459 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1459.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
6aa89f96d1cfd8908fd626383bdc3b4c005791e2cd640f4f4378f927b4bf1f17 gnupg2-2.0.14-6.el6_4.i686.rpm
aaf1056582718786d36262f305ed609c7175ccc29c3dbe1875bd75f4c710b871 gnupg2-smime-2.0.14-6.el6_4.i686.rpm

x86_64:
71bc0bf467b5d366a6811846d2177f841de438ee60754f26dc57c1d3ab26cf23 gnupg2-2.0.14-6.el6_4.x86_64.rpm
3e90ca1a588ae05a452d271119e09a1d0c31e4bd3da230ee7ef498831d3e5b5e gnupg2-smime-2.0.14-6.el6_4.x86_64.rpm

Source:
44fcd477f37bc5265ff0632afd7fc43bd4545ab32456023cdaec32345c2d4561 gnupg2-2.0.14-6.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1457 Moderate CentOS 6 libgcrypt Update

CentOS Errata and Security Advisory 2013:1457 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1457.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
800d11a507a330b28e59d300bf7383b19c95b5a857863b1501b8aa1f0b9388dc libgcrypt-1.4.5-11.el6_4.i686.rpm
d97f0c12e08acb0844404a6ba4ab288d20dcf2a16d03bcf5647b05eba3e98f65 libgcrypt-devel-1.4.5-11.el6_4.i686.rpm

x86_64:
800d11a507a330b28e59d300bf7383b19c95b5a857863b1501b8aa1f0b9388dc libgcrypt-1.4.5-11.el6_4.i686.rpm
bdda38f5a6dbfe6a1d07dd6d5f38aace66ff0a19c4575c834a6fdb0f8a226c01 libgcrypt-1.4.5-11.el6_4.x86_64.rpm
d97f0c12e08acb0844404a6ba4ab288d20dcf2a16d03bcf5647b05eba3e98f65 libgcrypt-devel-1.4.5-11.el6_4.i686.rpm
472773662216defd7ac43f73dac325fca2402009ffdf11d81efc6fe16b86c4c3 libgcrypt-devel-1.4.5-11.el6_4.x86_64.rpm

Source:
c963b5bf4c84d5798d987e86b4e600ce3c7ae03e035096d88982385a81dcdbbc libgcrypt-1.4.5-11.el6_4.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CentOS Dojo at Madrid, Spain - Nov 8th 2013

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Hi,

Our next Dojo is going to be taking place at Madrid on the 8th Nov
2013. Details on the venue and registration are on the wiki page at
http://wiki.centos.org/Events/Dojo/Madrid2013

As has now become tradition, the Dojo will start at 9:30am and will
run through to just after 5pm localtime. At which point some of us
will decamp to a watering hole for drinks.

On the day we have:

Jaime Melis talking about KVM and Clouds built on KVM (with OpenNebula)

Luis Fernando Muñoz Mejías is doing two talks, based on his experience
at the Gent University. The first one is on and around yum used across
large number of machines, their lessons learnt and challenges
encountered. His second talk is about Quattor and Aquilon, tools that
help with life cycle management - with some very interesting features
like policy based config state.

Lorenzo Martínez Rodríguez is going to be talking about begining steps
on CentOS security and how one might secure a CentOS machine for some
typical roles, and briefly touching on topics like audit, logs and
forensics.

Xavier Gonzalez is going to be showing off Viapps, a tool they have
been working on to manage CentOS servers for typical services and
tasks but treating the server as an appliance.

And I will be doing a talk on the CentOS Project, the road ahead - the
big things that we are working on and the plans for the next 6 to 8
months.

We will also have an open space session, anyone is welcome to come up
and talk about something they care about, or anything they have a
problem with and are looking for advice - even if there are things
that the CentOS project and CentOS Linux might be able to do better;
or show off some tools or project they have been working on that is
related to CentOS or runs on CentOS.

URL's of note:

Register at: https://centosdojomadrid2013.eventbrite.co.uk/
Event page: http://wiki.centos.org/Events/Dojo/Madrid2013

Venue:
Parque Científico de Madrid
Campus de Cantoblanco
C/ Faraday, 7
28049 – Madrid, Spain

Look forward to seeing some of you guys there.


- --
Karanbir Singh, Project Lead, The CentOS Project
+44-207-0999389 | http://www.centos.org/ | twitter.com/CentOS
GnuPG Key : http://www.karan.org/publickey.asc
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlJpLHMACgkQMA29nj4Tz1v3JwCfY0kqhEp/VpdVKJbkd2b6viZI
BVIAni4DwMEeYzvdS3titjRoiP6ymw0L
=DmtM
-----END PGP SIGNATURE-----
_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Wednesday, October 23, 2013

[USN-2005-1] Cinder vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=gxjI
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2005-1
October 23, 2013

cinder vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

Cinder could be made to crash or expose sensitive information.

Software Description:
- cinder: OpenStack storage service

Details:

Rongze Zhu discovered that the Cinder LVM driver did not zero out data
when deleting snapshots. This could expose sensitive information to
authenticated users when subsequent servers use the volume. (CVE-2013-4183)

Grant Murphy discovered that Cinder would allow XML entity processing. A
remote unauthenticated attacker could exploit this using the Cinder API to
cause a denial of service via resource exhaustion. (CVE-2013-4179,
CVE-2013-4202)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-cinder 1:2013.1.3-0ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2005-1
CVE-2013-4179, CVE-2013-4183, CVE-2013-4202

Package Information:
https://launchpad.net/ubuntu/+source/cinder/1:2013.1.3-0ubuntu2.1

[USN-2003-1] Glance vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=XrUz
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2003-1
October 23, 2013

glance vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10

Summary:

Glance could be made to expose sensitive information over the network
under certain circumstances.

Software Description:
- glance: OpenStack Image Registry and Delivery Service

Details:

Stuart McLaren discovered that Glance did not properly enforce the
'download_image' policy for cached images. An authenticated user could
exploit this to obtain sensitive information in an image protected by this
setting.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-glance 1:2013.1.3-0ubuntu1.1

Ubuntu 12.10:
python-glance 2012.2.4-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2003-1
CVE-2013-4428

Package Information:
https://launchpad.net/ubuntu/+source/glance/1:2013.1.3-0ubuntu1.1
https://launchpad.net/ubuntu/+source/glance/2012.2.4-0ubuntu1.1

[USN-2004-1] python-glanceclient vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=UZC2
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2004-1
October 23, 2013

python-glanceclient vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04

Summary:

python-glanceclient could be made to expose sensitive information over the
network.

Software Description:
- python-glanceclient: Client library for Openstack glance server.

Details:

Thomas Leaman discovered that the Python client library for Glance did not
properly verify SSL certificates. A remote attacker could exploit this to
perform a man in the middle attack.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-glanceclient 1:0.9.0-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2004-1
CVE-2013-4111

Package Information:
https://launchpad.net/ubuntu/+source/python-glanceclient/1:0.9.0-0ubuntu1.2

[USN-2002-1] Keystone vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=121x
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2002-1
October 23, 2013

keystone vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10

Summary:

Keystone would improperly grant access to invalid tokens under certain
circumstances.

Software Description:
- keystone: OpenStack identity service

Details:

Chmouel Boudjnah discovered that Keystone did not properly invalidate user
tokens when a tenant was disabled which allowed an authenticated user to
retain access via the token. (CVE-2013-4222)

Kieran Spear discovered that Keystone did not properly verify PKI tokens
when performing revocation when using the memcache and KVS backends. An
authenticated attacker could exploit this to bypass intended access
restrictions. (CVE-2013-4294)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
python-keystone 1:2013.1.3-0ubuntu1.1

Ubuntu 12.10:
python-keystone 2012.2.4-0ubuntu3.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2002-1
CVE-2013-4222, CVE-2013-4294

Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2013.1.3-0ubuntu1.1
https://launchpad.net/ubuntu/+source/keystone/2012.2.4-0ubuntu3.2