Monday, June 30, 2014

[announce] NYC*BUG Wednesday: Introduction to Timekeeping

NOTE: we had a hardware failure in the cabinet yesterday, so some online
resources are not accessible. The mailing lists are currently, but
archives are not available.

******

2014-07-02 - Introduction to Timekeeping, Steven Kreuzer

6:45, about.com (1500 Broadway enter on 43rd Street, 6th Floor)
Notice: RSVP to rsvp at nycbug.org and bring photo ID. RSVPs must be
received by 2 PM, day-of.

Abstract

Time is a funny thing. You can spend it, save it, waste it and kill it,
but you can't change it and there is never any more or less of it.
Everyone knows what it is and uses it every day but no one can seem to
define it.

In this talk I will provide a brief introduction to time, timekeeping,
and the uses of time information, especially in scientific and technical
areas.
_______________________________________________
announce mailing list
announce@lists.nycbug.org
http://lists.nycbug.org/mailman/listinfo/announce

[CentOS-announce] CEBA-2014:0806 CentOS 6 gnupg2 FASTTRACK Update

CentOS Errata and Bugfix Advisory 2014:0806

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0806.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
cc899e37a6629404af5e11bc04e9e2b37c822a849d665e37d455b0f82f8dec2f gnupg2-2.0.14-8.el6.i686.rpm
3440468c520bcc8164c90cda156a02fab9ea9203a43897a6d8862c9141253cd6 gnupg2-smime-2.0.14-8.el6.i686.rpm

x86_64:
78113fea0eda249fd9c7666228dc73c1dd4af842929c72b692e21646ed0cd9e3 gnupg2-2.0.14-8.el6.x86_64.rpm
ee0bb8c5066bfb55269f8318ba40db62650ff03562ab43310ad7f008b3af78d7 gnupg2-smime-2.0.14-8.el6.x86_64.rpm

Source:
0022c55626b4cfd32c5616a3509ab2704a336897cd7b01c25a7ba7de9a2fa750 gnupg2-2.0.14-8.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Friday, June 27, 2014

[CentOS-announce] CEBA-2014:0795 CentOS 6 rsh FASTTRACK Update

CentOS Errata and Bugfix Advisory 2014:0795

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0795.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
79b6656b7f36ffec0058ad435db81cfb9e99f94ba52c81fcbbf2fa5e36268e8f rsh-0.17-64.el6.i686.rpm
1cbf8996a61f0c9d4400f5c13db2aa23991a364aa0bc47bfb96de32749b7d134 rsh-server-0.17-64.el6.i686.rpm

x86_64:
bdd693d083e38e4e3db4678228ab804e0e337f4337621e20707d1680102babd6 rsh-0.17-64.el6.x86_64.rpm
d0deb1948040f466207133798fe824d6898c0a29c3bab14bb823f74db441a4a8 rsh-server-0.17-64.el6.x86_64.rpm

Source:
59f8a9711c98ba02f2577b8066a6a7adaba07d6e0bf111d4104d10a326486616 rsh-0.17-64.el6.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[USN-2264-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQIcBAEBCgAGBQJTrTMmAAoJEAUvNnAY1cPYdXUQALO6Mw63M1VcHxfie5/ngTUy
IfYsR5UPqBNWSnR3b9v9DKynGfXEI4DmNvOpSygButo4RzDVNgzqEnXXyRs/1krw
4w9hQ7x3tL3VTfiKzcpgg7O1AZFQCercihGXCAnigMqYxTvgmgCA/wLvUv3AklX4
b9YHdAV/Wlo5Un74FjoPmCsfAHUQKSaf2FfW3fCE5V+x4p3mr+vy5js5TBmJrK7K
4lw0CoaQIslfuXB2BWN19BiDYs5DVfJ1chtha+W9e4MPUEyGgLcdFq2m5+ExmuZ8
ztGQmPnFPOuPIi5rZ7w3oXSqo1DP5YhKeVmPhDzj6gxK9VoMaAwKejM5GUAMEehH
Wc4HEt4lSX6n/EMsvJVtWQOQdqv+4MNQ+PpJib3JKo+UMk6LfuuZ+IJlfwrhyDN9
5ZNgUPPorMi+F0B02KipAG6CBx/rhR2zriz4LCPY7wQ0zxCqRLqL6J+sR0WYWrfD
5553lk6jFF1FH5zoPolo+abKDSzDprWPkOBbCP2hUQDZEMbx+VEdwhPd0hpKc2GU
oKYe9gHjEBt75Q5VpLOlq0e9TxuyyxZG3L55lvnGv271U2Yu1IyJLenu+cWrrEa8
54IQ7uCD3Cy2oK5wmR3fcMIt3Q3lWorUQ6g7rNTh1mHVvx8JXvgMUC1qd1ohAorZ
ONiTGnuIi6GJjN6MeIMn
=3vYk
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2264-1
June 27, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.10

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Salva Peiró discovered an information leak in the Linux kernel's media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
linux-image-3.11.0-24-generic 3.11.0-24.41
linux-image-3.11.0-24-generic-lpae 3.11.0-24.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2264-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.11.0-24.41

[USN-2263-1] Linux kernel (OMAP4) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=r5ue
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2263-1
June 27, 2014

linux-ti-omap4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Salva Peiró discovered an information leak in the Linux kernel's media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1450-omap4 3.2.0-1450.69

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2263-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1450.69

[USN-2261-1] Linux kernel (Saucy HWE) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=ZVoa
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2261-1
June 27, 2014

linux-lts-saucy vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-saucy: Linux hardware enablement kernel from Saucy

Details:

Salva Peiró discovered an information leak in the Linux kernel's media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.11.0-24-generic 3.11.0-24.41~precise1
linux-image-3.11.0-24-generic-lpae 3.11.0-24.41~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2261-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-saucy/3.11.0-24.41~precise1

[USN-2262-1] Linux kernel (Quantal HWE) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=4K3w
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2262-1
June 27, 2014

linux-lts-quantal vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-quantal: Linux hardware enablement kernel from Quantal

Details:

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.5.0-52-generic 3.5.0-52.78~precise1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2262-1
CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-52.78~precise1

[USN-2260-1] Linux kernel (Trusty HWE) vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=KDTt
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2260-1
June 27, 2014

linux-lts-trusty vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux-lts-trusty: Block storage devices (udeb)

Details:

A flaw was discovered in the Linux kernel's pseudo tty (pty) device. An
unprivileged user could exploit this flaw to cause a denial of service
(system crash) or potentially gain administrator privileges.
(CVE-2014-0196)

Pinkie Pie discovered a flaw in the Linux kernel's futex subsystem. An
unprivileged local user could exploit this flaw to cause a denial of
service (system crash) or gain administrative privileges. (CVE-2014-3153)

Matthew Daley reported an information leak in the floppy disk driver of the
Linux kernel. An unprivileged local user could exploit this flaw to obtain
potentially sensitive information from kernel memory. (CVE-2014-1738)

Matthew Daley reported a flaw in the handling of ioctl commands by the
floppy disk driver in the Linux kernel. An unprivileged local user could
exploit this flaw to gain administrative privileges if the floppy disk
module is loaded. (CVE-2014-1737)

A flaw was discovered in the handling of network packets when mergeable
buffers are disabled for virtual machines in the Linux kernel. Guest OS
users may exploit this flaw to cause a denial of service (host OS crash) or
possibly gain privilege on the host OS. (CVE-2014-0077)

An information leak was discovered in the netfilter subsystem of the Linux
kernel. An attacker could exploit this flaw to obtain sensitive information
from kernel memory. (CVE-2014-2568)

A flaw was discovered in the Linux kernel's ping sockets. An unprivileged
local user could exploit this flaw to cause a denial of service (system
crash) or possibly gain privileges via a crafted application.
(CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel's virtual memory management
subsystem. An unprivileged local user could exploit this flaw to cause a
denial of service (system crash). (CVE-2014-3122)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.13.0-30-generic 3.13.0-30.54~precise2
linux-image-3.13.0-30-generic-lpae 3.13.0-30.54~precise2

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2260-1
CVE-2014-0077, CVE-2014-0196, CVE-2014-1737, CVE-2014-1738,
CVE-2014-2568, CVE-2014-2851, CVE-2014-3122, CVE-2014-3153

Package Information:
https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-30.54~precise2

[USN-2259-1] Linux kernel vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=WQpi
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2259-1
June 27, 2014

linux vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

Salva Peiró discovered an information leak in the Linux kernel's media-
device driver. A local attacker could exploit this flaw to obtain sensitive
information from kernel memory. (CVE-2014-1739)

A bounds check error was discovered in the socket filter subsystem of the
Linux kernel. A local user could exploit this flaw to cause a denial of
service (system crash) via crafted BPF instructions. (CVE-2014-3144)

A remainder calculation error was discovered in the socket filter subsystem
of the Linux kernel. A local user could exploit this flaw to cause a denial
of service (system crash) via crafted BPF instructions. (CVE-2014-3145)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-65-generic 3.2.0-65.98
linux-image-3.2.0-65-generic-pae 3.2.0-65.98
linux-image-3.2.0-65-highbank 3.2.0-65.98
linux-image-3.2.0-65-omap 3.2.0-65.98
linux-image-3.2.0-65-powerpc-smp 3.2.0-65.98
linux-image-3.2.0-65-powerpc64-smp 3.2.0-65.98
linux-image-3.2.0-65-virtual 3.2.0-65.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-2259-1
CVE-2014-1739, CVE-2014-3144, CVE-2014-3145

Package Information:
https://launchpad.net/ubuntu/+source/linux/3.2.0-65.98

Thursday, June 26, 2014

[USN-2257-1] Samba vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=tdV4
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2257-1
June 26, 2014

samba vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Samba.

Software Description:
- samba: SMB/CIFS file, print, and login server for Unix

Details:

Christof Schmitt discovered that Samba incorrectly initialized a certain
response field when vfs shadow copy was enabled. A remote authenticated
attacker could use this issue to possibly obtain sensitive information.
This issue only affected Ubuntu 13.10 and Ubuntu 14.04 LTS. (CVE-2014-0178)

It was discovered that the Samba internal DNS server incorrectly handled QR
fields when processing incoming DNS messages. A remote attacker could use
this issue to cause Samba to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 14.04 LTS. (CVE-2014-0239)

Daniel Berteaud discovered that the Samba NetBIOS name service daemon
incorrectly handled certain malformed packets. A remote attacker could use
this issue to cause Samba to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 12.04 LTS, Ubuntu 13.10, and
Ubuntu 14.04 LTS. (CVE-2014-0244)

Simon Arlott discovered that Samba incorrectly handled certain unicode path
names. A remote authenticated attacker could use this issue to cause Samba
to stop responding, resulting in a denial of service. (CVE-2014-3493)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
samba 2:4.1.6+dfsg-1ubuntu2.14.04.2

Ubuntu 13.10:
samba 2:3.6.18-1ubuntu3.3

Ubuntu 12.04 LTS:
samba 2:3.6.3-2ubuntu2.11

Ubuntu 10.04 LTS:
samba 2:3.4.7~dfsg-1ubuntu3.15

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2257-1
CVE-2014-0178, CVE-2014-0239, CVE-2014-0244, CVE-2014-3493

Package Information:
https://launchpad.net/ubuntu/+source/samba/2:4.1.6+dfsg-1ubuntu2.14.04.2
https://launchpad.net/ubuntu/+source/samba/2:3.6.18-1ubuntu3.3
https://launchpad.net/ubuntu/+source/samba/2:3.6.3-2ubuntu2.11
https://launchpad.net/ubuntu/+source/samba/2:3.4.7~dfsg-1ubuntu3.15

[USN-2258-1] GnuPG vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=H2ch
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2258-1
June 26, 2014

gnupg, gnupg2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

GnuPG could be made to hang if it processed a specially crafted message.

Software Description:
- gnupg: GNU privacy guard - a free PGP replacement
- gnupg2: GNU privacy guard - a free PGP replacement

Details:

Jean-René Reinhard, Olivier Levillain and Florian Maury discovered that
GnuPG incorrectly handled certain OpenPGP messages. If a user or automated
system were tricked into processing a specially-crafted message, GnuPG
could consume resources, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
gnupg 1.4.16-1ubuntu2.1
gnupg2 2.0.22-3ubuntu1.1

Ubuntu 13.10:
gnupg 1.4.14-1ubuntu2.2
gnupg2 2.0.20-1ubuntu3.1

Ubuntu 12.04 LTS:
gnupg 1.4.11-3ubuntu2.6
gnupg2 2.0.17-2ubuntu2.12.04.4

Ubuntu 10.04 LTS:
gnupg 1.4.10-2ubuntu1.6
gnupg2 2.0.14-1ubuntu1.7

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2258-1
CVE-2014-4617

Package Information:
https://launchpad.net/ubuntu/+source/gnupg/1.4.16-1ubuntu2.1
https://launchpad.net/ubuntu/+source/gnupg2/2.0.22-3ubuntu1.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.14-1ubuntu2.2
https://launchpad.net/ubuntu/+source/gnupg2/2.0.20-1ubuntu3.1
https://launchpad.net/ubuntu/+source/gnupg/1.4.11-3ubuntu2.6
https://launchpad.net/ubuntu/+source/gnupg2/2.0.17-2ubuntu2.12.04.4
https://launchpad.net/ubuntu/+source/gnupg/1.4.10-2ubuntu1.6
https://launchpad.net/ubuntu/+source/gnupg2/2.0.14-1ubuntu1.7

[FreeBSD-Announce] [BSDday] Call for talks BSDday 2014

BSDday (Argentina) 2014 will be held 9th August 2014 in University
of Buenos Aires' Faculty of natural and exact sciences.

BSDday conference was created in 2008 and it is the only active conference
in Argentina.
Previous years attendants were mostly sysadmins, but developers and users
are encouraged to participate too.

Our conference budget is very tight, so no promises can be done at this
point about covering any traveling expenses.
Anyway, we are working in get more founding right now and it might
be possible in some cases.

The submits should be sent to cfp [at] bsdday.org before 1st august and
include:
- Talk title
- Authors information
- Estimated duration time for the talk.
- Required previous knowledges.
- Topic area
- Contacts (phone and email)

The conference usually redistributes the slides and video of the
talks afterwards, so we also require you to chose a Licence for
the distribution that allow us to redistribute it.

Best regards,
BSDday-Argentina organization committee
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

Wednesday, June 25, 2014

[USN-2256-1] Swift vulnerability

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=x9PD
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2256-1
June 25, 2014

swift vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

Swift did not properly perform input validation of certain HTTP headers.

Software Description:
- swift: OpenStack distributed virtual object store

Details:

John Dickinson discovered that Swift did not properly quote the
WWW-Authenticate header value. If a user were tricked into navigating to a
malicious Swift URL, an attacker could conduct cross-site scripting
attacks. With cross-site scripting vulnerabilities, if a user were tricked
into viewing server output during a crafted server request, a remote
attacker could exploit this to modify the contents, or steal confidential
data, within the same domain.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-swift 1.13.1-0ubuntu1.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2256-1
CVE-2014-3497

Package Information:
https://launchpad.net/ubuntu/+source/swift/1.13.1-0ubuntu1.1

[USN-2255-1] OpenStack Neutron vulnerabilities

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=yeW0
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2255-1
June 25, 2014

neutron vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10

Summary:

Several security issues were fixed in OpenStack Neutron.

Software Description:
- neutron: OpenStack Virtual Network Service

Details:

Darragh O'Reilly discovered that the Ubuntu packaging for OpenStack Neutron
did not properly set up its sudo configuration. If a different flaw was
found in OpenStack Neutron, this vulnerability could be used to escalate
privileges. (CVE-2013-6433)

Stephen Ma and Christoph Thiel discovered that the openvswitch-agent in
OpenStack Neutron did not properly perform input validation when creating
security group rules when specifying --remote-ip-prefix. A remote
authenticated attacker could exploit this to prevent application of
additional rules. (CVE-2014-0187)

Thiago Martins discovered that OpenStack Neutron would inappropriately
apply SNAT rules to IPv6 subnets when using the L3-agent. A remote
authenticated attacker could exploit this to prevent floating IPv4
addresses from being attached throughout the cloud. (CVE-2014-4167)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
python-neutron 1:2014.1-0ubuntu1.3

Ubuntu 13.10:
python-neutron 1:2013.2.3-0ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2255-1
CVE-2013-6433, CVE-2014-0187, CVE-2014-4167

Package Information:
https://launchpad.net/ubuntu/+source/neutron/1:2014.1-0ubuntu1.3
https://launchpad.net/ubuntu/+source/neutron/1:2013.2.3-0ubuntu1.5

[USN-2254-2] PHP updates

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=JTMr
-----END PGP SIGNATURE-----
==========================================================================
Ubuntu Security Notice USN-2254-2
June 25, 2014

php5 updates
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS
- Ubuntu 13.10

Summary:

An improvement was made for PHP FPM environments.

Software Description:
- php5: HTML-embedded scripting language interpreter

Details:

USN-2254-1 fixed vulnerabilities in PHP. The fix for CVE-2014-0185
further restricted the permissions on the PHP FastCGI Process Manager (FPM)
UNIX socket. This update grants socket access to the www-data user and
group so installations and documentation relying on the previous socket
permissions will continue to function.

Original advisory details:

Christian Hoffmann discovered that the PHP FastCGI Process Manager (FPM)
set incorrect permissions on the UNIX socket. A local attacker could use
this issue to possibly elevate their privileges. This issue only affected
Ubuntu 12.04 LTS, Ubuntu 13.10, and Ubuntu 14.04 LTS. (CVE-2014-0185)
Francisco Alonso discovered that the PHP Fileinfo component incorrectly
handled certain CDF documents. A remote attacker could use this issue to
cause PHP to hang or crash, resulting in a denial of service.
(CVE-2014-0237, CVE-2014-0238)
Stefan Esser discovered that PHP incorrectly handled DNS TXT records. A
remote attacker could use this issue to cause PHP to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2014-4049)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
php5-fpm 5.5.9+dfsg-1ubuntu4.2

Ubuntu 13.10:
php5-fpm 5.5.3+dfsg-1ubuntu2.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2254-2
http://www.ubuntu.com/usn/usn-2254-1
https://launchpad.net/bugs/1334337

Package Information:
https://launchpad.net/ubuntu/+source/php5/5.5.9+dfsg-1ubuntu4.2
https://launchpad.net/ubuntu/+source/php5/5.5.3+dfsg-1ubuntu2.5

[CentOS-announce] CESA-2014:0788 Important CentOS 6 mod_wsgi Update

CentOS Errata and Security Advisory 2014:0788 Important

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0788.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
e1d975ea2f99fa2fad4dae9cf0724c4b82140df683e8ee52e14e8b4cf5eddf5d mod_wsgi-3.2-6.el6_5.i686.rpm

x86_64:
e1379ca066efbfb5240f9e3c5495e8dd3281443acb2372cb50c7f20645a2cc94 mod_wsgi-3.2-6.el6_5.x86_64.rpm

Source:
aae40c6cdc782a185efc5c41837ec9533eb3d6bda341608609133cdb565661fc mod_wsgi-3.2-6.el6_5.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CESA-2014:0790 Moderate CentOS 6 dovecot Update

CentOS Errata and Security Advisory 2014:0790 Moderate

Upstream details at : https://rhn.redhat.com/errata/RHSA-2014-0790.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
5dbc4ac81ac92f9f709c090c855a8768ce73900800ef70509142e47280335333 dovecot-2.0.9-7.el6_5.1.i686.rpm
66dc3f876908d4a206b6ca595a8c86935a6e8fe975c1c6f52695dd8ba03c4ee9 dovecot-devel-2.0.9-7.el6_5.1.i686.rpm
0321f60dd79f3a47bb3f38882483acd6391363d9fb47284eced2564fbe7e2e8f dovecot-mysql-2.0.9-7.el6_5.1.i686.rpm
1268b4132530768e952c9a4cb1584ad82848c2025fda2997b0a801366bc40512 dovecot-pgsql-2.0.9-7.el6_5.1.i686.rpm
8e3195d3fc896158a1c0d7eb39182ffa8458dcd4435469656a0d8861ca98e169 dovecot-pigeonhole-2.0.9-7.el6_5.1.i686.rpm

x86_64:
5dbc4ac81ac92f9f709c090c855a8768ce73900800ef70509142e47280335333 dovecot-2.0.9-7.el6_5.1.i686.rpm
f4f62433ee183fe92aad02ed17d7bf75c7573cbb9e9c42b60e3cacca39a67805 dovecot-2.0.9-7.el6_5.1.x86_64.rpm
1d2cd2e3c1b12f730dfad81225f9c7c6709f5638ab0eea1a320ee85df2cac418 dovecot-devel-2.0.9-7.el6_5.1.x86_64.rpm
38ee05c64e7a78d70661128dbcc1abf48f5b72e6c753624333900706e631ba32 dovecot-mysql-2.0.9-7.el6_5.1.x86_64.rpm
fa232eca0e7078209a037640be856ed1fa6652f1b404db248f21617add76628a dovecot-pgsql-2.0.9-7.el6_5.1.x86_64.rpm
1189bffbc6fe677a56c683fa20f95ee5ad638b65ef0d1e1af10c002bdd2873eb dovecot-pigeonhole-2.0.9-7.el6_5.1.x86_64.rpm

Source:
0c8c1d7b443f8394bc877f0ccd93e9129dae4e7828bce4d7595c55c7010376f3 dovecot-2.0.9-7.el6_5.1.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

[CentOS-announce] CEBA-2014:0787 CentOS 6 coreutils Update

CentOS Errata and Bugfix Advisory 2014:0787

Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0787.html

The following updated files have been uploaded and are currently
syncing to the mirrors: ( sha256sum Filename )

i386:
f07fba723dfa5ecd3c374ec7c0edeaaf5853134252f090507745925a25f2de4e coreutils-8.4-31.el6_5.2.i686.rpm
a591701a83be485d7836610aafb19790439250b9cea4581eb9e6a0680730a840 coreutils-libs-8.4-31.el6_5.2.i686.rpm

x86_64:
ddfa5397a9e2683e9e4b4a19a560b682aa3cf04760b031a6fb551e77c53a9e51 coreutils-8.4-31.el6_5.2.x86_64.rpm
20a4b036b3e33f138bf99b0c0c9f0f3db842dd91fb34212e7a8bc74db3f91a80 coreutils-libs-8.4-31.el6_5.2.x86_64.rpm

Source:
bc6724af9166fbbb622c39a19bd41fa193d2040b432666439a30364c6f192fdb coreutils-8.4-31.el6_5.2.src.rpm



--
Johnny Hughes
CentOS Project { http://www.centos.org/ }
irc: hughesjr, #centos@irc.freenode.net

_______________________________________________
CentOS-announce mailing list
CentOS-announce@centos.org
http://lists.centos.org/mailman/listinfo/centos-announce

Tuesday, June 24, 2014

[ACTION REQUIRED] Retiring packages for Fedora 21 v3

The following packages are orphaned or did not build for two
releases and will be retired when Fedora (F21) is branched, unless someone
adopts them. If you know for sure that the package should be retired, please do
so now with a proper reason:
https://fedoraproject.org/wiki/How_to_remove_a_package_at_end_of_life

According to https://fedoraproject.org/wiki/Schedule branching will
occur not earlier than 2014-07-08 (this is in *two* weeks). The packages
will be retired shortly before.

Note: If you received this mail directly you (co)maintain one of the affected
packages or a package that depends on one.

Package (co)maintainers
===========================================================================
NearTree tmatsuu
SOAPpy orphan, pingou
SteGUI orphan, pingou
aeolus-configure orphan, clalance, jeckersb, mmorsi,
slinabery
ale orphan, silfreed
alliance chitlesh, tnorth
barry orphan, gnat, vicodan
bitbake ixs
blktap ke4qqq
cbmc orphan, shakthimaan
cgnslib orphan, chitlesh
clutter-gtkmm orphan, rhl
cx18-firmware orphan, athimm
dee-qt orphan, jreznik
drwright caillon
eclipse-cmakeed orphan, swagiaal
emacs-common-muse orphan
emacs-identica-mode orphan, shakthimaan
eqntott orphan, chitlesh
espresso-ab orphan, chitlesh
fprint_demo orphan, pingou
freetalk orphan, rishi
fuse-smb szpak
g-wrap laxathom
gdome2 orphan, sundaram
ghc-chalmers-lava2000 orphan, chitlesh
ghemical orphan, tolland
gnome-shell-theme-elementary orphan, eldermarco
gnomeradio orphan, itamarjp, roma
guile-lib laxathom
ha-jdbc orphan
hdrprep orphan, silfreed
jbosscache-support orphan, arg
jbrout orphan
jcharts orphan
jdbm orphan
jgroups212 orphan, arg
kannel thias, cicku, linuxthomass
libghemical orphan
liboglappth orphan
minbar izhar, hicham
mopac7 orphan
mozilla-firetray hicham
mpqc orphan
mule orphan
nagios-plugins-check_sip orphan
nesc orphan, chitlesh
netatalk orphan, fkocina
netty31 orphan
nomnom orphan
nvclock orphan
obexfs orphan, itamarjp
openstack-savanna orphan, matt
perl-NOCpulse-SetID orphan
perl-NOCpulse-Utils orphan, perl-sig
piccolo2d orphan, akurtakov
pidgin-rhythmbox orphan, nosnilmot
pion-net orphan
pp3 mmahut
proxyknife rishi
python-django-savanna orphan, matt
python-savannaclient orphan, jruzicka, matt
python-setuptools_trial orphan
python-webdav-library orphan
raidutils orphan, itamarjp
rats smilner, rmonk
redet orphan, rishi
redet-doc orphan, rishi
rinputd orphan
savanna-image-elements orphan, jpeeler, matt
spacewalk-admin orphan
spacewalk-branding orphan
tinyca2 orphan
umlgraph orphan, fabiand
unittest orphan
vdradmin-am orphan
verbiste icon
wacomexpresskeys orphan, arozansk
xorg-x11-drv-apm orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-cirrus orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-glint orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-i128 orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-i740 orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-mach64 orphan, glisse, whot
xorg-x11-drv-mga orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-neomagic orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-r128 orphan, glisse, whot
xorg-x11-drv-rendition orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-s3virge orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-savage orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-siliconmotion orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-sis orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-tdfx orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
xorg-x11-drv-trident orphan, airlied, ajax, alexl, caillon,
caolanm, glisse, hadess, johnp, mbarnes,
rhughes, rstrode, ssp, whot, xiphmont
zikula ke4qqq

The following packages require above mentioned packages:
Depending on: NearTree
rasmol (maintained by: krege)
rasmol-2.7.5.2-3.fc21.i686 requires libCNearTree.so.5
rasmol-2.7.5.2-3.fc21.src requires NearTree-devel = 3.1.1-4.fc18
rasmol-gtk-2.7.5.2-3.fc21.i686 requires libCNearTree.so.5


Depending on: SOAPpy
python-twisted-web (maintained by: thomasvs, jsteffan, thias)
python-twisted-web-12.2.0-4.fc21.i686 requires SOAPpy = 0.11.6-18.fc21

pytrainer (maintained by: bsjones, silfreed)
pytrainer-1.9.1-6.fc21.noarch requires SOAPpy = 0.11.6-18.fc21


Depending on: alliance
pharosc (maintained by: chitlesh)
pharosc-alliance-8.3-9.fc21.noarch requires alliance = 5.0-35.20090901snap.fc18


Depending on: guile-lib
coot (maintained by: timfenn)
coot-0.7.2-2.fc21.src requires guile-lib = 0.1.6-5.fc18


Depending on: ha-jdbc
eucalyptus (maintained by: gholms, agk, arg)
eucalyptus-3.3.0-0.5.20130408git32052445.fc20.src requires ha-jdbc = 2.0.16-0.8.rc1.fc21
eucalyptus-common-java-3.3.0-0.5.20130408git32052445.fc20.i686 requires ha-jdbc = 2.0.16-0.8.rc1.fc21


Depending on: jbosscache-support
hibernate3 (maintained by: gil, jhernand, msrb)
hibernate3-3.6.10-14.fc21.src requires jbosscache-common-parent = 1.6-8.fc21
hibernate3-jbosscache-3.6.10-14.fc21.noarch requires mvn(org.jboss.cache:jbosscache-core) = ${jbosscache-core-version}
hibernate3-ehcache-3.6.10-14.fc21.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7

jbosscache-core (maintained by: msrb, arg, mizdebsk, msimacek)
jbosscache-core-3.2.8-10.fc21.src requires jbosscache-common-parent = 1.6-8.fc21

ehcache-core (maintained by: gil, java-sig)
ehcache-core-2.6.7-5.fc21.noarch requires hibernate3 = 3.6.10-14.fc21
ehcache-core-2.6.7-5.fc21.src requires hibernate3 = 3.6.10-14.fc21

eucalyptus (maintained by: gholms, agk, arg)
eucalyptus-common-java-3.3.0-0.5.20130408git32052445.fc20.i686 requires hibernate3 = 3.6.10-14.fc21, hibernate3-ehcache = 3.6.10-14.fc21, hibernate3-entitymanager = 3.6.10-14.fc21, hibernate3-jbosscache = 3.6.10-14.fc21, hibernate3-proxool = 3.6.10-14.fc21, springframework-context-support = 3.2.6-3.fc21, springframework-web = 3.2.6-3.fc21

jasperreports (maintained by: gil, java-sig)
jasperreports-4.0.2-10.fc21.src requires hibernate3 = 3.6.10-14.fc21

jipijapa (maintained by: gil, java-sig)
jipijapa-1.0.0-0.6.CR1.fc21.src requires hibernate3 = 3.6.10-14.fc21, hibernate3-entitymanager = 3.6.10-14.fc21

oat (maintained by: gwei3)
oat-1.6.0-13.fc21.src requires hibernate3 = 3.6.10-14.fc21
oat-appraiser-1.6.0-13.fc21.i686 requires hibernate3 = 3.6.10-14.fc21
oat-client-1.6.0-13.fc21.i686 requires hibernate3 = 3.6.10-14.fc21

picketbox (maintained by: ricardo, goldmann)
picketbox-4.0.21-0.1.Beta1.fc21.noarch requires mvn(org.hibernate:hibernate-entitymanager:3) = 3.6.10.Final
picketbox-4.0.21-0.1.Beta1.fc21.src requires hibernate3 = 3.6.10-14.fc21, hibernate3-entitymanager = 3.6.10-14.fc21

springframework (maintained by: jhernand, arg, gil, msrb)
springframework-3.2.6-3.fc21.src requires mvn(org.hibernate:hibernate-core:3) = 3.6.10.Final, mvn(org.hibernate:hibernate-entitymanager:3) = 3.6.10.Final
springframework-orm-3.2.6-3.fc21.noarch requires mvn(org.hibernate:hibernate-core:3) = 3.6.10.Final, mvn(org.hibernate:hibernate-entitymanager:3) = 3.6.10.Final
springframework-context-support-3.2.6-3.fc21.noarch requires mvn(jasperreports:jasperreports) = 4.0.2, mvn(net.sf.ehcache:ehcache-core) = 2.6.7
springframework-webmvc-3.2.6-3.fc21.noarch requires mvn(jasperreports:jasperreports) = 4.0.2

springframework-batch (maintained by: gil, java-sig, msrb)
springframework-batch-2.1.9-1.fc21.noarch requires mvn(org.hibernate:hibernate-core:3) = 3.6.10.Final, mvn(org.hibernate:hibernate-entitymanager:3) = 3.6.10.Final
springframework-batch-2.1.9-1.fc21.src requires hibernate3 = 3.6.10-14.fc21, hibernate3-entitymanager = 3.6.10-14.fc21

wildfly (maintained by: goldmann)
wildfly-8.1.0-1.fc21.src requires hibernate3 = 3.6.10-14.fc21, hibernate3-entitymanager = 3.6.10-14.fc21

eclipse-jbosstools (maintained by: galileo, goldmann)
eclipse-jbosstools-4.1.1-2.fc21.src requires wildfly = 8.1.0-1.fc21
eclipse-jbosstools-as-4.1.1-2.fc21.noarch requires wildfly = 8.1.0-1.fc21

jenkins (maintained by: msrb, java-sig)
jenkins-webapp-1.557-14.fc21.noarch requires jenkins-instance-identity = 1.3-4.fc21, jenkins-ssh-cli-auth = 1.2-4.fc21, jenkins-sshd = 1.6-4.fc21, spring-ldap = 1.3.1-9.fc21, springframework = 3.2.6-3.fc21, springframework-aop = 3.2.6-3.fc21, springframework-batch = 2.1.9-1.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21, springframework-expression = 3.2.6-3.fc21, springframework-jdbc = 3.2.6-3.fc21, springframework-security = 3.1.6-2.fc21, springframework-tx = 3.2.6-3.fc21, springframework-web = 3.2.6-3.fc21, springframework-webmvc = 3.2.6-3.fc21
jenkins-core-1.557-14.fc21.noarch requires mvn(org.springframework:spring-aop) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE

spring-ldap (maintained by: jhernand, gil, msrb)
spring-ldap-1.3.1-9.fc21.noarch requires mvn(org.springframework.batch:spring-batch-core) = 2.1.9.RELEASE, mvn(org.springframework.batch:spring-batch-infrastructure) = 2.1.9.RELEASE
spring-ldap-1.3.1-9.fc21.src requires mvn(org.springframework.batch:spring-batch-core) = 2.1.9.RELEASE, mvn(org.springframework.batch:spring-batch-infrastructure) = 2.1.9.RELEASE

ambari (maintained by: pmackinn, java-sig)
ambari-server-1.5.1-2.fc21.noarch requires mvn(org.springframework.ldap:spring-ldap-core) = 1.3.1.RELEASE, mvn(org.springframework.security:spring-security-config) = 3.1.6.RELEASE, mvn(org.springframework.security:spring-security-core) = 3.1.6.RELEASE, mvn(org.springframework.security:spring-security-ldap) = 3.1.6.RELEASE, mvn(org.springframework.security:spring-security-web) = 3.1.6.RELEASE

springframework-security (maintained by: gil, java-sig, msrb)
springframework-security-3.1.6-2.fc21.noarch requires mvn(org.springframework.ldap:spring-ldap-core) = 1.3.1.RELEASE
springframework-security-3.1.6-2.fc21.src requires mvn(org.springframework.ldap:spring-ldap-core) = 1.3.1.RELEASE

jenkins-credentials-plugin (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-credentials-plugin-1.10-3.fc21.src requires mvn(org.jenkins-ci.main:jenkins-core) = 1.557, mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

jenkins-instance-identity (maintained by: msrb, java-sig)
jenkins-instance-identity-1.3-4.fc21.src requires mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

jenkins-mailer-plugin (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-mailer-plugin-1.8-2.fc21.src requires mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

jenkins-ssh-cli-auth (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-ssh-cli-auth-1.2-4.fc21.src requires mvn(org.jenkins-ci.main:jenkins-core) = 1.557

jenkins-ssh-credentials-plugin (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-ssh-credentials-plugin-1.6.1-2.fc21.src requires mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

jenkins-ssh-slaves-plugin (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-ssh-slaves-plugin-1.6-2.fc21.src requires mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

jenkins-sshd (maintained by: msrb, java-sig, mizdebsk, msimacek)
jenkins-sshd-1.6-4.fc21.src requires mvn(org.jenkins-ci.plugins:plugin:pom:) = 1.557

acegisecurity (maintained by: msrb, java-sig, mizdebsk, msimacek)
acegisecurity-1.0.7-3.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-test) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE
acegisecurity-1.0.7-3.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-test) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE

activemq (maintained by: skottler, arg, java-sig, tdawson)
activemq-5.6.0-9.fc21.src requires springframework-jms = 3.2.6-3.fc21
activemq-core-5.6.0-9.fc21.noarch requires mvn(org.springframework:spring-context) = 3.2.6.RELEASE

cas-client (maintained by: gil, java-sig)
cas-client-3.2.1-5.fc21.noarch requires springframework-beans = 3.2.6-3.fc21
cas-client-3.2.1-5.fc21.src requires springframework = 3.2.6-3.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21

cxf (maintained by: goldmann)
cxf-2.7.5-3.fc20.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE
cxf-2.7.5-3.fc20.src requires springframework = 3.2.6-3.fc21, springframework-aop = 3.2.6-3.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21, springframework-jms = 3.2.6-3.fc21, springframework-tx = 3.2.6-3.fc21, springframework-web = 3.2.6-3.fc21, springframework-webmvc = 3.2.6-3.fc21
cxf-api-2.7.5-3.fc20.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE
cxf-rt-2.7.5-3.fc20.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7, mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jms) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE
cxf-tools-2.7.5-3.fc20.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE

gemini-blueprint (maintained by: gil, java-sig)
gemini-blueprint-1.0.2-7.fc21.noarch requires mvn(org.springframework:spring-aop) = 3.2.6.RELEASE, mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE
gemini-blueprint-1.0.2-7.fc21.src requires springframework = 3.2.6-3.fc21, springframework-aop = 3.2.6-3.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21, springframework-context-support = 3.2.6-3.fc21

google-guice (maintained by: mizdebsk, java-sig, msimacek, msrb)
google-guice-3.2.2-1.fc21.src requires springframework-beans = 3.2.6-3.fc21

jdbi (maintained by: gil, java-sig)
jdbi-2.49-3.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE
jdbi-2.49-3.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE

jersey (maintained by: gil, java-sig)
jersey-1.17.1-11.fc21.src requires springframework = 3.2.6-3.fc21, springframework-aop = 3.2.6-3.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21, springframework-web = 3.2.6-3.fc21
jersey-contribs-1.17.1-11.fc21.noarch requires mvn(org.springframework:spring-aop) = 3.2.6.RELEASE, mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE

jetty (maintained by: mizdebsk, java-sig, kdaniel, msimacek, msrb, overholt)
jetty-9.2.1-1.fc21.src requires springframework-beans = 3.2.6-3.fc21
jetty-spring-9.2.1-1.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE

jsonic (maintained by: gil, java-sig)
jsonic-1.3.0-4.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE
jsonic-1.3.0-4.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE

liquibase (maintained by: dgoodwin, awood, jmrodri)
liquibase-3.1.1-2.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE
liquibase-3.1.1-2.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE

log4j (maintained by: mizdebsk, devrim, java-sig, msimacek, msrb)
log4j-2.0-0.3.rc1.fc21.src requires mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-test) = 3.2.6.RELEASE

xbean (maintained by: mizdebsk, java-sig, kdaniel, msimacek, msrb)
maven-xbean-plugin-3.17-2.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE
xbean-3.17-2.fc21.src requires springframework = 3.2.6-3.fc21, springframework-beans = 3.2.6-3.fc21, springframework-context = 3.2.6-3.fc21, springframework-web = 3.2.6-3.fc21
xbean-spring-3.17-2.fc21.noarch requires mvn(org.springframework:spring-web) = 3.2.6.RELEASE

openid4java (maintained by: gil, java-sig, msrb)
openid4java-0.9.8-5.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE
openid4java-0.9.8-5.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jdbc) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE

opensaml-java (maintained by: goldmann)
opensaml-java-2.5.3-7.fc21.src requires springframework = 3.2.6-3.fc21

resteasy (maintained by: vakwetu, edewata, goldmann, jhernand, weli)
resteasy-3.0.6-2.fc21.noarch requires mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE
resteasy-3.0.6-2.fc21.src requires springframework-webmvc = 3.2.6-3.fc21

restlet-jse (maintained by: gil, java-sig)
restlet-jse-2.1.4-4.fc21.noarch requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-expression) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE, mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE
restlet-jse-2.1.4-4.fc21.src requires mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-expression) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE, mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE

snakeyaml (maintained by: jcapik, java-sig, mizdebsk, mmorsi, msrb)
snakeyaml-1.13-3.fc21.src requires mvn(org.springframework:spring-core) = 3.2.6.RELEASE

springframework-retry (maintained by: msrb, java-sig, mizdebsk, msimacek)
springframework-retry-1.1.0-1.fc21.noarch requires mvn(org.springframework:spring-context) = 3.2.6.RELEASE
springframework-retry-1.1.0-1.fc21.src requires mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE

springframework-ws (maintained by: gil, java-sig)
springframework-ws-2.1.1-3.fc21.noarch requires mvn(org.springframework:spring-aop) = 3.2.6.RELEASE, mvn(org.springframework:spring-beans) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jms) = 3.2.6.RELEASE, mvn(org.springframework:spring-oxm) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE, mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE
springframework-ws-2.1.1-3.fc21.src requires mvn(org.springframework:spring-aop) = 3.2.6.RELEASE, mvn(org.springframework:spring-context) = 3.2.6.RELEASE, mvn(org.springframework:spring-core) = 3.2.6.RELEASE, mvn(org.springframework:spring-jms) = 3.2.6.RELEASE, mvn(org.springframework:spring-oxm) = 3.2.6.RELEASE, mvn(org.springframework:spring-tx) = 3.2.6.RELEASE, mvn(org.springframework:spring-web) = 3.2.6.RELEASE, mvn(org.springframework:spring-webmvc) = 3.2.6.RELEASE

spymemcached (maintained by: gil, java-sig)
spymemcached-2.9.1-3.fc21.noarch requires springframework-beans = 3.2.6-3.fc21
spymemcached-2.9.1-3.fc21.src requires springframework-beans = 3.2.6-3.fc21

ironjacamar (maintained by: ricardo, goldmann)
ironjacamar-1.1.3-2.fc21.noarch requires picketbox = 4.0.21-0.1.Beta1.fc21
ironjacamar-1.1.3-2.fc21.src requires picketbox = 4.0.21-0.1.Beta1.fc21

jboss-negotiation (maintained by: goldmann)
jboss-negotiation-2.2.7-1.Final.fc21.noarch requires mvn(org.picketbox:picketbox) = 4.0.20.Final
jboss-negotiation-2.2.7-1.Final.fc21.src requires picketbox = 4.0.21-0.1.Beta1.fc21

jbossws-cxf (maintained by: goldmann)
jbossws-cxf-4.2.0-2.fc21.src requires picketbox = 4.0.21-0.1.Beta1.fc21

hibernate (maintained by: gil, java-sig)
hibernate-4.3.5-2.fc21.src requires ehcache-core = 2.6.7-5.fc21
hibernate-ehcache-4.3.5-2.fc21.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7

littleproxy (maintained by: gil, java-sig)
littleproxy-0.4-8.fc21.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7
littleproxy-0.4-8.fc21.src requires ehcache-core = 2.6.7-5.fc21

metrics (maintained by: gil, java-sig)
metrics-3.0.1-3.fc21.src requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7
metrics-ehcache-3.0.1-3.fc21.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7

thredds (maintained by: gil, java-sig)
netcdf-java-4.3.19-5.fc21.noarch requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7
thredds-4.3.19-5.fc21.src requires mvn(net.sf.ehcache:ehcache-core) = 2.6.7


Depending on: jgroups212
eucalyptus (maintained by: gholms, agk, arg)
eucalyptus-common-java-3.3.0-0.5.20130408git32052445.fc20.i686 requires jgroups212 = 2.12.3-8.fc21


Depending on: mule
eucalyptus (maintained by: gholms, agk, arg)
eucalyptus-common-java-3.3.0-0.5.20130408git32052445.fc20.i686 requires mule-module-builders = 2.0.2.20080813-11.fc21, mule-module-client = 2.0.2.20080813-11.fc21, mule-module-management = 2.0.2.20080813-11.fc21, mule-module-spring-config = 2.0.2.20080813-11.fc21, mule-module-xml = 2.0.2.20080813-11.fc21, mule-transport-vm = 2.0.2.20080813-11.fc21


Depending on: netty31
eucalyptus (maintained by: gholms, agk, arg)
eucalyptus-common-java-3.3.0-0.5.20130408git32052445.fc20.i686 requires netty31 = 3.1.5-8.fc21


Depending on: pion-net
fatrat (maintained by: cicku)
fatrat-1.2.0-0.20.beta2.fc21.i686 requires libpion-common-4.0.so, libpion-net-4.0.so
fatrat-1.2.0-0.20.beta2.fc21.src requires pion-net-devel = 4.0.9-13.fc21

fatrat-subtitlesearch (maintained by: cicku)
fatrat-subtitlesearch-1.2.0-0.6.beta1.fc21.i686 requires fatrat(x86-32) = 1:1.2.0-0.20.beta2.fc21
fatrat-subtitlesearch-1.2.0-0.6.beta1.fc21.src requires fatrat-devel = 1:1.2.0-0.20.beta2.fc21


Depending on: python-setuptools_trial
python-zfec (maintained by: cicku)
python-zfec-1.4.22-6.fc20.src requires python-setuptools_trial = 0.5.12-7.fc21


Depending on: spacewalk-admin
spacewalk-backend (maintained by: msuchy)
spacewalk-backend-tools-2.0.3-2.fc20.noarch requires spacewalk-admin = 2.1.2-2.fc21, spacewalk-certs-tools = 2.1.6-2.fc21

rhnpush (maintained by: msuchy, mzazrive)
rhnpush-5.5.79-1.fc21.noarch requires spacewalk-backend-libs = 2.0.3-2.fc20
rhnpush-5.5.79-1.fc21.src requires spacewalk-backend-libs = 2.0.3-2.fc20

spacewalk-certs-tools (maintained by: msuchy)
spacewalk-certs-tools-2.1.6-2.fc21.noarch requires spacewalk-backend-libs = 2.0.3-2.fc20


Depending on: spacewalk-branding
spacewalk-setup-jabberd (maintained by: msuchy)
spacewalk-setup-jabberd-2.0.1-3.fc21.noarch requires /usr/share/spacewalk


Depending on: zikula
zikula-module-News (maintained by: ke4qqq)
zikula-module-News-2.4.1-9.fc21.noarch requires zikula = 1.2.3-5.fc19


Affected (co)maintainers
agk: jbosscache-support, mule, netty31, ha-jdbc, jgroups212
airlied: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
ajax: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
akurtakov: piccolo2d
alexl: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
arg: jbosscache-support, mule, netty31, ha-jdbc, jgroups212
arozansk: wacomexpresskeys
athimm: cx18-firmware
awood: jbosscache-support
bsjones: SOAPpy
caillon: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, drwright, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
caolanm: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
chitlesh: eqntott, alliance, cgnslib, espresso-ab, ghc-chalmers-lava2000, nesc
cicku: kannel, pion-net, python-setuptools_trial
clalance: aeolus-configure
devrim: jbosscache-support
dgoodwin: jbosscache-support
edewata: jbosscache-support
eldermarco: gnome-shell-theme-elementary
fabiand: umlgraph
fkocina: netatalk
galileo: jbosscache-support
gholms: jbosscache-support, mule, netty31, ha-jdbc, jgroups212
gil: jbosscache-support
glisse: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-trident, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-tdfx, xorg-x11-drv-neomagic, xorg-x11-drv-r128, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-siliconmotion, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-mach64, xorg-x11-drv-i128, xorg-x11-drv-mga
gnat: barry
goldmann: jbosscache-support
gwei3: jbosscache-support
hadess: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
hicham: mozilla-firetray, minbar
icon: verbiste
itamarjp: gnomeradio, raidutils, obexfs
ixs: bitbake
izhar: minbar
java-sig: jbosscache-support
jcapik: jbosscache-support
jeckersb: aeolus-configure
jhernand: jbosscache-support
jmrodri: jbosscache-support
johnp: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
jpeeler: savanna-image-elements
jreznik: dee-qt
jruzicka: python-savannaclient
jsteffan: SOAPpy
kdaniel: jbosscache-support
ke4qqq: zikula, blktap
krege: NearTree
laxathom: g-wrap, guile-lib
linuxthomass: kannel
matt: python-django-savanna, python-savannaclient, openstack-savanna, savanna-image-elements
mbarnes: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
mizdebsk: jbosscache-support
mmahut: pp3
mmorsi: jbosscache-support, aeolus-configure
msimacek: jbosscache-support
msrb: jbosscache-support
msuchy: spacewalk-admin, spacewalk-branding
mzazrive: spacewalk-admin
nosnilmot: pidgin-rhythmbox
overholt: jbosscache-support
perl-sig: perl-NOCpulse-Utils
pingou: fprint_demo, SteGUI, SOAPpy
pmackinn: jbosscache-support
rhl: clutter-gtkmm
rhughes: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
ricardo: jbosscache-support
rishi: freetalk, proxyknife, redet-doc, redet
rmonk: rats
roma: gnomeradio
rstrode: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
shakthimaan: cbmc, emacs-identica-mode
silfreed: ale, hdrprep, SOAPpy
skottler: jbosscache-support
slinabery: aeolus-configure
smilner: rats
ssp: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga
sundaram: gdome2
swagiaal: eclipse-cmakeed
szpak: fuse-smb
tdawson: jbosscache-support
thias: kannel, SOAPpy
thomasvs: SOAPpy
timfenn: guile-lib
tmatsuu: NearTree
tnorth: alliance
tolland: ghemical
vakwetu: jbosscache-support
vicodan: barry
weli: jbosscache-support
whot: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-trident, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-tdfx, xorg-x11-drv-neomagic, xorg-x11-drv-r128, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-siliconmotion, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-mach64, xorg-x11-drv-i128, xorg-x11-drv-mga
xiphmont: xorg-x11-drv-glint, xorg-x11-drv-cirrus, xorg-x11-drv-i740, xorg-x11-drv-apm, xorg-x11-drv-neomagic, xorg-x11-drv-siliconmotion, xorg-x11-drv-sis, xorg-x11-drv-s3virge, xorg-x11-drv-tdfx, xorg-x11-drv-savage, xorg-x11-drv-rendition, xorg-x11-drv-trident, xorg-x11-drv-i128, xorg-x11-drv-mga

The script creating this output is run and developed by Fedora
Release Engineering. Please report issues at its trac instance:
https://fedorahosted.org/rel-eng/
The sources of this script can be found at:
https://git.fedorahosted.org/cgit/releng/tree/scripts/find_unblocked_orphans.py
_______________________________________________
devel-announce mailing list
devel-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/devel-announce

[FreeBSD-Announce] FreeBSD Errata Notice FreeBSD-EN-14:07.pmap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-EN-14:07.pmap Errata Notice
The FreeBSD Project

Topic: Bug with PCID implementation

Category: core
Module: kernel
Announced: 2014-06-24
Credits: Henrik Gulbrandsen
Affects: FreeBSD 10.0-RELEASE
Corrected: 2014-03-04 21:51:09 UTC (stable/10, 10.0-STABLE)
2014-06-24 19:05:08 UTC (releng/10.0, 10.0-RELEASE-p6)

For general information regarding FreeBSD Errata Notices and Security
Advisories, including descriptions of the fields above, security
branches, and the following sections, please visit
<URL:http://security.freebsd.org/>.

I. Background

Process-context identifiers (PCIDs) are a facility in modern x86
processors, which tags TLB entries with the Id of the address space
and allows to avoid TLB invalidation on the context switch.

II. Problem Description

Due to bug in the handling of the mask of the CPU set where the given
address space could have cached TLB entries, stale mappings could be
seen by multithreaded programs.

III. Impact

Applications, most notably Java, which makes heavy use of threads may
randomly crash due to the inconcistency.

IV. Workaround

Systems that do not run have a CPU that supports the Process-Context
Identifiers feature are not affected.

The system administrator can add the following to /boot/loader.conf
which disables Process-Context Identifiers to workaround this problem:

vm.pmap.pcid_enabled="0"

V. Solution

Perform one of the following:

1) Upgrade your system to a supported FreeBSD stable or release / security
branch (releng) dated after the correction date.

2) To update your present system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 10.0]
# fetch http://security.FreeBSD.org/patches/EN-14:07/pmap.patch
# fetch http://security.FreeBSD.org/patches/EN-14:07/pmap.patch.asc
# gpg --verify pmap.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile your kernel as described in
<URL:http://www.FreeBSD.org/handbook/kernelconfig.html> and reboot the
system.

3) To update your system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the revision numbers of each file that was
corrected in FreeBSD.

Branch/path Revision
- -------------------------------------------------------------------------
stable/10/ r262753
releng/10.0/ r267829
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

The latest revision of this Errata Notice is available at
http://security.FreeBSD.org/advisories/FreeBSD-EN-14:07.pmap.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=vNzu
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"

[FreeBSD-Announce] FreeBSD Security Advisory FreeBSD-SA-14:16.file

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

=============================================================================
FreeBSD-SA-14:16.file Security Advisory
The FreeBSD Project

Topic: Multiple vulnerabilities in file(1) and libmagic(3)

Category: contrib
Module: file
Announced: 2014-06-24
Affects: All supported versions of FreeBSD.
Corrected: 2014-06-24 19:04:55 UTC (stable/10, 10.0-STABLE)
2014-06-24 19:05:08 UTC (releng/10.0, 10.0-RELEASE-p6)
2014-06-24 19:04:55 UTC (stable/9, 9.3-PRERELEASE)
2014-06-24 19:05:19 UTC (releng/9.3, 9.3-RC2)
2014-06-24 19:05:36 UTC (releng/9.2, 9.2-RELEASE-p9)
2014-06-24 19:05:36 UTC (releng/9.1, 9.1-RELEASE-p16)
2014-06-24 19:04:55 UTC (stable/8, 8.4-STABLE)
2014-06-24 19:05:47 UTC (releng/8.4, 8.4-RELEASE-p13)
CVE Name: CVE-2012-1571, CVE-2013-7345, CVE-2014-1943, CVE-2014-2270

For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit <URL:http://security.FreeBSD.org/>.

I. Background

The file(1) utility attempts to classify file system objects based on
filesystem, magic number and language tests.

The libmagic(3) library provides most of the functionality of file(1)
and may be used by other applications.

II. Problem Description

A specifically crafted Composite Document File (CDF) file can trigger an
out-of-bounds read or an invalid pointer dereference. [CVE-2012-1571]

A flaw in regular expression in the awk script detector makes use of
multiple wildcards with unlimited repetitions. [CVE-2013-7345]

A malicious input file could trigger infinite recursion in libmagic(3).
[CVE-2014-1943]

A specifically crafted Portable Executable (PE) can trigger out-of-bounds
read. [CVE-2014-2270]

III. Impact

An attacker who can cause file(1) or any other applications using the
libmagic(3) library to be run on a maliciously constructed input can
the application to crash or consume excessive CPU resources, resulting
in a denial-of-service.

IV. Workaround

No workaround is available, but systems where file(1) and other
libmagic(3)-using applications are never run on untrusted input are not
vulnerable.

V. Solution

Perform one of the following:

1) Upgrade your vulnerable system to a supported FreeBSD stable or
release / security branch (releng) dated after the correction date.

2) To update your vulnerable system via a source code patch:

The following patches have been verified to apply to the applicable
FreeBSD release branches.

a) Download the relevant patch from the location below, and verify the
detached PGP signature using your PGP utility.

[FreeBSD 9.1, 9.2, 9.3, 10.0]
# fetch http://security.FreeBSD.org/patches/SA-14:16/file.patch
# fetch http://security.FreeBSD.org/patches/SA-14:16/file.patch.asc
# gpg --verify file.patch.asc

[FreeBSD 8.4]
# fetch http://security.FreeBSD.org/patches/SA-14:16/file-8.4.patch
# fetch http://security.FreeBSD.org/patches/SA-14:16/file-8.4.patch.asc
# gpg --verify file.patch.asc

b) Apply the patch. Execute the following commands as root:

# cd /usr/src
# patch < /path/to/patch

c) Recompile the operating system using buildworld and installworld as
described in <URL:http://www.FreeBSD.org/handbook/makeworld.html>.

Restart all deamons using the library, or reboot the system.

3) To update your vulnerable system via a binary patch:

Systems running a RELEASE version of FreeBSD on the i386 or amd64
platforms can be updated via the freebsd-update(8) utility:

# freebsd-update fetch
# freebsd-update install

VI. Correction details

The following list contains the correction revision numbers for each
affected branch.

Branch/path Revision
- -------------------------------------------------------------------------
stable/8/ r267828
releng/8.4/ r267832
stable/9/ r267828
releng/9.1/ r267831
releng/9.2/ r267831
releng/9.3/ r267830
stable/10/ r267828
releng/10.0/ r267829
- -------------------------------------------------------------------------

To see which files were modified by a particular revision, run the
following command, replacing NNNNNN with the revision number, on a
machine with Subversion installed:

# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base

Or visit the following URL, replacing NNNNNN with the revision number:

<URL:http://svnweb.freebsd.org/base?view=revision&revision=NNNNNN>

VII. References

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1571>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943>

<URL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2270>

The latest revision of this advisory is available at
<URL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:16.file.asc>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=5Ihe
-----END PGP SIGNATURE-----
_______________________________________________
freebsd-announce@freebsd.org mailing list
http://lists.freebsd.org/mailman/listinfo/freebsd-announce
To unsubscribe, send any mail to "freebsd-announce-unsubscribe@freebsd.org"