Monday, December 30, 2013

[FreeBSD-Announce] Faces of FreeBSD - Isabell Long

Dear FreeBSD Community,

Thank you to everyone who has helped us raise $656,166 so far this year. We have another $75,000 in pledges too. There are only 2 days left for us to reach our goal of raising $1,000,000 for 2013! We can't do this without your support. You can help us by promoting our fundraising campaign on your websites, FaceBook pages, bringing it up in your conversations with friends, and telling your company how they can donate too.

We are excited to share another Faces of FreeBSD story for 2013. This is a
chance for us to spotlight different people who contribute to FreeBSD in various ways.

Let us introduce you to Isabell Long. In 2011 she decided to participate in the Google Code-In contest, where she completed documentation-related tasks and became heavily involved in the documentation project afterwards. She is now a documentation committer. The Foundation helped her attend EuroBSDcon 2013 where she was able to participate in the documentation sessions.

You can read her story here:

http://freebsdfoundation.blogspot.com/2013/12/faces-of-freebsd-isabell-long.html

Please consider making a donation to help us continue and increase our
support of the FreeBSD Project and community worldwide! To make a
donation go to:

http://www.freebsdfoundation.org/donate/

Thank You,

The FreeBSD Foundation
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Sunday, December 29, 2013

reallost1.fbsd2233449 中高层如何自我提升

                         中高层经理全面管理技能实战训练

【时间地点】 2014年01月16-18日上海、01月23-25日北京

【参加对象】 企业副总、各部门经理、主管、各级中层管理人员、新提拔的、从专业人才转型到管理的、晋升到高层管理以及其它预备管理人员

【学习费用】 4600/3天/1人(含课程讲义、午餐、茶点等)

垂·询·热·线:上海:021-31006787、  北京:010-5129-9910

在·线·QQ·微信:1368751945        133-8181-1919  吕小姐

赠送资料:
1. 课程讲师版ptt ;课程参考视频《大雁的故事动画片》《雍正王朝节选》等;
2. 管理资料电子书籍700多本(包括管理大师南怀瑾、彼得?德鲁克、杰克韦尔奇、稻盛和夫著作及沃尔玛、蒙牛等部分知名企业传记;曾国藩、朱镕基等名人传记);
3. 部分知名企业管理手册、员工手册;

课程前言:
中层是企业的"中坚",如何才能真正的成为企业的中坚力量?
中层的成长是最"坚难"的,如何才能快速的成长?
管理需要理论、方法、经验,如何更好的融合、领悟提高?
西方管理注重制度、东方管理注重人性,如何协调平衡?
本次课程全面为你解决这些难题 !

课程背景:
1、全面、系统的学习管理的全过程,统一观念、达成共识、激发活力;
2、良好的处理与上级 、下属、其它部门之间的协同合作关系,处理好工作与人际关系,最大限度地发挥综
   合实力;
3、深入理解领导的管理魅力,快速提高下属的能力,更好的完成工作目标;
4、学会应用主要的管理工具(头脑风暴、SWOT、PDCA、SMART);
5、建设高绩效的管理团队、积极、高效、全力配合、发挥全部的团队潜力;
6、全面激励管理,让下属在工作中发挥更高的工作积极性和工作热情。
7、管理越来越难了,员工太现实,在工资、奖金限定的情况下如何才能让他们更努力的工作。

培训收益:
理论联系实践:再好的理论,不能实际应用,对企业没有任何作用。本次培训是在培训专家实践工作的基础
上,再次上升到理论指导的高度上;
操作性强:在深入理解的基础上,提炼、总结、归纳大量的管理工具性的生动活波:理论分析、案例讨论、
实例分析、角色扮演、培训游戏、故事描述等灵活多样的培训形式,在轻松愉快的环境中得到提升。

讲师介绍:【李革增】
教育背景:
 高级培训师、实战型培训专家;
 清华大学、北京大学特聘培训讲师;
 深圳管理咨询协会管理专家;
 外商投资协会培训专家;
 中国企业联合会顾问;
 香港光华管理学院客座教授;
 美国AITA认证国际职业培训师;
 欧洲SKP机构高级管理顾问;
 企业家协会特聘培训讲师;
  多年从事企业高层管理与咨询工作经验 ,在德隆集团、深高速、美国"MOTHERS"、行政总监、营销总
监、培训总监、副总经理等职位。
  对企业管理、客户服务、品牌管理、企业文化等具有良好的培训与咨询经验;不仅具有深厚的理论知识
,而且具备丰富的实践操作能力;注重对企业管理问题的分析和解决、讲求实效性和适用性。

授课风格:
 案例分析   模拟演练   游戏导入  理论讲解   短片播放   故事调节

培训特色:
 以互动、情景式培训见长,注重受训人员的感悟及参与,培训风格深入浅出、条理清晰、课堂气氛轻松、
活跃、实战性强,通过各种实际案例及管理游戏等方式充分调动参训人员的培训热情。
  通俗:由于了解多个行业运作流程,从不讲学员听不懂的术语
  严谨:咨询人的特质,虽要标准化,但不呆板
  幽默:课堂上见

擅长课程:
《中高层经理全面管理技能实战训练》HOT
《部门经理、管理干部综合管理技能提升》
《卓越领导力》HOT
《沟通艺术与关系协调》HOT
《如何建设高绩效的管理团队》
《全面领导力提升》
《企业中层经理全面管理技能训练》
《新任经理全面管理技能提升训练》
《管理沟通与工作协调技巧》
《高绩效管理团队的建设》
《从专业人才到管理高手》

客户评价:
1. 收获很多,体会很多,需要好好总结应用于工作;             ——西安迈科集团  李志峰

2. 华为的专业课程很多,李老师的课程适合我们的中层管理人员快速成长起来;
                                                         ——华为慧通总经理  张正

3. 我们的船长、政委都工作经验丰富,但是管理缺乏系统、科学,李老师的课程最实用、适合;
                                                         ——中远航运 人力资源部

4. 通过愉快的学习,很快就可以用到明天的工作,效果明显;       -—河南瑞贝卡集团人力部寇晓华

5. 李老师的课程引经据典、旁证博引、以中国文化为核心很适合我们的干部管理;

                                                        ——证券红周刊总经理 郭贵龙

6. 更多的理解了中层经理应该适合的工作模式及方法。         —中国移动广东深圳分公司 蔡小勇

7. 从如何提高管理技能方面,学习、吸收到有效的方式方法及技巧。
                                                       ——TCL通力电子(惠州)有限公司 盛杰

8. 我们的干部都觉得培训时间太短了,都想多听李老师的讲授,太有启发了。
                                                       ——北京热电人力资源部 李经理

9. 李老师的课程理论联系实际,结合企业的具体情况,非常有操作性;
                                                    ——长江三峡工程开发总公司人力资源经理

10. 一次系统、全面的整理自己的管理思路,非常有启发意义,受益非浅,很好;
                                                      ——华侨城集团 欢乐海岸 总经理 方言

课程大纲:
第一章、什么是好的管理
一、管理的实质是什么? 
→管理的目的是让别人作事,管理好自己不是好的管理
二、管理的基本特性
 →目的性  有效性   他人性   多样性
三、什么样的管理是最适合企业的管理
→管理的方法和技术多种多样,什么样的模式才是最适合企业发展的?
→只有找到最适合我们企业发展的管理模式,才能避免管理的盲目性         
四、管理、组织、领导三者的相互关系和异同
→管理者、领导者到底应该做哪些事?不应该做哪些事?
→制度化管理与人性化管理如何结合?
→管理者和领导者每天的工作内容有什么不同?
→组织的目的是什么?

第二章、如何管理工作态度
→如何才能快速的提高下属的工作绩效?
→如何让下属在主动积极,而不是被动消极?
→如何让下属在工作中全力以赴,而不是全力应付?
→如何让下属在工作中全力想办法,而不是推卸责任?
→合理完善的企业制度建设是必要的重要条件;
→提高下属的能力更是一个长期、持续的过程;
→能不能找到一个立杆见影的方法? 现在改变马上就看到效果?
→为什么说态度决定一切

第三章、管理角色的认知
→每天领导的工作紧张、忙碌、而下属倒是有时间看报纸、喝咖啡
→上级经常做了过多下属应该做的事情
→自己的事情又没有时间做好  导致工作绩效不好、目标无法完成
理解分析 韩非子 : 下君尽已之能
                   中君尽人之力
                   上君尽人之智

第四章、领导力提升的技巧
分析讨论:什么样的领导是一个优秀的领导?
一、领导权威的来源
二、领导力的八个素质特征
1、诚信(是建立信任关系的出发点)
2、专业能力(主要是方向和决策,是领导力的基础)
3、关心、帮助下属(从工作、生活体现是领导力的源泉)
4、宽严相济(一张一弛、文武之道是领导力实现的手段)
5、分享成功与失败(是领导力的结果保证)
6、学习提高(是领导力长远体现的根本)
7、精力和热情(是激发下属的发动机)
8、坚持 (是完成工作目标的基石)
领导力的本质分析(孟子):
君之视臣如手足,则臣视君如腹心;
君之视臣如犬马,则臣视君如国人;
君之视臣如土芥,则臣视君如寇仇.
视频分析:体现领导力的核心操作问题
三、领导方式
专制型领导、民主型领导、放任型领导的特点与应用原则

第五章、如何培养下属
→在优秀领导眼中下属个个都是人才,在平庸领导眼中下属个个都是笨蛋
→培养下属的最高原则是任用下属的优点,而不是发现下属的缺点
→如何才能知人善用,如何才能人尽其才?
一、培养下属有什么好处1、对管理者而言
→可易于执行授权
→与部属建立互信互赖关系
→有助于目标与任务的达成
→有助于自己的成长
→获得成就感
2、对部属而言
→具备晋升 条件
→可了解上司期待
→产生自信
→有安全感
→能力的提升
→顺利完成工作
二、培养下属的顾虑
→这件事我最拿手、下属不会明白我的意图
→教下属的时间里,我早把事情做好了
→交给下属,我无事可做
→交给下属,  有失败的风险
→下属过于风光,我很难控制和指挥
三、培养下属的方法
→岗前系统培训  (心态、技能、认知、能力)
→岗位示范和指导(与工作相关的技能培训)
→随时随地  因材施教(启发引导,心态、能力的提升)
四、培养下属的原则
管理的目的不是改变人,而是任用他的才能  
1、确信下属有足够的能力,正面激励为主。(每天进步)
2、向下属布置工作时应有时清晰有时概括。
3、扬善于公庭,规过于私室。
4、培养核心团队。
5、让下属参与决策过程。
6、防微杜渐、诛大赏小。
案例分析:如何理解因材施教的培养原则?

第六章、时间管理
一、为什么要管理时间
1、从企业来说—市场竞争的必然
2、从个人来说– 个体生命的有限性
二、时间管理的目标:
三、时间管理的三个原则
第一原则:目标管理原则
第二原则:抓住重点原则 "80、20"法则运用
第三原则:工作优先级综合分析
四、时间管理的16个策略
第1招:时间预算表
第2招:跳出时间的陷阱
第3招:每日工作计划表
第4招:多用流程管理
第5招:今日事、今日毕
第6招:找出自己最佳工作时间
第7招:培养好的时间管理习惯
第8招:同时做两、三件事情
第9招:决不轻易"迟到"
第10招:没定期限就不叫工作
第11招:整理工作环境
第12招:各种文件只看一次
第13招:花钱买时间
第14招:集合零碎时间做大事
第15招:休息是为了走更远的路
第16招:使用管理时间的工具

第七章、管理沟通与关系协调
→管理沟通的技巧是中层管理人员最关键也是最重要的工作能力
→没有良好顺畅的沟通  就没有良好的工作结果
一、什么是沟通 ?
→沟通不是简单的讲话,沟通是相互的理解
→有效沟通的三个基本原则是什么?
→站在对方的立场上原则    时间及时性原则  主动性原则  
二、沟通的特性
→双向反馈是沟通的基础
→不同文化、不同民族、不同方向的沟通模式不同:
→美国式的沟通是什么模式?
→日本式的沟通是什么模式?
→中国式的沟通是什么模式?
→与上级领导的沟通是什么模式?
→与下属的沟通是什么模式?
→沟通的效果比有道理重要
三、管理沟通的种类及形式
→管理沟通不局限于语言、非语言的沟通具有更重要的作用
→非语言的沟通方式会更直接、更快速、更难以作假
案例分析 、讨论  录像分析
四、沟通的步骤
五、不同沟通风格的管理者分析与应对→每个人都有不同的性格,决定他的行为方式和作事
    原则→学会了解自己、认识别人的性格,做到知已知人,才能更好的沟通协调
        →有方向、讲方法与对方沟通协调
        →分析型人的特征与沟通技巧
        →支配型人的特征与沟通技巧
        →表达型人的特征与沟通技巧
        →和蔼型人的特征与沟通技巧
案例分析:分析曹操、刘备、孙权的个性与沟通技巧
六、沟通的方向
→管理者与上级、同级、下属沟通的技巧
1、沟通的原则
2、沟通的方法
3、沟通的障碍
案例讨论:对上级的工作有不同的意见你应该怎么办?
案例讨论:上级对你的报告有反对意见 你怎么办?
如何「处理下级越级向你汇报」?
如何「处理部属的过失行为」?
如何「处理上司调派自己部属工作的情况」?
如何「面对有能力但不听话的部属」?
如何「处理上级布置超额的工作」?

第八章、高绩效团队的建设
一、什么是团队
1、认识团队(1+1=?)
2、团队与群体的区别
3、团队行为曲线
讨论:分析团队与工作群体最本质的区别是什么?
二、高绩效团队的特征
1、明确的目标   (目标从哪里来?企业目标和个人目标如何统一?)
2、相互信任     (信任的基础是什么?如何建立?)
3、关心、帮助每个人(从哪些方面着手才是最有效的?)
4、沟通良好     (如何才能有效的沟通?)
5、分工与协作   (在具体工作中如何操作?)
6、合理的激励   (没有足够的条件怎么办?)
7、合理、完善的制度(制度目前不合理怎么办?)
8、融洽的团队气氛 (用什么方法培养良好的工作气氛?)
案例分析、讨论:大雁的故事给我们什么启示?
三、高绩效团队的成员
1、如何选择团队的成员
→高效团队至少需要三种不同技能类型的成员:
→具有技术专长的人
→具有决策和发现、解决问题技能的人
→具有较强人际关系的人
2、团队成员的关系如何协调
3、如何解决成员的冲突
案例分析:团队的成员能力不足应该如何处理
通过凤凰卫视分析团队的成员与团队的绩效的关系
四、高绩效团队建设的流程及阶段
1、团队建设的流程
2、团队建设的阶段
视频分析:通过电视剧《亮剑》理解团队建设的过程及优秀团队的特性。

第九章、激励管理  低效率靠管理,高效率靠激励
一、激励的误区
→物质激励 精神激励  正激励 负激励 四种激励方法的关系
→物质激励是最主要的因素吗?
→精神激励在现阶段的企业管理中的作用是什么?
二、激励的四原则
→公平原则
→系统原则
→时机原则
→清晰原则
三、激励管理的理论
1、马斯洛的五种需要层次理论
2、奥尔德弗的ERG理论
3、麦格雷戈的XY理论
4、赫茨伯格 双因素理论
5、强化理论  美国心理学家斯金纳
6、戴维·麦克利兰(David Mcclelland) 成就需要理论
7、目标设定理论 
四、激励的方法
1、信任        认可- 表扬-赏识(如何培养对工作的成就感?)
2、承担责任       (为什么要为下属承担责任)
3、关心、帮助团队成员(工作与生活如何协调?)
4、薪水与升迁     (物质基础还要有保障)
5、工作兴趣       (如何才能把工作当成是一种兴趣?)
6、合理的制度     (公平、公正、公开)
7、工作气氛       (是一种软化剂)
8、企业目标与使命 (最终的解决方案)


注:如不需要此类信件信息,请发送"删除"至qytuixin@163.com,我们会及时处理,谢谢您的理解。

Saturday, December 28, 2013

[CentOS-announce] CESA-2013:X018 Important Xen4CentOS kernel Security Update

CentOS Errata and Security Advisory 2013:X018 (Xen4CentOS)

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

-----------------------------
X86_64
-----------------------------

2ac8f3b6799eac04c6fc5fe054a68d00bdf914f173087a7802c9bce8b4366e48 e1000e-2.5.4-3.10.25.2.el6.centos.alt.x86_64.rpm
ac80d6e58bc9fd234b4baf3f51e35ef01a61ae592b0214cdc92af62565463e43 kernel-3.10.25-11.el6.centos.alt.x86_64.rpm
35cf6745c91e45cf90657baedde114f5e7911a59d8a0764d22f95c236462f3d8 kernel-devel-3.10.25-11.el6.centos.alt.x86_64.rpm
80af2fa6099081cf4ca7500551ab927a2f66fde7dbbfeac5fd9511f5c134b943 kernel-doc-3.10.25-11.el6.centos.alt.noarch.rpm
4b1695185de72f03cb530b29baf5fede27601ddd710b00f62e3978e8273417ac kernel-firmware-3.10.25-11.el6.centos.alt.noarch.rpm
be1d1b7b7dd9100859bac1eb4bb6441eb206478aa0a36912dd83b760984ebd1f kernel-headers-3.10.25-11.el6.centos.alt.x86_64.rpm
e237b1dbbd40285da0a616679adc6674eb6e6f86855e857b886b66cc402a4fab perf-3.10.25-11.el6.centos.alt.x86_64.rpm

-----------------------------
Source:
-----------------------------

6babccc82261cf25110059cdc8e0365e8a2fa085a0009501ed24fee15760 e1000e-2.5.4-3.10.25.2.el6.centos.alt.src.rpm
3197faef868a5637acef74b626723ff75eaa4fc5082a8c79165178418c683c54 kernel-3.10.25-11.el6.centos.alt.src.rpm

=====================================================

Kernel Changelog info from the SPEC file:

* Sat Dec 27 2013 Johnny Hughes <johnny@centos.org> 3.10.25-11
- addresses CVE-2013-4587, CVE-2013-6367, CVE-2013-6368, CVE-2013-6376

e1000e Changelog info from the SPEC file:

* Fri Dec 27 2013 Johnny Hughes <johnny@centos.org> - 2.5.4-3.10.25.2.el6.centos.alt
- build against version 3.10.25 kernel

=====================================================

The following kernel changelogs are available from kernel.org since the previous kernel:

https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.25
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.24

=====================================================

The following security issues are addressed in this update:

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-4587
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6367
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6368
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-6376

=====================================================

NOTE: You must run /usr/bin/grub-bootxen.sh to update the file
/boot/grub/grub.conf (or you must update that file manually)
to boot the new kernel on a dom0 xen machine. See for info:
http://wiki.centos.org/HowTos/Xen/Xen4QuickStart

--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos at irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Tuesday, December 24, 2013

reallost1.fbsd2233449 如何快速解决客户满意度与忠诚度管理

                        优质客户服务与客户投诉、抱怨处理技巧提升

【时间地点】 2015年01月14-15日上海、01月21-22日北京

【授课方式】 案例分享、实务分析、互动讨论、视频感受、培训游戏等

【学习费用】 3 2 0 0 /人(含课程讲义、午餐、茶点等)

【认证费用】 中级 6 0 0 元 /人; 高级 8 0 0 元 /人
备注:
1. 凡参加认证的学员,在培训结束参加考试合格者由<<国际职业认证标准联合会>>颁发《客户管理师》国 际国内中英文版双职业资格证书,(国际国内认证/全球通行/社会认可/官方网上查询);
2.凡参加认证的学员须课前准备大一寸红底或蓝底数码照片;
3.课程结束后20个工作日内将证书快递寄给学员;
4.可申请中国国家人才网入库备案。


垂·询·热·线:上海:021-3100 6787、北京:010-5129-9910


在·线·QQ·微信:1368751945     1-3-3-8-1-8-1-1-9-1-9  吕小姐

课程背景:
  企业的竟争已经由产品及价格转移到对客户的竟争,客户服务已经成为主宰企业生死存亡的。客户服务体系的宗旨是"客户永远是第一位",从客户的实际需求出发,为客户提供真正有价值的服务,帮助客户更好地使用产品。体现了"良好的客服形象、良好的技术、良好的客户关系、良好的品牌"的核心服务理念,要求以最专业性的服务队伍,及时和全方位地关注客户的每一个服务需求,并通过提供广泛、全面和快捷的服务,使客户体验到无处不在的满意和可信赖的贴心感受。假如自己有精妙的优质客户服务团队、不但可以说服老客户,还可以和新客户建立新的良好合作关系.令客户满意度提升。客户极之情绪化,故意挑剔我们的产品,指责我们的服务,近乎无理取闹!他们的"不满意"比什么都重要,却总是在我们的意料之外!客户服务已成为企业塑造持续竞争优势的核心抓手;拥有持续竞争优势的企业的员工也能从战略层面以深邃的客户需求先见能力而征服客户、傲视群雄;打造一流的客户服务能力已
成为企业竞争的新焦点;而客户的不满、抱怨、投诉是企业与客户接触的核心环节,更是企业能否通过客户服务水平提升走向辉煌的分水岭;关注对于客户不满、抱怨、投诉的处理是提升企业整体服务水平的关键?

课程目的:
  有的企业是让客人满意,有的企业是让客人感动,而有的企业是让客人既满意又感动。通过课程学习,
掌握如何让客户既满意又感动?
1、超越客户期望的客户服务;
2、了解优质客户服务的评价指标;
3、了解客户所认为重要的是什么;
4、掌握"客户服务循环" 的概念,并指能用之于实践;
5、掌握如何提升客户服务技巧;
6、能够知道如何快速解决客户抱怨处理技巧和方法;
7、善于从过失中尽快恢复并总结教训。提高应变处理投诉问题的能力,并借机把潜在的客户抱怨转成公司致胜的机会。

讲师介绍:【敦平】
* 众人行管理培训专家
* 秘书协会首席顾问及最受学员喜爱的高级培训师
* 富士康"通用管理课程""人力资源系列课程"特聘讲师

经历与风格:
  8年专职教师、2年咨询顾问、10年企业行政秘书管理经验,历经多个行业。根据多年的授课经验,通过对企业行政及管理人员的不断培训、实践、思考,尤其是与学员的互动,在探索中不断完善和改进,逐步形成课堂上最吸引受训人员的是其典型案例分析、互动研讨感悟、精辟总结升华、实务操作练习相结合的培训形式,使得有一定管理实践经验的学员产生豁然开朗、耳目一新的感觉。培训风格深入浅出、条理清晰、课堂气氛轻松,实战性强。
  敦平老师是一位深圳民企的优秀高层管理者,在企业受大环境影响,许多企业遇到危机,敦平老师临危授命企业高管,在企业资金短缺,市场份额减少的情况下,用切合企业实际的管理方式和科学的管理方法,帮助了多家民企度过难关,由于敦平老师有较强的企业操作实践能力和较好的理论功底,课程案例真实、鲜活且有实用性,更加贴近企业实际,赢得学员们的认可。

主打课程:
《精妙优质客户服务与客户投诉、抱怨处理技巧提升》
《如何有效处理客户投诉》
《企业行政管理系列课程》
《职业化——成就事业秘书的金钥匙》
《人力资源管理实务系列课程…》
《商务公文写作》
《如何有效带领你的部属》
《企业内训师培训及培训体系建立》
《九型人格与管理》
《优秀员工心态与团队建设》
《商务礼仪与职业形象》
《有效沟通技巧》

课程大纲:
第一部分、 培养积极主动的服务意识
一、认识服务?
1、服务的三个层次
   超越期望值服——忠诚度
   客人的忠诚度是企业的核心竟争优势
   ——案例:价值650亿美金可口可乐公司,被轰炸后可在一个月内恢复
   附加值服务——满意度
   ——案例:附加值增值服务所带来的效益
   基本服务——无怨言
2、客人满意的三个层面
  商品——直接
  服务——直接
  企业形象——间接
3、客人满意服务的5个因素
  可靠性——态度
  响应性——反应
  安全性——专业
  移情性——耐心
   有形性——仪容
4、优质的客户服务表现——查查你现在的服务水平
  ——小组研讨:客户为何不满
  ——现场模拟:服务目标:
  在最短的时间,用最少的资源,花最小的努力,取得最快速、达到最有效的服务水准。

第二部分  构建一流的客户服务体系
——完善的的客户服务体系是整体服务潜力发挥的可靠保障
一、认识客户服务体系
1、客户服务体系的框架
2、优化客户服务流程
  ——小组讨论:著名企业的客户服务体系案例研讨
3、提升客户服务标准
  服务标准由谁决定
  我的行为如何影响服务标准
  服务标准提升与完善的机制保障
  ——现场演练:问题导向
4、客户服务管理体系的制度、规范、文件
  客户服务管理相关制度包含的主要内容
  客户服务管理制度建设的几种思路
  客户服务管理制度建设与发展的原则
   ——案例分享客户服务管理制度

第三部分  客户满意度与忠诚度管理
一、影响客户满意度的三个原因
1、产品/服务与客户需求之间匹配的程度(match)
2、质量/服务本身的质量(quality)
2、价格(price)
二、客户满意度提升与客户服务的密切关系
1、客户挽留策略
2、建立客户忠诚度的核心纽带
3、忠诚客户到客户忠诚
  要吸引一个客人,所花费的成本是要比留住一个客人的成本5——7倍;
  要消除一个负面印象,需要12个正面印象才能弥补;——小李看相好与坏相。
  企业为补救服务品质欠佳的首次消费者的印象,往往要多花25%至50%的成本。
  一百位满意的客人可衍生出15位新客人;
  每一位抱怨的客人背后,其实还有20个客人不满意(告诉其他人);
  提高客人的忠诚度利润可增长5至17倍;使客人的忠诚度提高5%,企业的增长利润可达到25%至85%;
4、客人忠诚度的重要性
  90%的客人会避开差的服务公司
  80%的客人会找服务好的公司;
  20%的客人为得到好服务,宁愿多花钱;
  回头客会为公司带来50%——80%的利润;
  案例分析带给的启示——宁愿一人来千回,不愿千人来一回,做好服务是保证企业成功的秘诀。

第四部分 客户服务人员的能力提升
一、客户到底要买什么
   服务代表的能力
   →A——Authority Action
   →E——Education
   →H——Humor
   →L——Listen
   →N——Needs
   →P——Passion
   →S——Service Smart Smile & Speech
    ——分享:客户服务代表的素质---3H1F (Head Heart Hand Foot)

第五部分  投诉是金——正确认识客户投诉
一、客户投诉产生的原因
二、客户投诉产生的目的
三、客户投诉产生的好处
四、企业流失客户的主要原因

第六部分  处理客户投诉的方法
一、处理投诉的基本方法
二、处理升级投诉的技巧
三、处理疑难投诉的技巧
四、尽最大努力让客户满意是处理客户抱怨时的积极态度
五、处理客户投诉是在寻找双赢的平衡点
六、弹回式服务弥补技巧(BouncingBack);
七、掌握有效抚慰情绪高度激动客户的方法;
  ——案例分析:总结与演练处理客户抱怨的六步绝招
  ——角色扮演:演练接待投诉的CLEAR技巧
八、处理顾客投诉与抱怨的方法
九、重大投诉处理
十、不回避并找出原因
  总结:  前事不忘,后事之师
  ——视频分享及案例分析: 松下的客户抱怨中心


注:如不需此类信件信息,请发送"删除'至qytuixin@163.com,打扰之处,还请谅解。。。

Monday, December 23, 2013

[CentOS-announce] CEBA-2013:1870 CentOS 6 389-ds-base Update

CentOS Errata and Bugfix Advisory 2013:1870

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1870.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
9ae152c0c66d98066da984582bc0327ad153f7e3802f00622f8903849e2272cb 389-ds-base-1.2.11.15-31.el6_5.i686.rpm
13124dce01e59847dacfc8ef11569021d8ce90c54160ceb70cc5186dd0c2bba8 389-ds-base-devel-1.2.11.15-31.el6_5.i686.rpm
66a503f3567168aaeabb9b191ff745d949090008f479fd1434f935089c1f1f4b 389-ds-base-libs-1.2.11.15-31.el6_5.i686.rpm

x86_64:
7c7c1abbd79acd98889c649078e13c39afb8f2a971b942b7603fcb19be9e7a1e 389-ds-base-1.2.11.15-31.el6_5.x86_64.rpm
13124dce01e59847dacfc8ef11569021d8ce90c54160ceb70cc5186dd0c2bba8 389-ds-base-devel-1.2.11.15-31.el6_5.i686.rpm
5c694d2196a8c5ff25a63c5804d49e45d33fd26d4bb7f6e819d044a054863351 389-ds-base-devel-1.2.11.15-31.el6_5.x86_64.rpm
66a503f3567168aaeabb9b191ff745d949090008f479fd1434f935089c1f1f4b 389-ds-base-libs-1.2.11.15-31.el6_5.i686.rpm
5517d97a12e2ad7306e3d6f7764b58e0f05a137918814b61022fdc42165d4cd7 389-ds-base-libs-1.2.11.15-31.el6_5.x86_64.rpm

Source:
2e85014a3e0608fbe6e4d03ee66451ff9302da22b2452cfc29f3f88ed7bbc1cf 389-ds-base-1.2.11.15-31.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[FreeBSD-Announce] Faces of FreeBSD - Kevin Martin

Dear FreeBSD Community,

Happy holidays from all of us at the FreeBSD Foundation!

Thank you to everyone who has helped us raise $636,760 so far this year. We have another $75,000 in pledges too. There are 8 days left for us to reach our goal of raising $1,000,000 for 2013! We are so incredibly grateful for the support we've received so far this year. We're looking forward to supporting the FreeBSD Project and community even more in 2014!

We are excited to share another Faces of FreeBSD story for 2013. This is a
chance for us to spotlight different people who contribute to FreeBSD in various ways.

Let us introduce you to Kevin Martin. He is the CEO and founder of pair Networks (a 2013 Bronze Donor). He was first introduced to FreeBSD in 1995.

You can read his story here:
http://freebsdfoundation.blogspot.com/2013/12/faces-of-freebsd-kevin-martin.html

Please consider making a donation to help us continue and increase our
support of the FreeBSD Project and community worldwide! To make a
donation go to:

http://www.freebsdfoundation.org/donate/

Thank You,

The FreeBSD Foundation
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Friday, December 20, 2013

[USN-2063-1] NSS vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJStJHFAAoJEGVp2FWnRL6TIKoQALCVlHr7z6i6HdP6Oaagf15r
fxQ7qjODF+pRi0N6k4RiR9HqJzMlvTM6ceIiM5kU7JsYrD/KoC46pyZjq4bxx94V
6OnlOceQDRl3PQp50vFgDkauvl0dDOUdKwEwpTlgPSF9LyN9/M4J4DzD+C/huXOR
5IrXAeI33V7WP1I+HDOIc5vnc2okJeTA2GIyswyCpA3l8TVYeaOa0BuUT6uvuNfy
eWZQUN5tDs1NBx1VucDou2/zSiFCJlikPwmWmI5fmjN3taBYRUSGRV2pswSJElei
ParRdwIJamlc/iIpMqFrrOEk1H1OwxQDrISdUIW4hWNQo2YpisVFhVO6hflScj2E
uT3vzUJKYxWxbXhD9vlxjZofeQjiWfSuF+09RFBxA/boFHw1sNI9QxA1CbgC8d+A
gDkjT9Js99VUbedoRskEuWvRE2eewf8aoq/jYiOyw172z5XgN9rm055vWfQ0CXD3
BxWM8CUdtXTww6I60HUj0shgHIRS3v6AwiZUGEg/BqUm4Q4PU4sfrqrfd+D4k63P
hgEL/jPrSTtlhHb4Lzu/PvQaa/6PGRmaFBXiK/eSFfrRS/CADeSMaxCTgJE9AgAL
v5pBQO+3f7RFvV2x/bSDUJ2+HJKrugaf6vN2MbJpLUQip2042P7xGw7X3rPmdcX+
o7BgajKzP/pU4X7YtJFK
=wrYQ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2063-1
December 20, 2013

nss vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to
be exposed when accessing the Internet.

Software Description:
- nss: Network Security Service library

Details:

It was discovered that an intermediate certificate was incorrectly issued
by a subordinate certificate authority of a trusted CA included in NSS.
This intermediate certificate could be used in a man-in-the-middle attack,
and has such been marked as untrusted in this update.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libnss3 2:3.15.3.1-0ubuntu0.13.10.1

Ubuntu 13.04:
libnss3 2:3.15.3.1-0ubuntu0.13.04.1

Ubuntu 12.10:
libnss3 3.15.3.1-0ubuntu0.12.10.1

Ubuntu 12.04 LTS:
libnss3 3.15.3.1-0ubuntu0.12.04.1

Ubuntu 10.04 LTS:
libnss3-1d 3.15.3.1-0ubuntu0.10.04.1

After a standard system update you need to restart any applications that
use NSS, such as Evolution and Chromium, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2063-1
https://launchpad.net/bugs/1263135

Package Information:
https://launchpad.net/ubuntu/+source/nss/2:3.15.3.1-0ubuntu0.13.10.1
https://launchpad.net/ubuntu/+source/nss/2:3.15.3.1-0ubuntu0.13.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.12.10.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.12.04.1
https://launchpad.net/ubuntu/+source/nss/3.15.3.1-0ubuntu0.10.04.1

[CentOS-announce] CESA-2013:1868 Important CentOS 5 xorg-x11-server Update

CentOS Errata and Security Advisory 2013:1868 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1868.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
378c6f15c692c450052d6d30b2498901b57ee10a0c9f4c6dc3d6c21f5d0a6f14 xorg-x11-server-sdk-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
31e55006d54c53d12c613b6243957dd12bfaeb2481244766094ba635f57244e2 xorg-x11-server-Xdmx-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
adb9eab3358f1b627409267fa19a8a4e5f0a814ae87e8c4f4fe204ba5d313c54 xorg-x11-server-Xephyr-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
c2b630b333c983a26164626b1f78634304d637a2def0d5aa2c684de083784fae xorg-x11-server-Xnest-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
18ae1dd4725f7e171bc4da494006922b3b6a3fba750a77db29fdf0dc43fb075f xorg-x11-server-Xorg-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
8b8c2d108fb3f92f44312636a4c3525560a4b83443b87a87e71eb12e68af2dc9 xorg-x11-server-Xvfb-1.1.1-48.101.0.1.el5.centos.2.i386.rpm
4814373bff8835865ec40b63c0a4ebebf701f32084d590ac3a74ee178ea63d69 xorg-x11-server-Xvnc-source-1.1.1-48.101.0.1.el5.centos.2.i386.rpm

x86_64:
c1541d07c6681f376420ad4da192b4de8f8529ac7aa09b21b23b56b4758fb839 xorg-x11-server-sdk-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
b15da706aa35a309582c954288c7158b8dc98abf165475e22254322789d62031 xorg-x11-server-Xdmx-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
fd2a56c5819654c464d63e2229ef6b7372deddd76b8aef7099c6bd3da255b204 xorg-x11-server-Xephyr-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
9dd0d3ff1fe6dac3a2e9b05b0472443d81954a3133ba68cbca1f1fc2904f5340 xorg-x11-server-Xnest-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
df5f5f494c169e535abf4a40d152da23ce8e8afb3a0fd624793de8955f382b1c xorg-x11-server-Xorg-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
b709d5b0fba61e4f7b16e97cef5805bd6fe2a99d38069b708685d18599bdd639 xorg-x11-server-Xvfb-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm
cc7a23b9a6842b68253d65f5d2b1ee20fcd8370a212135a60ce55f9bc71cb83a xorg-x11-server-Xvnc-source-1.1.1-48.101.0.1.el5.centos.2.x86_64.rpm

Source:
5a2e82ece9eafde205a235ed0381e53ca42cb161d2df314be39039dd1d2e07a7 xorg-x11-server-1.1.1-48.101.0.1.el5.centos.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEEA-2013:1867 CentOS 5 tzdata Update

CentOS Errata and Enhancement Advisory 2013:1867

Upstream details at : https://rhn.redhat.com/errata/RHEA-2013-1867.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
23a6844caf6762ce8b12daf4b057c0109165ef90908978fafcc31449162155c0 tzdata-2013i-1.el5.i386.rpm
54119a40e28138346e398e486be98a7a7eef78da97d21a8476baabddf4f6f65b tzdata-java-2013i-1.el5.i386.rpm

x86_64:
2bee8b74d739205763bd189fa80e3150234485ba535064327e56a04ea8d7d2b0 tzdata-2013i-1.el5.x86_64.rpm
5862227fdb182d762aaad7ae6aa997112da442b3584532b6acc34e7395e078af tzdata-java-2013i-1.el5.x86_64.rpm

Source:
7a2be3ff40b9771a0111d2d53b76c32f1f5561d60e7d737a5562f412e74a4dd2 tzdata-2013i-1.el5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1869 Important CentOS 5 pixman Update

CentOS Errata and Security Advisory 2013:1869 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1869.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
07e4890e11870d0dcdf998d10a92993316c75849b372f9096c38af9660444142 pixman-0.22.0-2.2.el5_10.i386.rpm
51467b633cb059326af8008a3cd4900eb2e626eacd6a11b1b7cff383f48b3b97 pixman-devel-0.22.0-2.2.el5_10.i386.rpm

x86_64:
07e4890e11870d0dcdf998d10a92993316c75849b372f9096c38af9660444142 pixman-0.22.0-2.2.el5_10.i386.rpm
d0057e431b6a97b5283833318c782303d0ea8c9836422ccda52281b5b2acdad9 pixman-0.22.0-2.2.el5_10.x86_64.rpm
51467b633cb059326af8008a3cd4900eb2e626eacd6a11b1b7cff383f48b3b97 pixman-devel-0.22.0-2.2.el5_10.i386.rpm
88fb17ecc597d4043306334201c79cf686f86c5e90c78d01643f0f9bb9450c2a pixman-devel-0.22.0-2.2.el5_10.x86_64.rpm

Source:
edfe996a3e8c78fe9046b97f5bfdfe198f3a7ad4af8e7a37c360a794e1c8d469 pixman-0.22.0-2.2.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1868 Important CentOS 6 xorg-x11-server Update

CentOS Errata and Security Advisory 2013:1868 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1868.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
070409ae9e7d2ae07a223b9694efc08e8a7537876816fea9a622be26a23a01e5 xorg-x11-server-common-1.13.0-23.1.el6.centos.i686.rpm
bbddf2917d1bcfda2ad76726680654887705638500643b27fe5e26392d01a784 xorg-x11-server-devel-1.13.0-23.1.el6.centos.i686.rpm
6dc6cd1c7733f36e90f82a9b244828b67b403a7930025cf72de47eb0be709564 xorg-x11-server-source-1.13.0-23.1.el6.centos.noarch.rpm
6827b62a8589321efe9e7cbe93e12cd6ed4e34f70819c7c5109109dcf3e42062 xorg-x11-server-Xdmx-1.13.0-23.1.el6.centos.i686.rpm
e5fbe493562e486ed6854efdbcab0458b7de4cc499f0b7ad0820e1271207c316 xorg-x11-server-Xephyr-1.13.0-23.1.el6.centos.i686.rpm
8ae2ad12275d71e2b51d9c4ab107988021ed113a2849f02f80da40fafafc33ce xorg-x11-server-Xnest-1.13.0-23.1.el6.centos.i686.rpm
02492ec230cd3690017225b6526df22a760e3069714e420a62eb5ca9139b2086 xorg-x11-server-Xorg-1.13.0-23.1.el6.centos.i686.rpm
24c9e7fbc1cce047a89745af8f837c90d269b2143c07dd71ce33ffea758f8887 xorg-x11-server-Xvfb-1.13.0-23.1.el6.centos.i686.rpm

x86_64:
a5ba50d0548aadca38dcaa591adc042234d69e58c5b5b20d03f0f6932ae19356 xorg-x11-server-common-1.13.0-23.1.el6.centos.x86_64.rpm
bbddf2917d1bcfda2ad76726680654887705638500643b27fe5e26392d01a784 xorg-x11-server-devel-1.13.0-23.1.el6.centos.i686.rpm
7d139cfe80a941776ef5d854c6b7881ffdb786a6c2a3feca667821b3d192f89a xorg-x11-server-devel-1.13.0-23.1.el6.centos.x86_64.rpm
6dc6cd1c7733f36e90f82a9b244828b67b403a7930025cf72de47eb0be709564 xorg-x11-server-source-1.13.0-23.1.el6.centos.noarch.rpm
4ac3f1f400bb703be9dc71a63bc7d7cd576bff2273d4edd7ac787079873e0abb xorg-x11-server-Xdmx-1.13.0-23.1.el6.centos.x86_64.rpm
1acac5b71e57ca517bf443fc745e8f393e8a4466bf3fedee7eeebb10fc99f077 xorg-x11-server-Xephyr-1.13.0-23.1.el6.centos.x86_64.rpm
bbd939749551a304e6b42b0f6df861c5bc2ec8c7a6855c2ad03f9ff8309553ef xorg-x11-server-Xnest-1.13.0-23.1.el6.centos.x86_64.rpm
410223a232a27b053d86cdff3262cd749a0f1b06f545e3d47ff7abef8d72b543 xorg-x11-server-Xorg-1.13.0-23.1.el6.centos.x86_64.rpm
fe92c10a83065802da84f53c2d0fe7c83c0815268040ce4a15bea06055cd3f8b xorg-x11-server-Xvfb-1.13.0-23.1.el6.centos.x86_64.rpm

Source:
682b2195d850bb17fb0965f60646acf1287575d51b768e2cfb400ebd251572b6 xorg-x11-server-1.13.0-23.1.el6.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1869 Important CentOS 6 pixman Update

CentOS Errata and Security Advisory 2013:1869 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1869.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
2ac990d608f38d038d458c02bae6dcb2a2505cc62e7cb249d9a9a90c0e56678c pixman-0.26.2-5.1.el6_5.i686.rpm
5746b9d5183181ac7ecd01c1d19bbb9486aee35cc3c2dc208e18fb3e3396a966 pixman-devel-0.26.2-5.1.el6_5.i686.rpm

x86_64:
2ac990d608f38d038d458c02bae6dcb2a2505cc62e7cb249d9a9a90c0e56678c pixman-0.26.2-5.1.el6_5.i686.rpm
09c9a292fb752a9bd3f86476877c0d4a13d8a51d6d6397c879774abca76c5403 pixman-0.26.2-5.1.el6_5.x86_64.rpm
5746b9d5183181ac7ecd01c1d19bbb9486aee35cc3c2dc208e18fb3e3396a966 pixman-devel-0.26.2-5.1.el6_5.i686.rpm
8c8b3da0c1f696c1ab5f6ea1ab3609e5d73c943a69f58e6da112521f83fcc00c pixman-devel-0.26.2-5.1.el6_5.x86_64.rpm

Source:
ecc7276eb4b9dfc5db0ab4ea2fc67bbd796dca56f249dae9398ebeec27d0dda1 pixman-0.26.2-5.1.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEEA-2013:1867 CentOS 6 tzdata Update

CentOS Errata and Enhancement Advisory 2013:1867

Upstream details at : https://rhn.redhat.com/errata/RHEA-2013-1867.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
c1260a53a38479ec7a17f2340c494b511e45c8b45b52d5fac94180d74f94adb3 tzdata-2013i-1.el6.noarch.rpm
c5597cc069dd09ce597aed44f6f9ca5a378bd6599319dda9139f3a60426e1a61 tzdata-java-2013i-1.el6.noarch.rpm

x86_64:
c1260a53a38479ec7a17f2340c494b511e45c8b45b52d5fac94180d74f94adb3 tzdata-2013i-1.el6.noarch.rpm
c5597cc069dd09ce597aed44f6f9ca5a378bd6599319dda9139f3a60426e1a61 tzdata-java-2013i-1.el6.noarch.rpm

Source:
65aa2cea8bb55dc6b39c15370f7a2ee749a0d87cc4d87efb9ed9d396475cdcc5 tzdata-2013i-1.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Thursday, December 19, 2013

[USN-2062-1] OpenStack Horizon vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=LX3I
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2062-1
December 20, 2013

horizon vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10

Summary:

Horizon could be made to expose sensitive information over the network.

Software Description:
- horizon: Web interface for OpenStack cloud infrastructure

Details:

Chris Chapman discovered cross-site scripting (XSS) vulnerabilities
in Horizon via the Volumes and Network Topology pages. An authenticated
attacker could exploit these to conduct stored cross-site scripting (XSS)
attacks against users viewing these pages in order to modify the contents
or steal confidential data within the same domain.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
python-django-horizon 1:2013.2-0ubuntu1.1

Ubuntu 13.04:
python-django-horizon 1:2013.1.4-0ubuntu1.1

Ubuntu 12.10:
python-django-horizon 2012.2.4-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2062-1
CVE-2013-6858

Package Information:
https://launchpad.net/ubuntu/+source/horizon/1:2013.2-0ubuntu1.1
https://launchpad.net/ubuntu/+source/horizon/1:2013.1.4-0ubuntu1.1
https://launchpad.net/ubuntu/+source/horizon/2012.2.4-0ubuntu1.1

[CentOS-announce] CESA-2013:1866 Moderate CentOS 6 ca-certificates Update

CentOS Errata and Security Advisory 2013:1866 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1866.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
0be308133a2a743d0d7afc67c4c1581bcce8c06da8e0f8bec3d68bbcbe5850f3 ca-certificates-2013.1.95-65.1.el6_5.noarch.rpm

x86_64:
0be308133a2a743d0d7afc67c4c1581bcce8c06da8e0f8bec3d68bbcbe5850f3 ca-certificates-2013.1.95-65.1.el6_5.noarch.rpm

Source:
b9f88775cb71a1d83b80ce26858d33368228b79cd0e6f89e60f8a12fe23b951d ca-certificates-2013.1.95-65.1.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1861 Moderate CentOS 5 nss Update

CentOS Errata and Security Advisory 2013:1861 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1861.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
d7117deb990536772a8727c71a69319ebb0509a3b6290141a17ef20f379d4c1a nss-3.15.3-4.el5_10.i386.rpm
24a8a65d741aa1082a9d3f4d54f1045593e3b16dc50cff22657d5d99b119e65b nss-devel-3.15.3-4.el5_10.i386.rpm
97d034c3a756e5cea80526acaeeca8efb177071bf039f59b81300e315714995b nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm
9cdf672bc53efb4498c88f69c68b7c3aacc687b65af3b6394527d3de4f2c2c11 nss-tools-3.15.3-4.el5_10.i386.rpm

x86_64:
d7117deb990536772a8727c71a69319ebb0509a3b6290141a17ef20f379d4c1a nss-3.15.3-4.el5_10.i386.rpm
ced9c7dbe565df9e6d0a0cf8d8550e23456aa5961fee337040bae0dc8c7a983c nss-3.15.3-4.el5_10.x86_64.rpm
24a8a65d741aa1082a9d3f4d54f1045593e3b16dc50cff22657d5d99b119e65b nss-devel-3.15.3-4.el5_10.i386.rpm
eb18ad5ee36d0d3ce11cd0f49f54d7576abaadb975b9f71a52ed491bf7c79e75 nss-devel-3.15.3-4.el5_10.x86_64.rpm
97d034c3a756e5cea80526acaeeca8efb177071bf039f59b81300e315714995b nss-pkcs11-devel-3.15.3-4.el5_10.i386.rpm
6a5f910f522a3a88c7fd1e9630476503f8a911a894cdb877ae14739e2222164b nss-pkcs11-devel-3.15.3-4.el5_10.x86_64.rpm
7072d3fa156ceeac3235251d1194be970c13511a9bf316fd02abff92c89338ab nss-tools-3.15.3-4.el5_10.x86_64.rpm

Source:
7b2781959d88ca7a7e937cec416cb8c3c15936a871c80416121675c19b91c72f nss-3.15.3-4.el5_10.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2013:1861 Moderate CentOS 6 nss Update

CentOS Errata and Security Advisory 2013:1861 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1861.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
23d491907726380c610e22899f10e2efab3ae0bfbbd046ac357b8dfc342439cc nss-3.15.3-3.el6_5.i686.rpm
806e83d8093c4092075b6dab63d1bc63d053eddf19f3f90e5c4eaaa8d9db0187 nss-devel-3.15.3-3.el6_5.i686.rpm
5db2c5ef5ce75e0fbf30396766b0b414890ba6f4834d62f3a0c8853cf5029076 nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
9dc1f7f4bc9a10f9ce0e5f557388a344394731fa3e960fe93ef5404659e6dfb6 nss-sysinit-3.15.3-3.el6_5.i686.rpm
ecb4656dc48bea3192beede1984e5991fb9c7e15fe2c7c3b272688e12f486ae7 nss-tools-3.15.3-3.el6_5.i686.rpm

x86_64:
23d491907726380c610e22899f10e2efab3ae0bfbbd046ac357b8dfc342439cc nss-3.15.3-3.el6_5.i686.rpm
63e759c9fcd785e64de6418bdc76562f4fa713b4d68121d700e7b7b4cad0000d nss-3.15.3-3.el6_5.x86_64.rpm
806e83d8093c4092075b6dab63d1bc63d053eddf19f3f90e5c4eaaa8d9db0187 nss-devel-3.15.3-3.el6_5.i686.rpm
0435f01abe1c028b13060a40b13cd0dcc34b3a50fdbd3345bf5d8b7d9fdab896 nss-devel-3.15.3-3.el6_5.x86_64.rpm
5db2c5ef5ce75e0fbf30396766b0b414890ba6f4834d62f3a0c8853cf5029076 nss-pkcs11-devel-3.15.3-3.el6_5.i686.rpm
c845b62b63ed82408f145352a1bfc78cd9c6ff201b6a277421340f3d381b813b nss-pkcs11-devel-3.15.3-3.el6_5.x86_64.rpm
26c38e15497fad8f4992eea537e7a72a1211bcbba58688649a17b0b3c88399ca nss-sysinit-3.15.3-3.el6_5.x86_64.rpm
1da1670059eea6078b8625b6bef9cf563fcfd30cac341c9357e1ca6c04daa4f1 nss-tools-3.15.3-3.el6_5.x86_64.rpm

Source:
3f1d30681ef738d594827fc17e11cbe570967af0c6191f220e7e4caa63e2f100 nss-3.15.3-3.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-2061-1] OpenStack Keystone vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=d8en
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2061-1
December 19, 2013

keystone vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Keystone access controls could be circumvented via EC2-style tokens.

Software Description:
- keystone: OpenStack identity service

Details:

Steven Hardy discovered that Keystone did not properly enforce trusts when
using the ec2tokens API. An authenticated attacker could exploit this to
retrieve a token not scoped to the trust and elevate privileges to the
trustor's roles.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
python-keystone 1:2013.2-0ubuntu1.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2061-1
CVE-2013-6391

Package Information:
https://launchpad.net/ubuntu/+source/keystone/1:2013.2-0ubuntu1.2

[USN-2060-1] libjpeg, libjpeg-turbo vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=jILZ
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2060-1
December 19, 2013

libjpeg-turbo, libjpeg6b vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

libjpeg and libjpeg-turbo could be made to expose sensitive information.

Software Description:
- libjpeg-turbo: library for handling JPEG files
- libjpeg6b: library for handling JPEG files

Details:

Michal Zalewski discovered that libjpeg and libjpeg-turbo incorrectly
handled certain memory operations. An attacker could use this issue with
a specially-crafted JPEG file to possibly expose sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libjpeg-turbo8 1.3.0-0ubuntu1.1
libjpeg62 6b1-3ubuntu1.13.10.1
libturbojpeg 1.3.0-0ubuntu1.1

Ubuntu 13.04:
libjpeg-turbo8 1.2.1-0ubuntu2.13.04.1
libjpeg62 6b1-3ubuntu1.13.04.1
libturbojpeg 1.2.1-0ubuntu2.13.04.1

Ubuntu 12.10:
libjpeg-turbo8 1.2.1-0ubuntu2.12.10.1
libjpeg62 6b1-2ubuntu2.1
libturbojpeg 1.2.1-0ubuntu2.12.10.1

Ubuntu 12.04 LTS:
libjpeg-turbo8 1.1.90+svn733-0ubuntu4.3
libjpeg62 6b1-2ubuntu1.1
libturbojpeg 1.1.90+svn733-0ubuntu4.3

Ubuntu 10.04 LTS:
libjpeg62 6b-15ubuntu1.1

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2060-1
CVE-2013-6629, CVE-2013-6630

Package Information:
https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.3.0-0ubuntu1.1
https://launchpad.net/ubuntu/+source/libjpeg6b/6b1-3ubuntu1.13.10.1
https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.2.1-0ubuntu2.13.04.1
https://launchpad.net/ubuntu/+source/libjpeg6b/6b1-3ubuntu1.13.04.1
https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.2.1-0ubuntu2.12.10.1
https://launchpad.net/ubuntu/+source/libjpeg6b/6b1-2ubuntu2.1
https://launchpad.net/ubuntu/+source/libjpeg-turbo/1.1.90+svn733-0ubuntu4.3
https://launchpad.net/ubuntu/+source/libjpeg6b/6b1-2ubuntu1.1
https://launchpad.net/ubuntu/+source/libjpeg6b/6b-15ubuntu1.1

[CentOS-announce] CEBA-2013:1858 CentOS 6 systemtap Update

CentOS Errata and Bugfix Advisory 2013:1858

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1858.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
44c4a9c1d76fd1d64fb959a58507b15d3137d102848ee46929180dd618d2aebd systemtap-2.3-4.el6_5.i686.rpm
a6d4bb8e6a7ef344b1f97b85c173a0333fc3cb832180599b89960f82d7f09244 systemtap-client-2.3-4.el6_5.i686.rpm
10c2cef31f5d865cbc927305b1221bd2e5d0aee6ea4a6ac14390b446c6570f59 systemtap-devel-2.3-4.el6_5.i686.rpm
17bb213b498cda052a8a82af89f04275e405bca0017faf68f03fbdcd4bd84950 systemtap-initscript-2.3-4.el6_5.i686.rpm
779c9984cc5084599a29e57f5a5f610f6c8d6a41ba38787668b36c7bd0fa1086 systemtap-runtime-2.3-4.el6_5.i686.rpm
33b23856f0cbf967079ac232fe658a3f9afe28fe862b28efa13e52818fe3374f systemtap-sdt-devel-2.3-4.el6_5.i686.rpm
1aa4d984bfe963bbbe81e272df90f21f75abe10aec35a443833f16251f5738c3 systemtap-server-2.3-4.el6_5.i686.rpm
dc2eae47b7dd43e27f6652b4f1d77f41d8d235adf6ad5e18cb3b24803351cf0a systemtap-testsuite-2.3-4.el6_5.i686.rpm

x86_64:
41456c8bccc726fe61e26adb69826c1b6dc050c8fdbfb54d33dadb9cde594e20 systemtap-2.3-4.el6_5.x86_64.rpm
773e6ad481b6fa0fb528192b7df4b9fc214fdd9d62962ee152415980e7e01d04 systemtap-client-2.3-4.el6_5.x86_64.rpm
166c72baa26ed865917cf427e71b289013c1002bd2d4d74308ba92f8e3ee0c62 systemtap-devel-2.3-4.el6_5.x86_64.rpm
3b95a538cfc7f6a3d653c286f89f49dfcaeb5fb555cf95a950d3cac3119f68a8 systemtap-initscript-2.3-4.el6_5.x86_64.rpm
6ab7196f9718acc5429bf34596a79b32f35accee5d45f84adb97a5e19d51adbe systemtap-runtime-2.3-4.el6_5.x86_64.rpm
33b23856f0cbf967079ac232fe658a3f9afe28fe862b28efa13e52818fe3374f systemtap-sdt-devel-2.3-4.el6_5.i686.rpm
d80f4cc68b31c0b577cf705bc86b784bb0cc60b4f850150511028db18110fe0c systemtap-sdt-devel-2.3-4.el6_5.x86_64.rpm
32b979ae0f44f0eef4512c3d173a784698844aba1936e0d22e6cdf9c57fb6db5 systemtap-server-2.3-4.el6_5.x86_64.rpm
453fd7c82ee09e66cbe5b52b62ace1bd69b82498b0ca35e931325433fce3ed0c systemtap-testsuite-2.3-4.el6_5.x86_64.rpm

Source:
d8c167e388f32d3fedd205b2e69a37209d0b9635a00bbceae33ebd37e48ea04c systemtap-2.3-4.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1857 CentOS 6 openssl Update

CentOS Errata and Bugfix Advisory 2013:1857

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1857.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
5b47240202bc7d6178d8cb373e6ce2e766a390d19ee6792f6263ccf4a94a2573 openssl-1.0.1e-16.el6_5.1.i686.rpm
117089181b271984ce2b784216e9dcf6fd644d4999219ca7ad2136c1d08004d3 openssl-devel-1.0.1e-16.el6_5.1.i686.rpm
4428673f7eb08c419a1ba52738c468debc47b1aa4a382247beae1c92847ff840 openssl-perl-1.0.1e-16.el6_5.1.i686.rpm
f3a48e3b9260fdafe7dd82a797e058a6b0cca3c40cd8490eaaeaa560a5b239fb openssl-static-1.0.1e-16.el6_5.1.i686.rpm

x86_64:
5b47240202bc7d6178d8cb373e6ce2e766a390d19ee6792f6263ccf4a94a2573 openssl-1.0.1e-16.el6_5.1.i686.rpm
4f180eaa172c9f12e17b8231d2677cdf0467f2c7e61ad8fb7f6f5f040cf2bfe2 openssl-1.0.1e-16.el6_5.1.x86_64.rpm
117089181b271984ce2b784216e9dcf6fd644d4999219ca7ad2136c1d08004d3 openssl-devel-1.0.1e-16.el6_5.1.i686.rpm
694aaacd1c0acd20bc2fc1b11e31a7ef1c1d800f2cf91874cb6b074ceb0fb4ed openssl-devel-1.0.1e-16.el6_5.1.x86_64.rpm
5f4cbf00d66e7d416ca185fc6c2d7d6e57468307d82711a4085577106fb5aaf5 openssl-perl-1.0.1e-16.el6_5.1.x86_64.rpm
194725525331d44e597777b1e12a6b103c0f79810a2096d503e9c44006bfb97f openssl-static-1.0.1e-16.el6_5.1.x86_64.rpm

Source:
3667ff1ca1fcfab4083722de8f5923e9eb2ffa1cd842afd9e356acfa6ab0ca9e openssl-1.0.1e-16.el6_5.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Wednesday, December 18, 2013

Reminder: Fedora 18 end of life on 2014-01-14

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Greetings.

This is a reminder email about the end of life process for Fedora 18.

Fedora 18 will reach end of life on 2014-01-14, and no further updates
will be pushed out after that time. Additionally, with the recent
release of Fedora 20, no new packages will be added to the Fedora 18
collection.

Please see http://fedoraproject.org/wiki/DistributionUpgrades for more
information on upgrading from Fedora 18 to a newer release.


Dennis
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=booW
-----END PGP SIGNATURE-----
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[USN-2059-1] GnuPG vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=QV/q
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2059-1
December 18, 2013

gnupg vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuPG could expose sensitive information when performing decryption.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement

Details:

Daniel Genkin, Adi Shamir, and Eran Tromer discovered that GnuPG was
susceptible to an adaptive chosen ciphertext attack via acoustic
emanations. A local attacker could use this attack to possibly recover
private keys.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
gnupg 1.4.14-1ubuntu2.1

Ubuntu 13.04:
gnupg 1.4.12-7ubuntu1.3

Ubuntu 12.10:
gnupg 1.4.11-3ubuntu4.4

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.5

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2059-1
CVE-2013-4576

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.14-1ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.12-7ubuntu1.3
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu4.4
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.5
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.5

[CentOS-announce] CEBA-2013:C001 CentOS 5 firefox Update

CentOS Errata and Bugfix Advisory 2013:C001

Upstream details at : http://bugs.centos.org/view.php?id=6850

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
69ea2073d271e4b8e9bb4cca244633e1a8402f591693f7463d5f05f38dad7a09 firefox-24.2.0-1.0.1.el5.centos.i386.rpm

x86_64:
69ea2073d271e4b8e9bb4cca244633e1a8402f591693f7463d5f05f38dad7a09 firefox-24.2.0-1.0.1.el5.centos.i386.rpm
8752daf842a7211d30f5659c14403ec47efa5cd264464d14d25d04c5c3818681 firefox-24.2.0-1.0.1.el5.centos.x86_64.rpm

Source:
0a0c769cc50e5f3c6047d1293f8422c7608cb4e1dd6795852291e9948aa06ad9 firefox-24.2.0-1.0.1.el5.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:C001 CentOS 6 firefox Update

CentOS Errata and Bugfix Advisory 2013:C001

Upstream details at : http://bugs.centos.org/view.php?id=6850

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
ba44d1947d4da34a51000063c6c00b7795c8ea58e2ac3b0c8fe90d2eda9b8382 firefox-24.2.0-1.0.1.el6.centos.i686.rpm

x86_64:
ba44d1947d4da34a51000063c6c00b7795c8ea58e2ac3b0c8fe90d2eda9b8382 firefox-24.2.0-1.0.1.el6.centos.i686.rpm
ec62fa4dec4087ab4ed84cb624d0f886ac6f018fb666c1bad98538b455048862 firefox-24.2.0-1.0.1.el6.centos.x86_64.rpm

Source:
74868b0e7f866bac66e44ded2394912d6a1e311067c7ec53247a5c8f430534c4 firefox-24.2.0-1.0.1.el6.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1856 CentOS 6 libvirt Update

CentOS Errata and Bugfix Advisory 2013:1856

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1856.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
488920f329f234c27ec7e3865c3aedc5370d3dd5ba37944b6bb545fcfb6fdde1 libvirt-0.10.2-29.el6_5.2.i686.rpm
b34e8d2233345736748be1117b847f6719d973d6170b689065c356818554ee3d libvirt-client-0.10.2-29.el6_5.2.i686.rpm
fba0f8164f5ffc59eb2805e779db698ec2ee89c4f2e26826bd70aede2a46d490 libvirt-devel-0.10.2-29.el6_5.2.i686.rpm
f8eba9f7d04ccfc930cdaae2bc31f70194a9b4ec7778ab7d4e23777026f8fb50 libvirt-python-0.10.2-29.el6_5.2.i686.rpm

x86_64:
c8e9f2955cb51cc7bd9d37d75cfa0dc846a877a6cf2b33aabf09e02bf96aecee libvirt-0.10.2-29.el6_5.2.x86_64.rpm
b34e8d2233345736748be1117b847f6719d973d6170b689065c356818554ee3d libvirt-client-0.10.2-29.el6_5.2.i686.rpm
4ad9395728b924dd6310fbdb1fc80e04cfff0fd2436eef2b22de40817a9d98ec libvirt-client-0.10.2-29.el6_5.2.x86_64.rpm
fba0f8164f5ffc59eb2805e779db698ec2ee89c4f2e26826bd70aede2a46d490 libvirt-devel-0.10.2-29.el6_5.2.i686.rpm
94c40bc90d0aa1cce0d3a9f0224ea2b1edd75385799a2196b7f620d32b62d530 libvirt-devel-0.10.2-29.el6_5.2.x86_64.rpm
f9075f761f1483c1de29d82eca8ce33e984491e29372e000d1589a9af957c642 libvirt-lock-sanlock-0.10.2-29.el6_5.2.x86_64.rpm
649e578b285facb92e4b993283e7bcbd4b42d80a6cb6e5df6206ec196a8522d8 libvirt-python-0.10.2-29.el6_5.2.x86_64.rpm

Source:
852ece733b4bfa2de4c280f96b98e9e136a32f5c9b00a23c23943744ae070c25 libvirt-0.10.2-29.el6_5.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-2058-1] curl vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=XKq5
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2058-1
December 18, 2013

curl vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Fraudulent security certificates could allow sensitive information to be
exposed when accessing the Internet.

Software Description:
- curl: HTTP, HTTPS, and FTP client and client libraries

Details:

Marc Deslauriers discovered that libcurl incorrectly verified CN and SAN
name fields when digital signature verification was disabled in the GnuTLS
backend. When libcurl is being used in this uncommon way by specific
applications, an attacker could exploit this to perform a man in the middle
attack to view sensitive information or alter encrypted communications.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libcurl3-gnutls 7.32.0-1ubuntu1.2

Ubuntu 13.04:
libcurl3-gnutls 7.29.0-1ubuntu3.4

Ubuntu 12.10:
libcurl3-gnutls 7.27.0-1ubuntu1.7

Ubuntu 12.04 LTS:
libcurl3-gnutls 7.22.0-3ubuntu4.6

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2058-1
CVE-2013-6422

Package Information:
https://launchpad.net/ubuntu/+source/curl/7.32.0-1ubuntu1.2
https://launchpad.net/ubuntu/+source/curl/7.29.0-1ubuntu3.4
https://launchpad.net/ubuntu/+source/curl/7.27.0-1ubuntu1.7
https://launchpad.net/ubuntu/+source/curl/7.22.0-3ubuntu4.6

Split of bind-chroot package in Fedora rawhide branch

Hi.

I would like to prevent unpleasant surprises and announce,
that bind-chroot sub-package of bind has been split into
two sub-packages in the Fedora rawhide branch.

Previously the bind-chroot sub-package contained named-chroot.service
enabling users to run named in a chroot environment and also
named-sdb-chroot.service enabling users to run named-sdb
in a chroot environment.

From now on, there are two subpackages:
- 'bind-chroot' - for running named in a chroot (nothing changes)
- 'bind-sdb-chroot' - for running named-sdb in a chroot

User that want to run named-sdb in a chroot must install
the 'bind-sdb-chroot' package explicitly. This change is a part
of fixing Bug #997030. The package will be also NOT
installed if updating to Fedora rawhide, because it cannot
be currently done (AFAIK) without creating unwanted dependencies.

As an addition named-sdb now uses its own chroot path
'/var/named/chroot_sdb'.

Regards,

Tomas Hozza
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[opensuse-announce] openSUSE Education Li-f-e 13.1.1 has arrived

Hello Community

What a Christmas present: the openSUSE Education community
is proud announce the new openSUSE Education Li-f-e, see the
detailed announcement here:

https://lizards.opensuse.org/2013/12/17/announcing-opensuse-education-li-f-e-13-1/

Thanks to the openSUSE Evergreen team who will provide addtional support
for the base system openSUSE 13.1, openSUSE Education 13.1 will have a
total life time of at least three years from now on.

As Jigish Gohil shared with us in the original announcement: Spread the
word and share the ISO with all your loved ones and perhaps even people
you don't love so much ;)

Merry Christmas and Happy New Year!
--
To unsubscribe, e-mail: opensuse-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-announce+help@opensuse.org

Tuesday, December 17, 2013

Cooperative Bug Isolation for Fedora 20 x86_64 and i386

The Cooperative Bug Isolation Project (CBI) is now available for Fedora
20 on both x86_64 (64-bit) and i386 (32-bit) platforms. We currently
offer instrumented versions of Evolution, The GIMP, Gnumeric, Liferea,
Nautilus, Pidgin, and Rhythmbox. Download and install
<http://research.cs.wisc.edu/cbi/downloads/rpm/fedora/20/tools/x86_64/cbi-package-config-20-13.noarch.rpm>
or
<http://research.cs.wisc.edu/cbi/downloads/rpm/fedora/20/tools/i386/cbi-package-config-20-13.noarch.rpm>
to automatically configure your system to use the CBI repository. Or
visit <http://research.cs.wisc.edu/cbi/> to learn more about this project.

It's that easy! Tell your friends! Tell your neighbors! The more of
you there are, the more bugs we can find.

We still offer CBI packages for earlier releases as well, going all the
way back to Fedora 1. When and if you decide to upgrade to Fedora 20,
we'll be ready for you. Until then, your participation remains valuable
even on older distributions.

-- Dr. Ben, the CBI guy
--
announce mailing list
announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/announce

[USN-2057-1] Qt vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJSsNqhAAoJEGVp2FWnRL6TIE8QAKSg3Kfnoynv02AgQQ8x/9Fr
cTj0O+jeFpkCPdqsJ4ulrTiz824N0ed21EHYSvyhFnol0sG567eLJXNDsf0vODki
sonxjrS2cpLrf/ZA48eUqn+GwVluQDeGB+INS31gkZJjYWCq4S0eSHiTTJxApYvw
iR5A47W50u1Q6AFS+QMd+vtdboiUzbVtLwqG7AcdqBsssgIv/mLBoCbdvs24023I
l+grQ2AQB6krSMUVE3BKWlXc+KK+ypv4v8LzRqw4Rkpz0c7KF+MxMnZGZJEnnbAq
rgUARLWsCtANHK7Vg806vIOl/HX+IbdjrmwOJJi8369gxLCsmxKnE+FG0rnr6kQl
4f16d2qF/HkAjoSYa4r1FPfQj2Cj20XESTgoXJxXFZ4phufyppLT7xfJkK+uvZE3
kKh/wfbNw4NCX4iY1KPHLR3ylNF+jSiICA5R3paLMMoP74JL02jZR3xJQQ3bDumP
hkxuGnCfRzj3em+zzFCxQa0roM2VQxE68VeJ5KPbN6ohyYFZvpYSGRwmKd6QT0dL
d0tzyk49cJflZaCD7/MYusX4vtbQpIO+STDanadOoEEyJ3n7gzv/FYCNPOs1pDLX
6HdghXdVklS5OhvZmO5oa6sxPZDB/9+8ghCtH7oiJ7RR9Y9vqQ6I87jOivzD6kvf
hEMjiWZzAn6GotYViUF5
=QUSP
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2057-1
December 17, 2013

qt4-x11, qtbase-opensource-src vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10
- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS

Summary:

Qt could be made to consume resources and hang if it processed XML data.

Software Description:
- qt4-x11: Qt 4 libraries
- qtbase-opensource-src: Qt 5 libraries

Details:

It was discovered that QXmlSimpleReader in Qt incorrectly handled XML
entity expansion. An attacker could use this flaw to cause Qt applications
to consume large amounts of resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libqt4-xml 4:4.8.4+dfsg-0ubuntu18.1
libqt5xml5 5.0.2+dfsg1-7ubuntu11.1

Ubuntu 13.04:
libqt4-xml 4:4.8.4+dfsg-0ubuntu9.5
libqt5xml5 5.0.1+dfsg-0ubuntu4.1

Ubuntu 12.10:
libqt4-xml 4:4.8.3+dfsg-0ubuntu3.2

Ubuntu 12.04 LTS:
libqt4-xml 4:4.8.1-0ubuntu4.5

After a standard system update you need to restart your session to make all
the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2057-1
CVE-2013-4549

Package Information:
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.4+dfsg-0ubuntu18.1
https://launchpad.net/ubuntu/+source/qtbase-opensource-src/5.0.2+dfsg1-7ubuntu11.1
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.4+dfsg-0ubuntu9.5
https://launchpad.net/ubuntu/+source/qtbase-opensource-src/5.0.1+dfsg-0ubuntu4.1
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.3+dfsg-0ubuntu3.2
https://launchpad.net/ubuntu/+source/qt4-x11/4:4.8.1-0ubuntu4.5

[CentOS-announce] CESA-2013:1850 Important CentOS 6 openjpeg Update

CentOS Errata and Security Advisory 2013:1850 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2013-1850.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
bf46dacfe6f46d1ae7ec457f2a093075bc8714425a48f5d064a5252a9e7c558b openjpeg-1.3-10.el6_5.i686.rpm
47449f0180e8fe40a44367ab784a6dd6bed91003a885d077cbe662009f8ee11a openjpeg-devel-1.3-10.el6_5.i686.rpm
4150898842f70f3986a72fbcc77fa93366b20d80296c083266f0c146780aaa8b openjpeg-libs-1.3-10.el6_5.i686.rpm

x86_64:
82c082404fb499270130185c9bf3cda3d3ccf6f9ab2c88afaeb3588d960fb7a8 openjpeg-1.3-10.el6_5.x86_64.rpm
47449f0180e8fe40a44367ab784a6dd6bed91003a885d077cbe662009f8ee11a openjpeg-devel-1.3-10.el6_5.i686.rpm
80881bb501c3c94c625f20caef02d9c048c2e52a8cfbf0330a85e13ca5d284b2 openjpeg-devel-1.3-10.el6_5.x86_64.rpm
4150898842f70f3986a72fbcc77fa93366b20d80296c083266f0c146780aaa8b openjpeg-libs-1.3-10.el6_5.i686.rpm
42d3d8454f4518436c9c89c12a60cebbf66aa8870a6f32c5c20bf9924946b74f openjpeg-libs-1.3-10.el6_5.x86_64.rpm

Source:
5f2877ff81d6510fbd776d4932e8f97c97aef3a554776b683eac8d9a76e21949 openjpeg-1.3-10.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Re: Announcing the release of Fedora 20.

> == First-Class Cloud Images ==
>
> The Fedora Cloud SIG has been working hard to provide images that are well-suited for running as guests in public and private clouds like Amazon Web Services (AWS) and OpenStack.
>
> If you're using public or private cloud, you should grab one of the downloadable Cloud Images or find a supported EC2 image, here:
> http://fedoraproject.org/en/get-fedora-options#clouds

Uploaded and available in all regions in HP Cloud:
https://www.hpcloud.com/blog/fedora-20-%E2%80%9Cheisenbug%E2%80%9D-released-and-available-hp-cloud

Enjoy
...Juerg
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

Announcing the release of Fedora 20.

Greetings!

We can say with great certainty the Fedora Project is pleased to announce the release of Fedora 20 ("Heisenbug"), which coincides with the 10th anniversary of the creation of the Fedora Project.

Download this leading-edge, free and open source operating system now:
http://fedoraproject.org/get-fedora

Detailed information about this release can be seen in the release notes:
http://docs.fedoraproject.org/en-US/Fedora/20/html/Release_Notes/index.html

*** Dedicated to Seth Vidal ***

On July 8, the Fedora Project lost Seth Vidal, a dedicated, tireless, and brilliant contributor. Seth was a lead developer of Yum and the Fedora update repository system. He worked to ensure that the technical and community infrastructure of Fedora worked well and consistently for users and contributors around the world. Seth touched the lives of hundreds of Fedora contributors directly and millions of others indirectly by improving the experience of using and updating Fedora.

The Fedora Project dedicates the Fedora 20 release to Seth and asks that you join us in remembering his generous spirit and incredible work that helped make Fedora what it is today. We miss you, Seth.

*** 10 Years of Fedora ***

The Fedora 20 release coincides with Fedora's tenth anniversary. The first Fedora release (then called Fedora Core 1) came out on November 6, 2003. The Fedora Project community has grown into an active and vibrant one that produces a new version of this leading-edge, free and open source operating system around every six months.

*** Desktop Environments and Spins ***

The Fedora Project strives to provide the best desktop experiences possible for users, from desktop environment to application selection. We also produce nearly a dozen spins tailor-made for desktop users, hardware design, gaming, musicians, artists, and early classroom environments.

Spins are available for download here: https://fedoraproject.org/wiki/Releases/20/Spins

== GNOME 3.10 ==

Fedora 20 comes with GNOME 3.10, which has several new applications and features that will please GNOME-lovers. This release includes a new music application (gnome-music), a new maps application (gnome-maps), a revamp for the system status menu, and Zimbra support in Evolution.

== KDE Plasma Workspaces 4.11 ==

The Fedora KDE SIG has rebased to KDE 4.11 for Fedora 20. This release includes faster Nepomuk indexing, improvements to Kontact, KScreen integration in KWin, Metalink/HTTP support for KGet, and much more.

== Spins ==

Spins are alternate versions of Fedora. In addition to various desktop environments for Fedora, spins are also available as tailored environments for various types of users via hand-picked application sets or customizations.

See all of the Fedora 20 Release Spins here: https://fedoraproject.org/wiki/Releases/20/Spins

*** ARM as a Primary Architecture ***

While Fedora has supported a number of hardware architectures over the years, x86/x86_64 has been the default for the majority of Fedora users and for the Linux community in general.

ARM, however, has been making massive strides. It already dominates the mobile market, is becoming a go-to platform for hobbyists and makers, and is showing enormous promise for the server market as well.

In keeping with Fedora's commitment to innovation, the Fedora community has been pushing to make ARM a primary architecture to satisfy the needs of users and developers targeting the ARM platform.

*** Cloud and Virtualization Improvements ***

The Fedora 20 release continues the Fedora tradition of adopting and integrating leading edge technologies used in cloud computing. This release includes features that will make working with virtualization and cloud computing much easier.

== First-Class Cloud Images ==

The Fedora Cloud SIG has been working hard to provide images that are well-suited for running as guests in public and private clouds like Amazon Web Services (AWS) and OpenStack.

If you're using public or private cloud, you should grab one of the downloadable Cloud Images or find a supported EC2 image, here:
http://fedoraproject.org/en/get-fedora-options#clouds

== VM Snapshot UI with virt-manager ==

Taking VM snapshots is now much easier. Though qemu and libvirt have all the major pieces in place for performing safe VM snapshots/checkpoints, there isn't any simple, discoverable UI. This feature will track adding that UI to virt-manager and any other virt stack bits that need to be fixed/improved, including adding functionality to libvirt to support deleting and rebasing to external snapshots.

== ARM on x86 with libvirt/virt-manager ==

You can now run ARM VMs on x86 hosts using standard libvirt tools: libvirt virsh, virt-manager and virt-install.

*** Big Data ***

The Fedora 20 release includes all the packages you need to run Apache Hadoop 2.2.0. Hadoop is a widely used, increasingly complete big data platform with a strong, growing community and ecosystem. The Hadoop packages included with Fedora 20 will provide a foundation for immediate use of Hadoop and a base for the rest of the Apache Hadoop ecosystem.

*** Developer Goodness ***

As always, Fedora 20 includes new features and updated packages that will be of interest to all manner of developers.

== WildFly 8 ==

WildFly 8 is the next version of the application server previously known as JBoss Application Server. With WildFly 8, it's possible to run your Java EE 7 applications with unparalleled speed.

WildFly 8 boasts a optimized boot process that starts services concurrently to eliminate unnecessary waits and taps into the power of multi-core processors. At the same time, WildFly takes an aggressive approach to memory management and keeps its memory footprint exceptionally small compared to other JVMs.

== Ruby on Rails 4.0 ==

This update supports Ruby on Rails developers by providing system-packaged Ruby on Rails of the latest version. Apart from that, Rails 4.0 also brings improved functionality, speed, security, and better modularization.

*** Maturity and Advanced Features ***

Sometimes it's not the big, new features that make a user's experience better; it's the little enhancements or long-awaited tricky features that really help make a new release the bee's knees.

== NetworkManager Improvements ==

NetworkManager is getting several improvements in Fedora 20 that will be welcome additions for power users and system administrators.

Users will now be able to add, edit, delete, activate, and de-activate network connections via the nmcli command line tool, which will make life much easier for non-desktop uses of Fedora.

NetworkManager is also getting support for bonding interfaces and bridging interfaces. Bonding and bridging are used in many enterprise setups and are necessary for virtualization and fail-over scenarios.

== No Default Sendmail, Syslog ==

In the interests of paring down services that are generally not used on desktop systems, Fedora 20 removes and replaces some services that many users find unnecessary from the Live Desktop DVD. They will remain available as installable packages for users who might need them.

The systemd journal now takes the place as the default logging solution for minimal and other selected installation methods, such as the Live Desktop DVD, having been tested and able to manage persistent logging in place of syslog.

Also, Sendmail will no longer be installed by default, as most Fedora installs have no need of a Mail Transfer Agent (MTA).

*** Even More Changes ***

Fedora prides itself on bringing cutting-edge technologies to users of open source software around the world, and this release continues that tradition. No matter what you do, Fedora 20 has the tools you need to help you get things done.

A complete list with details of each new change is available here:
https://fedoraproject.org/wiki/Releases/20/ChangeSet

*** Documentation ***

Read the full release notes for Fedora 20, guides for several languages, and learn about known bugs and how to report new ones:
http://docs.fedoraproject.org/

Fedora 20 common bugs are documented here:
http://fedoraproject.org/wiki/Common_F20_bugs

This page includes information on several known non-blocker bugs in Fedora 20; please be sure to read it before installing!

*** Contributing ***

We hope that you're excited to have Fedora 20 in your hands and are looking forward to using it and exploring its new features and many improvements over Fedora 19. But that's not all! Fedora never stands still, we're always working towards a new and better release and sharing our work with the world. Want to be part of the fun? It's easy to get involved!

There are many ways to contribute to Fedora, even if it's just bug reporting. You can also help translate software and content, test and give feedback on software updates, write and edit documentation, design and do artwork, help with all sorts of promotional activities, and package free software for use by millions of Fedora users worldwide. To get started, visit http://join.fedoraproject.org today!


Cheers,

-robyn
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[CentOS-announce] CEBA-2013:1845 CentOS 6 yum Update

CentOS Errata and Bugfix Advisory 2013:1845

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1845.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
476bad28a5dced0c6b3b72a70a48403fec460b5f23d4df1ae15540c173e31589 yum-3.2.29-43.el6.centos.noarch.rpm
b1458f563272a2383e40c1daf228639c0da11951d126c65ebe469e5e6a753463 yum-cron-3.2.29-43.el6.centos.noarch.rpm

x86_64:
476bad28a5dced0c6b3b72a70a48403fec460b5f23d4df1ae15540c173e31589 yum-3.2.29-43.el6.centos.noarch.rpm
b1458f563272a2383e40c1daf228639c0da11951d126c65ebe469e5e6a753463 yum-cron-3.2.29-43.el6.centos.noarch.rpm

Source:
2d25b4dd627dc061b477bbdb67b35d5eff9505f6f93db40fb7ad41f32546969b yum-3.2.29-43.el6.centos.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2013:1848 CentOS 6 pcs Update

CentOS Errata and Bugfix Advisory 2013:1848

Upstream details at : https://rhn.redhat.com/errata/RHBA-2013-1848.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
8974a573add7ed9ccc28907b4440c129f6c563c008119c0fc921afa74c02b8fd pcs-0.9.90-2.el6.centos.2.noarch.rpm

x86_64:
8974a573add7ed9ccc28907b4440c129f6c563c008119c0fc921afa74c02b8fd pcs-0.9.90-2.el6.centos.2.noarch.rpm

Source:
9f6a2fa5284420650151fa23a8cf8b589e130cf2f2412f314208204ee825a39b pcs-0.9.90-2.el6.centos.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Monday, December 16, 2013

[USN-2056-1] DjVuLibre vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=8Kx9
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2056-1
December 16, 2013

djvulibre vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

DjVuLibre could be made to crash or run programs as your login if it opened
a specially crafted file.

Software Description:
- djvulibre: DjVu image format library and tools

Details:

It was discovered that DjVuLibre incorrectly handled certain memory
operations. If a user or automated system were tricked into processing a
specially crafted DjVu file, applications could be made to crash, resulting
in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
libdjvulibre21 3.5.24-9ubuntu0.1

After a standard system update you need to restart your session to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2056-1
CVE-2012-6535

Package Information:
https://launchpad.net/ubuntu/+source/djvulibre/3.5.24-9ubuntu0.1